Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
hBB2KnTndI

Overview

General Information

Sample Name:hBB2KnTndI (renamed file extension from none to exe)
Analysis ID:635800
MD5:b413ff6e943c415afc26640ff535c724
SHA1:fcc13d52bf28416f3b8a594d58113fd8828a4093
SHA256:7ff0ff6e51a58398ad73da3cc8e7e6233a23e49d93aaa4b190672e4f9f08b9bb
Tags:32exetrojan
Infos:

Detection

Amadey
Score:76
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected Amadeys stealer DLL
Multi AV Scanner detection for submitted file
Writes to foreign memory regions
Allocates memory in foreign processes
Injects a PE file into a foreign processes
Contains functionality to inject code into remote processes
Contains functionality to prevent local Windows debugging
Uses 32bit PE files
One or more processes crash
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Uses code obfuscation techniques (call, push, ret)
PE file contains sections with non-standard names
Detected potential crypto function
Contains functionality to query CPU information (cpuid)
Found potential string decryption / allocating functions
Sample execution stops while process was sleeping (likely an evasion)
Contains functionality to dynamically determine API calls
Contains functionality to record screenshots
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains functionality for execution timing, often used to detect debuggers
Creates a DirectInput object (often for capturing keystrokes)
Found inlined nop instructions (likely shell or obfuscated code)
PE file contains an invalid checksum
Drops PE files
Contains functionality to read the PEB
Checks if the current process is being debugged
Found evaded block containing many API calls
PE / OLE file has an invalid certificate
PE file contains more sections than normal
Dropped file seen in connection with other malware
Found large amount of non-executed APIs
Creates a process in suspended mode (likely to inject code)

Classification

  • System is w10x64
  • hBB2KnTndI.exe (PID: 6828 cmdline: "C:\Users\user\Desktop\hBB2KnTndI.exe" MD5: B413FF6E943C415AFC26640FF535C724)
    • conhost.exe (PID: 6836 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • AppLaunch.exe (PID: 6060 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe MD5: 6807F903AC06FF7E1670181378690B22)
      • orxds.exe (PID: 6188 cmdline: "C:\Users\user\AppData\Local\Temp\a10b8dfb5f\orxds.exe" MD5: 6807F903AC06FF7E1670181378690B22)
    • WerFault.exe (PID: 6220 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 6828 -s 272 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
00000005.00000002.263489058.0000000000401000.00000020.00000400.00020000.00000000.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
    00000000.00000003.259020968.00000000008B0000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
      00000000.00000000.261443990.00000000004B7000.00000004.00000001.01000000.00000003.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
        00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
          00000000.00000000.260767513.00000000004B7000.00000004.00000001.01000000.00000003.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
            SourceRuleDescriptionAuthorStrings
            0.3.hBB2KnTndI.exe.8b0000.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
              0.3.hBB2KnTndI.exe.8b0000.0.raw.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                5.2.AppLaunch.exe.400000.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                  0.2.hBB2KnTndI.exe.400000.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                    0.0.hBB2KnTndI.exe.400000.2.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                      Click to see the 2 entries
                      No Sigma rule has matched
                      No Snort rule has matched

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection

                      barindex
                      Source: hBB2KnTndI.exeVirustotal: Detection: 39%Perma Link
                      Source: hBB2KnTndI.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
                      Source: Binary string: D:\Mktmp\NL1\Release\NL1.pdb source: hBB2KnTndI.exe, hBB2KnTndI.exe, 00000000.00000000.261443990.00000000004B7000.00000004.00000001.01000000.00000003.sdmp, AppLaunch.exe, 00000005.00000002.263517945.000000000042B000.00000002.00000400.00020000.00000000.sdmp
                      Source: Binary string: applaunch.pdb source: orxds.exe, orxds.exe, 00000007.00000002.263709457.0000000000241000.00000020.00000001.01000000.00000004.sdmp, orxds.exe.5.dr
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_00424F00 FindFirstFileA,_errno,GetLastError,_errno,_errno,_errno,_errno,_errno,0_2_00424F00
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeCode function: 5_2_0041E292 FindFirstFileExW,5_2_0041E292
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 4x nop then push ebp0_2_00484064
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 4x nop then push ebp0_2_004A01FB
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 4x nop then push ebp0_2_00434186
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 4x nop then push ebp0_2_00484184
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 4x nop then push ebp0_2_004A01AB
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 4x nop then push ebp0_2_004A029B
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 4x nop then push ebp0_2_0049C290
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 4x nop then push ebp0_2_004842A4
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 4x nop then push ebp0_2_004843C4
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 4x nop then sub esp, 1Ch0_2_0042C470
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 4x nop then push ebp0_2_004844E4
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 4x nop then mov eax, dword ptr [ecx]0_2_00430520
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 4x nop then push ebp0_2_00484604
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 4x nop then push ebp0_2_0046C6B0
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 4x nop then push ebp0_2_00484724
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 4x nop then push ebx0_2_00484844
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 4x nop then jmp 0046E320h0_2_00470A20
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 4x nop then jmp 0046E320h0_2_00470B64
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 4x nop then push ebx0_2_00488BBB
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 4x nop then push edi0_2_004951B0
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 4x nop then mov eax, dword ptr [004F6360h]0_2_00475351
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 4x nop then push ebp0_2_0046DB14
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 4x nop then push ebp0_2_0046DC34
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 4x nop then push ebp0_2_0046DD54
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 4x nop then push ebp0_2_0046DE74
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 4x nop then mov edx, dword ptr [ecx+08h]0_2_00431E1A
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 4x nop then push ebp0_2_0046DF94
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 4x nop then push ebp0_2_0046E0B4
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 4x nop then push ebp0_2_0046E1D4
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 4x nop then push ebp0_2_0046E2F4
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 4x nop then push ebp0_2_0046E414
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 4x nop then push ebp0_2_0046E534
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 4x nop then push esi0_2_0046E654
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 4x nop then mov dword ptr [ecx], 004FAB7Ch0_2_0048E934
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 4x nop then mov eax, dword ptr [esp+04h]0_2_0049A9C0
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 4x nop then mov dword ptr [ecx], 004FA468h0_2_0049EAA2
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 4x nop then jmp 00484510h0_2_00486B40
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 4x nop then push ebp0_2_0049EB72
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 4x nop then jmp 00484510h0_2_00486C84
                      Source: hBB2KnTndI.exeString found in binary or memory: http://gcc.gnu.org/bugs.html):
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeCode function: 5_2_00407090 CreateMutexW,GetLastError,GetFileAttributesA,CreateFileA,InternetOpenA,InternetOpenUrlA,InternetReadFile,WriteFile,WriteFile,InternetReadFile,CloseHandle,InternetCloseHandle,InternetCloseHandle,InternetCloseHandle,5_2_00407090
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeCode function: 5_2_00402150 RegOpenKeyExA,RegQueryValueExA,RegCloseKey,RegOpenKeyExA,RegSetValueExA,RegCloseKey,GdiplusStartup,GetDC,RegGetValueA,RegGetValueA,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,RegGetValueA,GetSystemMetrics,GetSystemMetrics,CreateCompatibleDC,CreateCompatibleBitmap,SelectObject,BitBlt,GdipCreateBitmapFromHBITMAP,GdipGetImageEncodersSize,GdipGetImageEncoders,GdipSaveImageToFile,SelectObject,DeleteObject,DeleteObject,DeleteObject,ReleaseDC,GdipDisposeImage,GdiplusShutdown,5_2_00402150
                      Source: hBB2KnTndI.exe, 00000000.00000000.260905702.000000000092A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>
                      Source: hBB2KnTndI.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6828 -s 272
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_004681600_2_00468160
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_0041C2500_2_0041C250
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_004503C00_2_004503C0
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_004544400_2_00454440
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_004D87F00_2_004D87F0
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_0041C8E00_2_0041C8E0
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_0041CA700_2_0041CA70
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_0044CA700_2_0044CA70
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_00420CD00_2_00420CD0
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_004D8C880_2_004D8C88
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_00450DA00_2_00450DA0
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_00444DB00_2_00444DB0
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_004DCE9D0_2_004DCE9D
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_00454F100_2_00454F10
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_00414FF00_2_00414FF0
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_004CD1370_2_004CD137
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_004593D00_2_004593D0
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_0044D5E00_2_0044D5E0
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_004416C00_2_004416C0
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_004656F00_2_004656F0
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_004298000_2_00429800
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_00441B500_2_00441B50
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_00425D400_2_00425D40
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_00445DE00_2_00445DE0
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_00459DB00_2_00459DB0
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_004DDE500_2_004DDE50
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_0043DFF00_2_0043DFF0
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_00449F900_2_00449F90
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_004664200_2_00466420
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_004BA5400_2_004BA540
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_004565000_2_00456500
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_0045A7800_2_0045A780
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_004428E00_2_004428E0
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_0044AA400_2_0044AA40
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_0044EA000_2_0044EA00
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeCode function: 5_2_004228685_2_00422868
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeCode function: 5_2_004098775_2_00409877
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeCode function: 5_2_004258275_2_00425827
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeCode function: 5_2_004041205_2_00404120
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeCode function: 5_2_00426A7D5_2_00426A7D
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeCode function: 5_2_00427A305_2_00427A30
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeCode function: 5_2_004223D05_2_004223D0
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeCode function: 5_2_00416D175_2_00416D17
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeCode function: 5_2_004257075_2_00425707
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: String function: 004A5D70 appears 102 times
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: String function: 004AB9D0 appears 69 times
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: String function: 0040146E appears 85 times
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: String function: 004A57E0 appears 38 times
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: String function: 0041EC30 appears 76 times
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: String function: 004966B0 appears 50 times
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: String function: 004AB7D0 appears 31 times
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: String function: 00496680 appears 58 times
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: String function: 004A2310 appears 45 times
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeCode function: String function: 004123E0 appears 118 times
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeCode function: String function: 004137B0 appears 39 times
                      Source: C:\Users\user\AppData\Local\Temp\a10b8dfb5f\orxds.exeCode function: String function: 0024FB02 appears 62 times
                      Source: hBB2KnTndI.exeStatic PE information: invalid certificate
                      Source: hBB2KnTndI.exeStatic PE information: Number of sections : 16 > 10
                      Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Temp\a10b8dfb5f\orxds.exe 115D04150F524C103CA08E18305B0B103A3767336E19404235D2017F4B233CE5
                      Source: hBB2KnTndI.exeVirustotal: Detection: 39%
                      Source: hBB2KnTndI.exeStatic PE information: Section: .text IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_CNT_CODE, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_MEM_READ
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                      Source: unknownProcess created: C:\Users\user\Desktop\hBB2KnTndI.exe "C:\Users\user\Desktop\hBB2KnTndI.exe"
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess created: C:\Users\user\AppData\Local\Temp\a10b8dfb5f\orxds.exe "C:\Users\user\AppData\Local\Temp\a10b8dfb5f\orxds.exe"
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6828 -s 272
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess created: C:\Users\user\AppData\Local\Temp\a10b8dfb5f\orxds.exe "C:\Users\user\AppData\Local\Temp\a10b8dfb5f\orxds.exe" Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeFile created: C:\Users\user\AppData\Local\Temp\a10b8dfb5fJump to behavior
                      Source: classification engineClassification label: mal76.spyw.evad.winEXE@7/5@0/0
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6836:120:WilError_01
                      Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess6828
                      Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: hBB2KnTndI.exeStatic file information: File size 2476494 > 1048576
                      Source: Binary string: D:\Mktmp\NL1\Release\NL1.pdb source: hBB2KnTndI.exe, hBB2KnTndI.exe, 00000000.00000000.261443990.00000000004B7000.00000004.00000001.01000000.00000003.sdmp, AppLaunch.exe, 00000005.00000002.263517945.000000000042B000.00000002.00000400.00020000.00000000.sdmp
                      Source: Binary string: applaunch.pdb source: orxds.exe, orxds.exe, 00000007.00000002.263709457.0000000000241000.00000020.00000001.01000000.00000004.sdmp, orxds.exe.5.dr
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_004115A7 push eax; mov dword ptr [esp], ebx0_2_004115AE
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_0047C21F push eax; mov dword ptr [esp], ebx0_2_0047C23B
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_0047C3C0 push eax; mov dword ptr [esp], ebx0_2_0047C630
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_0047C63F push eax; mov dword ptr [esp], ebx0_2_0047C630
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_0047879C push eax; mov dword ptr [esp], ebx0_2_004787D2
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_0047CB1F push eax; mov dword ptr [esp], ebx0_2_0047CB3B
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_00469077 push eax; mov dword ptr [esp], ebx0_2_00469093
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_0047D07F push eax; mov dword ptr [esp], ebx0_2_0047D09B
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_004790F2 push eax; mov dword ptr [esp], ebx0_2_0047910E
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_0046917C push eax; mov dword ptr [esp], ebx0_2_00469198
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_0047D2D0 push eax; mov dword ptr [esp], ebx0_2_0047D650
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_004793BA push eax; mov dword ptr [esp], ebx0_2_004793D6
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_00479530 push eax; mov dword ptr [esp], ebx0_2_00479666
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_0047D666 push eax; mov dword ptr [esp], ebx0_2_0047D650
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_00479780 push eax; mov dword ptr [esp], ebx0_2_004798B6
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_0047D920 push eax; mov dword ptr [esp], ebx0_2_0047DCA0
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_0047DCB6 push eax; mov dword ptr [esp], ebx0_2_0047DCA0
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_0046A160 push eax; mov dword ptr [esp], ebx0_2_0046A67B
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_0046A690 push eax; mov dword ptr [esp], ebx0_2_0046ABAB
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_00452B11 push eax; mov dword ptr [esp], ebx0_2_00452B2D
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_00452C31 push eax; mov dword ptr [esp], ebx0_2_00452C4D
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_00452D51 push eax; mov dword ptr [esp], ebx0_2_00452D6D
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeCode function: 5_2_004137F6 push ecx; ret 5_2_00413809
                      Source: C:\Users\user\AppData\Local\Temp\a10b8dfb5f\orxds.exeCode function: 7_2_0024F8E8 push ecx; ret 7_2_0024FAB8
                      Source: C:\Users\user\AppData\Local\Temp\a10b8dfb5f\orxds.exeCode function: 7_2_0024FAD0 push ecx; ret 7_2_0024FAE3
                      Source: hBB2KnTndI.exeStatic PE information: section name: /4
                      Source: hBB2KnTndI.exeStatic PE information: section name: /14
                      Source: hBB2KnTndI.exeStatic PE information: section name: /29
                      Source: hBB2KnTndI.exeStatic PE information: section name: /41
                      Source: hBB2KnTndI.exeStatic PE information: section name: /55
                      Source: hBB2KnTndI.exeStatic PE information: section name: /67
                      Source: hBB2KnTndI.exeStatic PE information: section name: /80
                      Source: hBB2KnTndI.exeStatic PE information: section name: /91
                      Source: hBB2KnTndI.exeStatic PE information: section name: /102
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_00401340 GetModuleHandleA,LoadLibraryA,GetProcAddress,GetProcAddress,GetModuleHandleA,GetProcAddress,atexit,0_2_00401340
                      Source: hBB2KnTndI.exeStatic PE information: real checksum: 0x2619f8 should be: 0x25f5ed
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeFile created: C:\Users\user\AppData\Local\Temp\a10b8dfb5f\orxds.exeJump to dropped file
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Users\user\AppData\Local\Temp\a10b8dfb5f\orxds.exeCode function: 7_2_0024D53A rdtsc 7_2_0024D53A
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeEvaded block: after key decisiongraph_5-19863
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeAPI coverage: 5.2 %
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeAPI coverage: 6.4 %
                      Source: C:\Users\user\AppData\Local\Temp\a10b8dfb5f\orxds.exeAPI coverage: 8.1 %
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeCode function: 5_2_00405230 GetVersionExW,GetModuleHandleA,GetProcAddress,GetSystemInfo,5_2_00405230
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_00424F00 FindFirstFileA,_errno,GetLastError,_errno,_errno,_errno,_errno,_errno,0_2_00424F00
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeCode function: 5_2_0041E292 FindFirstFileExW,5_2_0041E292
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeAPI call chain: ExitProcess graph end nodegraph_0-107165
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeCode function: 5_2_00417C96 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,5_2_00417C96
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_00401340 GetModuleHandleA,LoadLibraryA,GetProcAddress,GetProcAddress,GetModuleHandleA,GetProcAddress,atexit,0_2_00401340
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeCode function: 5_2_00402C50 DeleteObject,GetUserNameW,GetUserNameW,GetProcessHeap,GetProcessHeap,HeapAlloc,GetUserNameW,LookupAccountNameW,GetProcessHeap,HeapAlloc,GetProcessHeap,HeapAlloc,LookupAccountNameW,ConvertSidToStringSidW,GetProcessHeap,HeapFree,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,LocalFree,5_2_00402C50
                      Source: C:\Users\user\AppData\Local\Temp\a10b8dfb5f\orxds.exeCode function: 7_2_0024D53A rdtsc 7_2_0024D53A
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_00411C06 mov eax, dword ptr fs:[00000030h]0_2_00411C06
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_00411C06 mov eax, dword ptr fs:[00000030h]0_2_00411C06
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_00411C06 mov eax, dword ptr fs:[00000030h]0_2_00411C06
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_004EEBEC mov eax, dword ptr fs:[00000030h]0_2_004EEBEC
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeCode function: 5_2_00419122 mov eax, dword ptr fs:[00000030h]5_2_00419122
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeCode function: 5_2_00415391 mov eax, dword ptr fs:[00000030h]5_2_00415391
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeProcess queried: DebugPortJump to behavior
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeProcess queried: DebugPortJump to behavior
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_004011A5 SetUnhandledExceptionFilter,_iob,_setmode,_setmode,_setmode,__p__fmode,__p__environ,KiUserExceptionDispatcher,_cexit,ExitProcess,0_2_004011A5
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeCode function: 5_2_00413738 SetUnhandledExceptionFilter,5_2_00413738
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeCode function: 5_2_00413983 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,5_2_00413983
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeCode function: 5_2_00417C96 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,5_2_00417C96
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeCode function: 5_2_004135D3 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,5_2_004135D3
                      Source: C:\Users\user\AppData\Local\Temp\a10b8dfb5f\orxds.exeCode function: 7_2_0024F580 ?terminate@@YAXXZ,__crtSetUnhandledExceptionFilter,7_2_0024F580

                      HIPS / PFW / Operating System Protection Evasion

                      barindex
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe base: 400000Jump to behavior
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe base: BCE008Jump to behavior
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeMemory allocated: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe base: 400000 protect: page execute and read and writeJump to behavior
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe base: 400000 value starts with: 4D5AJump to behavior
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_004EEC21 CreateProcessW,GetThreadContext,ReadProcessMemory,VirtualAlloc,VirtualAllocEx,WriteProcessMemory,VirtualProtectEx,VirtualProtectEx,VirtualFree,WriteProcessMemory,SetThreadContext,ResumeThread,0_2_004EEC21
                      Source: C:\Users\user\AppData\Local\Temp\a10b8dfb5f\orxds.exeCode function: 7_2_0024915E LoadLibraryExW,GetProcAddress,FreeLibrary,IsDebuggerPresent,DebugBreak,7_2_0024915E
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess created: C:\Users\user\AppData\Local\Temp\a10b8dfb5f\orxds.exe "C:\Users\user\AppData\Local\Temp\a10b8dfb5f\orxds.exe" Jump to behavior
                      Source: C:\Users\user\Desktop\hBB2KnTndI.exeCode function: 0_2_004C9813 cpuid 0_2_004C9813
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeCode function: 5_2_00413811 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,5_2_00413811
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeCode function: 5_2_00421B1C _free,GetTimeZoneInformation,_free,5_2_00421B1C
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeCode function: 5_2_00405230 GetVersionExW,GetModuleHandleA,GetProcAddress,GetSystemInfo,5_2_00405230
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeCode function: 5_2_0040F1D0 IsUserAnAdmin,GetUserNameW,GetComputerNameExW,5_2_0040F1D0

                      Stealing of Sensitive Information

                      barindex
                      Source: Yara matchFile source: 0.3.hBB2KnTndI.exe.8b0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.3.hBB2KnTndI.exe.8b0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.AppLaunch.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.hBB2KnTndI.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.0.hBB2KnTndI.exe.400000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.0.hBB2KnTndI.exe.400000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.0.hBB2KnTndI.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000005.00000002.263489058.0000000000401000.00000020.00000400.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000003.259020968.00000000008B0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000000.261443990.00000000004B7000.00000004.00000001.01000000.00000003.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000000.260767513.00000000004B7000.00000004.00000001.01000000.00000003.sdmp, type: MEMORY
                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid Accounts2
                      Native API
                      Path Interception511
                      Process Injection
                      1
                      Virtualization/Sandbox Evasion
                      1
                      Input Capture
                      2
                      System Time Discovery
                      Remote Services1
                      Screen Capture
                      Exfiltration Over Other Network Medium1
                      Encrypted Channel
                      Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts511
                      Process Injection
                      LSASS Memory4
                      Security Software Discovery
                      Remote Desktop Protocol1
                      Input Capture
                      Exfiltration Over Bluetooth1
                      Ingress Tool Transfer
                      Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)1
                      Deobfuscate/Decode Files or Information
                      Security Account Manager1
                      Virtualization/Sandbox Evasion
                      SMB/Windows Admin Shares1
                      Archive Collected Data
                      Automated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)3
                      Obfuscated Files or Information
                      NTDS1
                      Account Discovery
                      Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA Secrets1
                      System Owner/User Discovery
                      SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.commonSteganographyCached Domain Credentials1
                      Remote System Discovery
                      VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsCompile After DeliveryDCSync2
                      File and Directory Discovery
                      Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                      Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc Filesystem14
                      System Information Discovery
                      Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 signatures2 2 Behavior Graph ID: 635800 Sample: hBB2KnTndI Startdate: 29/05/2022 Architecture: WINDOWS Score: 76 26 Multi AV Scanner detection for submitted file 2->26 28 Yara detected Amadeys stealer DLL 2->28 7 hBB2KnTndI.exe 1 2->7         started        process3 signatures4 30 Contains functionality to inject code into remote processes 7->30 32 Writes to foreign memory regions 7->32 34 Allocates memory in foreign processes 7->34 36 Injects a PE file into a foreign processes 7->36 10 AppLaunch.exe 3 7->10         started        13 WerFault.exe 23 9 7->13         started        15 conhost.exe 7->15         started        process5 file6 20 C:\Users\user\AppData\Local\...\orxds.exe, PE32 10->20 dropped 17 orxds.exe 10->17         started        22 C:\ProgramData\Microsoft\...\Report.wer, Little-endian 13->22 dropped process7 signatures8 24 Contains functionality to prevent local Windows debugging 17->24

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                      windows-stand
                      SourceDetectionScannerLabelLink
                      hBB2KnTndI.exe39%VirustotalBrowse
                      SourceDetectionScannerLabelLink
                      C:\Users\user\AppData\Local\Temp\a10b8dfb5f\orxds.exe0%VirustotalBrowse
                      C:\Users\user\AppData\Local\Temp\a10b8dfb5f\orxds.exe2%MetadefenderBrowse
                      C:\Users\user\AppData\Local\Temp\a10b8dfb5f\orxds.exe0%ReversingLabs
                      SourceDetectionScannerLabelLinkDownload
                      0.3.hBB2KnTndI.exe.8b0000.0.unpack100%AviraHEUR/AGEN.1237917Download File
                      5.2.AppLaunch.exe.400000.0.unpack100%AviraHEUR/AGEN.1237910Download File
                      No Antivirus matches
                      No Antivirus matches
                      No contacted domains info
                      NameSourceMaliciousAntivirus DetectionReputation
                      http://gcc.gnu.org/bugs.html):hBB2KnTndI.exefalse
                        high
                        No contacted IP infos
                        Joe Sandbox Version:34.0.0 Boulder Opal
                        Analysis ID:635800
                        Start date and time: 29/05/202219:32:062022-05-29 19:32:06 +02:00
                        Joe Sandbox Product:CloudBasic
                        Overall analysis duration:0h 9m 8s
                        Hypervisor based Inspection enabled:false
                        Report type:full
                        Sample file name:hBB2KnTndI (renamed file extension from none to exe)
                        Cookbook file name:default.jbs
                        Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                        Number of analysed new started processes analysed:20
                        Number of new started drivers analysed:0
                        Number of existing processes analysed:0
                        Number of existing drivers analysed:0
                        Number of injected processes analysed:0
                        Technologies:
                        • HCA enabled
                        • EGA enabled
                        • HDC enabled
                        • AMSI enabled
                        Analysis Mode:default
                        Analysis stop reason:Timeout
                        Detection:MAL
                        Classification:mal76.spyw.evad.winEXE@7/5@0/0
                        EGA Information:
                        • Successful, ratio: 100%
                        HDC Information:
                        • Successful, ratio: 4.4% (good quality ratio 4%)
                        • Quality average: 72.3%
                        • Quality standard deviation: 31.7%
                        HCA Information:
                        • Successful, ratio: 90%
                        • Number of executed functions: 38
                        • Number of non-executed functions: 196
                        Cookbook Comments:
                        • Adjust boot time
                        • Enable AMSI
                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, WerFault.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                        • Excluded IPs from analysis (whitelisted): 20.40.129.122, 20.189.173.20
                        • Excluded domains from analysis (whitelisted): fs.microsoft.com, store-images.s-microsoft.com, login.live.com, blobcollector.events.data.trafficmanager.net, onedsblobprdwus15.westus.cloudapp.azure.com, arc.trafficmanager.net, iris-de-prod-azsc-frc.francecentral.cloudapp.azure.com, watson.telemetry.microsoft.com, arc.msn.com
                        • Not all processes where analyzed, report is missing behavior information
                        • Report size exceeded maximum capacity and may have missing disassembly code.
                        • Report size getting too big, too many NtOpenKeyEx calls found.
                        • Report size getting too big, too many NtQueryValueKey calls found.
                        TimeTypeDescription
                        19:33:20API Interceptor1x Sleep call for process: WerFault.exe modified
                        No context
                        No context
                        No context
                        No context
                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                        C:\Users\user\AppData\Local\Temp\a10b8dfb5f\orxds.exeFORTNITEA.exeGet hashmaliciousBrowse
                          SqBYgi0x4H.exeGet hashmaliciousBrowse
                            61wg87Mp5s.exeGet hashmaliciousBrowse
                              xwBgnRX7mc.exeGet hashmaliciousBrowse
                                7uvkuUP9Ki.exeGet hashmaliciousBrowse
                                  updated.exeGet hashmaliciousBrowse
                                    h4fbH7kLXV.exeGet hashmaliciousBrowse
                                      bvOGvz01O9.exeGet hashmaliciousBrowse
                                        31201672.exeGet hashmaliciousBrowse
                                          16440147.exeGet hashmaliciousBrowse
                                            net.exeGet hashmaliciousBrowse
                                              TbDXlssS18.exeGet hashmaliciousBrowse
                                                99TdCVWLNI.exeGet hashmaliciousBrowse
                                                  99TdCVWLNI.exeGet hashmaliciousBrowse
                                                    gBIqPAcGLq.exeGet hashmaliciousBrowse
                                                      IV5Mp1B4F7.exeGet hashmaliciousBrowse
                                                        PnmZUzGgZm.exeGet hashmaliciousBrowse
                                                          PnmZUzGgZm.exeGet hashmaliciousBrowse
                                                            rTxXMIDYVm.exeGet hashmaliciousBrowse
                                                              wULsKXnhf7.exeGet hashmaliciousBrowse
                                                                Process:C:\Windows\SysWOW64\WerFault.exe
                                                                File Type:Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                Category:dropped
                                                                Size (bytes):65536
                                                                Entropy (8bit):0.6829987815203323
                                                                Encrypted:false
                                                                SSDEEP:96:eEFJo531hDNH7DAfFpXIQcQvc6QcEDMcw3Dz+HbHg/5VG4rmMOyWZAXGng5FMTP/:HDo53F8HBUZMXwjlq/u7sTS274ItE
                                                                MD5:5B5EA8AF84945A314F06185BEB825769
                                                                SHA1:3E34A503CC4E9725C5609FB483F1AA1B023D4D16
                                                                SHA-256:5771E8F70785FBB148B119707D9530C20736187595F2C181684E3235DBED5C72
                                                                SHA-512:51099F32A4546EEFEF1BFAABDF76D62077AC34F04291EF53BFCA95F21584AAB71D75E838D83408EE6F7806CB2A43D955F7153C45B023017985D42E13AA15CAE2
                                                                Malicious:true
                                                                Reputation:low
                                                                Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.2.9.8.3.5.1.5.9.6.2.2.0.6.8.9.6.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.2.9.8.3.5.1.5.9.7.8.7.6.9.2.0.3.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.8.2.4.d.8.6.f.c.-.4.1.e.0.-.4.a.f.f.-.a.8.e.8.-.1.6.3.1.8.4.7.b.6.6.1.5.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.b.a.9.4.7.3.0.6.-.b.d.e.e.-.4.5.2.9.-.8.2.8.1.-.f.1.0.7.4.7.b.9.d.f.5.4.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.h.B.B.2.K.n.T.n.d.I...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.a.a.c.-.0.0.0.1.-.0.0.1.d.-.4.b.e.8.-.0.7.9.6.c.d.7.3.d.8.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.1.2.1.9.a.6.8.d.c.7.b.4.d.3.5.6.1.6.f.6.1.b.3.2.1.2.a.4.1.d.9.f.0.0.0.0.f.f.f.f.!.0.0.0.0.f.c.c.1.3.d.5.2.b.f.2.8.4.1.6.f.3.b.8.a.5.9.4.d.5.8.1.1.3.f.d.8.8.2.8.a.4.0.9.3.!.h.B.B.2.K.n.T.n.d.I...e.x.e.....T.a.r.g.e.t.A.p.p.
                                                                Process:C:\Windows\SysWOW64\WerFault.exe
                                                                File Type:Mini DuMP crash report, 14 streams, Mon May 30 02:33:16 2022, 0x1205a4 type
                                                                Category:dropped
                                                                Size (bytes):32426
                                                                Entropy (8bit):2.022186547098741
                                                                Encrypted:false
                                                                SSDEEP:192:7ToTR5OehwDu8DusI0LrIPm7QMcU8irraOTgntPw:/e+y8Du7G0mQPHiv
                                                                MD5:9CFC1F9C7F8E9B23594FE26427E5253D
                                                                SHA1:01F0CDD0A22805105883C4B3930AD44CDFA9E350
                                                                SHA-256:7D63809B96E2686DE1BCE10CF9129283E9A7FFFF43CD05F60E52F22FA920D66B
                                                                SHA-512:C6AD471D4EBB3A31C42374A5F74E7C4BA120C85C91B646D90FFAE261EDDC7B69D39F73E8E4BF5AA86DE60273CA07CC0D69B82B361DEE73A923694CCB7163A158
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:MDMP....... ........,.b........................................H...........T.......8...........T................s...........................................................................................U...........B..............GenuineIntelW...........T............,.b.............................0..2...............P.a.c.i.f.i.c. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................P.a.c.i.f.i.c. .D.a.y.l.i.g.h.t. .T.i.m.e...........................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.....................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Windows\SysWOW64\WerFault.exe
                                                                File Type:XML 1.0 document, Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                Category:dropped
                                                                Size (bytes):8290
                                                                Entropy (8bit):3.6987520698451015
                                                                Encrypted:false
                                                                SSDEEP:192:Rrl7r3GLNi996e6YWtSU4X7gmfcSUCprx89bb0sfzJm:RrlsNiX6e6YsSU4X7gmfcSCbnfg
                                                                MD5:DECA573E041E2262792347A316BC7F16
                                                                SHA1:388E343B14FA0F2D7D468F83D0AAAFE62C3FB592
                                                                SHA-256:33694A7A970FFD265D0B2E5B6F9DC34874D560E79F9E1EE2762D6965BC0AA37E
                                                                SHA-512:F4BEA1B1B851077E9D35A85F3D10483FB09CE95C3672F33698307AD33BC6F18E43E065A89D12A29B74AD359C9AB2D7B7489FFBC1AFAE9AE957B9CC56B6F532FE
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.6.8.2.8.<./.P.i.d.>.......
                                                                Process:C:\Windows\SysWOW64\WerFault.exe
                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                Category:dropped
                                                                Size (bytes):4568
                                                                Entropy (8bit):4.461858019240563
                                                                Encrypted:false
                                                                SSDEEP:48:cvIwSD8zs4JgtWI9hj1XWgc8sqYjf8fm8M4J0HFHz+q8QJ02jKlgd:uITf+4j1mgrsqYQJAz02jegd
                                                                MD5:1361281EBE1DED37788E6218F3B30E8D
                                                                SHA1:9B859030FD96C44D20AEA8638A4CB00482FEC9DC
                                                                SHA-256:7824E5E7F7903D4A2BE8B7441D46C0D301E98E11749BCCFA08354A24EF0DBF78
                                                                SHA-512:D11482242AB2E98D88258A1FD043FF8D6ACBDFDAE73794C5CE223FB85923799C64375A29B85E8A1AE1D7D8CB578653B7A2C4E80EA8B1C9DF0BDE1BB2E370BD1F
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="1537183" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
                                                                Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):98912
                                                                Entropy (8bit):6.288162510609848
                                                                Encrypted:false
                                                                SSDEEP:1536:mdCQC+TbenjRV4hbdZ7Fbk7zrbITCFcnMeaYNVq7B7d:mdCQZTbejTHXACFcnMjiMJ
                                                                MD5:6807F903AC06FF7E1670181378690B22
                                                                SHA1:901EC730ADC4A7C8531E8DA343A977E04FDE8B03
                                                                SHA-256:115D04150F524C103CA08E18305B0B103A3767336E19404235D2017F4B233CE5
                                                                SHA-512:37CC7812BFD4F5A4D81D7D4B5B5906D35928856BFAF7B532481B4233AFA36E9C41C3D42D84290288A0DEB47F5D8CD54FE1280C1E0F639B8240F9AB2638716EEB
                                                                Malicious:true
                                                                Antivirus:
                                                                • Antivirus: Virustotal, Detection: 0%, Browse
                                                                • Antivirus: Metadefender, Detection: 2%, Browse
                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                Joe Sandbox View:
                                                                • Filename: FORTNITEA.exe, Detection: malicious, Browse
                                                                • Filename: SqBYgi0x4H.exe, Detection: malicious, Browse
                                                                • Filename: 61wg87Mp5s.exe, Detection: malicious, Browse
                                                                • Filename: xwBgnRX7mc.exe, Detection: malicious, Browse
                                                                • Filename: 7uvkuUP9Ki.exe, Detection: malicious, Browse
                                                                • Filename: updated.exe, Detection: malicious, Browse
                                                                • Filename: h4fbH7kLXV.exe, Detection: malicious, Browse
                                                                • Filename: bvOGvz01O9.exe, Detection: malicious, Browse
                                                                • Filename: 31201672.exe, Detection: malicious, Browse
                                                                • Filename: 16440147.exe, Detection: malicious, Browse
                                                                • Filename: net.exe, Detection: malicious, Browse
                                                                • Filename: TbDXlssS18.exe, Detection: malicious, Browse
                                                                • Filename: 99TdCVWLNI.exe, Detection: malicious, Browse
                                                                • Filename: 99TdCVWLNI.exe, Detection: malicious, Browse
                                                                • Filename: gBIqPAcGLq.exe, Detection: malicious, Browse
                                                                • Filename: IV5Mp1B4F7.exe, Detection: malicious, Browse
                                                                • Filename: PnmZUzGgZm.exe, Detection: malicious, Browse
                                                                • Filename: PnmZUzGgZm.exe, Detection: malicious, Browse
                                                                • Filename: rTxXMIDYVm.exe, Detection: malicious, Browse
                                                                • Filename: wULsKXnhf7.exe, Detection: malicious, Browse
                                                                Reputation:moderate, very likely benign file
                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........O...!R..!R..!RR..R..!R8..R..!R8..R..!R8..R..!R8..R..!R...R..!R.. Rg.!RR..R..!R.Y.R..!R.Y.R..!R.Y.R..!RRich..!R........................PE..L..._X.Z.........."..........2............... ....@..................................@....@...... ...........................A.......P...............D..`>...`..........T..............................@............@...............................text............................... ..`.data........ ......................@....idata..j....@......................@..@.rsrc........P....... ..............@..@.reloc.......`.......0..............@..B................................................................................................................................................................................................................................................................................................
                                                                File type:PE32 executable (console) Intel 80386, for MS Windows
                                                                Entropy (8bit):6.357132284261992
                                                                TrID:
                                                                • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                • Generic Win/DOS Executable (2004/3) 0.02%
                                                                • DOS Executable Generic (2002/1) 0.02%
                                                                • VXD Driver (31/22) 0.00%
                                                                • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                File name:hBB2KnTndI.exe
                                                                File size:2476494
                                                                MD5:b413ff6e943c415afc26640ff535c724
                                                                SHA1:fcc13d52bf28416f3b8a594d58113fd8828a4093
                                                                SHA256:7ff0ff6e51a58398ad73da3cc8e7e6233a23e49d93aaa4b190672e4f9f08b9bb
                                                                SHA512:ca5ac0fc7aa0ed1a615ccd628b8b97b3d83b31e0da58b9d9e23e4e9f97bfa598920119e8afbbdac6e97c994e8739651083fd1afe69384d25a1fd6bc4702ce815
                                                                SSDEEP:24576:dofQL0YjKOTrGRTnFZUDt4KZHD6XyeOjuTfedlb0hv4d7KXl8p+NauQ5V3h357:dofQL0YjKOTrGJ7C5iOjuTWdlxd7Kc
                                                                TLSH:1CB51A135A8B0E75DDC23BB4A1CB633E9734EE30CA2A9B7FF609C53559532C5681A702
                                                                File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...=..b.j...R...........\...H...............p....@...................................&....... ............................
                                                                Icon Hash:00828e8e8686b000
                                                                Entrypoint:0x4012e0
                                                                Entrypoint Section:.text
                                                                Digitally signed:true
                                                                Imagebase:0x400000
                                                                Subsystem:windows cui
                                                                Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
                                                                DLL Characteristics:
                                                                Time Stamp:0x6290AF3D [Fri May 27 11:00:13 2022 UTC]
                                                                TLS Callbacks:0x41bc40, 0x41bbf0
                                                                CLR (.Net) Version:
                                                                OS Version Major:4
                                                                OS Version Minor:0
                                                                File Version Major:4
                                                                File Version Minor:0
                                                                Subsystem Version Major:4
                                                                Subsystem Version Minor:0
                                                                Import Hash:d0dfe559e003c7370c899d20dea7dea8
                                                                Signature Valid:false
                                                                Signature Issuer:CN=Microsoft Code Signing PCA 2011, O=Microsoft Corporation, L=Redmond, S=Washington, C=US
                                                                Signature Validation Error:The digital signature of the object did not verify
                                                                Error Number:-2146869232
                                                                Not Before, Not After
                                                                • 9/2/2021 11:32:59 AM 9/1/2022 11:32:59 AM
                                                                Subject Chain
                                                                • CN=Microsoft Corporation, O=Microsoft Corporation, L=Redmond, S=Washington, C=US
                                                                Version:3
                                                                Thumbprint MD5:D15B2B9631F8B37BA8D83A5AE528A8BB
                                                                Thumbprint SHA-1:8740DF4ACB749640AD318E4BE842F72EC651AD80
                                                                Thumbprint SHA-256:2EB421FBB33BBF9C8F6B58C754B0405F40E02CB6328936AAE39DB7A24880EA21
                                                                Serial:33000002528B33AAF895F339DB000000000252
                                                                Instruction
                                                                sub esp, 1Ch
                                                                mov dword ptr [esp], 00000001h
                                                                call dword ptr [005372F0h]
                                                                call 00007F0C60A25320h
                                                                lea esi, dword ptr [esi+00h]
                                                                lea edi, dword ptr [edi+00000000h]
                                                                sub esp, 1Ch
                                                                mov dword ptr [esp], 00000002h
                                                                call dword ptr [005372F0h]
                                                                call 00007F0C60A25300h
                                                                lea esi, dword ptr [esi+00h]
                                                                lea edi, dword ptr [edi+00000000h]
                                                                jmp dword ptr [00537328h]
                                                                lea esi, dword ptr [esi+00h]
                                                                lea edi, dword ptr [edi+00000000h]
                                                                jmp dword ptr [00537318h]
                                                                nop
                                                                nop
                                                                nop
                                                                nop
                                                                nop
                                                                nop
                                                                nop
                                                                nop
                                                                nop
                                                                nop
                                                                push ebp
                                                                mov ebp, esp
                                                                push esi
                                                                push ebx
                                                                sub esp, 10h
                                                                mov dword ptr [esp], 004F1000h
                                                                call 00007F0C60A4F479h
                                                                sub esp, 04h
                                                                test eax, eax
                                                                je 00007F0C60A25517h
                                                                mov dword ptr [esp], 004F1000h
                                                                mov ebx, eax
                                                                call 00007F0C60A4F420h
                                                                sub esp, 04h
                                                                mov dword ptr [00536A54h], eax
                                                                mov dword ptr [esp+04h], 004F1013h
                                                                mov dword ptr [esp], ebx
                                                                call 00007F0C60A4F440h
                                                                sub esp, 08h
                                                                mov esi, eax
                                                                mov dword ptr [esp+04h], 004F1029h
                                                                mov dword ptr [esp], ebx
                                                                call 00007F0C60A4F42Bh
                                                                sub esp, 08h
                                                                mov dword ptr [004B7000h], eax
                                                                test esi, esi
                                                                je 00007F0C60A25473h
                                                                mov dword ptr [eax+eax+00h], 00000000h
                                                                NameVirtual AddressVirtual Size Is in Section
                                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_IMPORT0x1370000xb98.idata
                                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x25a2060x27c8
                                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_TLS0x1390040x18.tls
                                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_IAT0x1372300x1cc.idata
                                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                .text0x10000xb5b5c0xb5c00False0.379203114254data6.26139811273IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_CNT_CODE, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_MEM_READ
                                                                .data0xb70000x39ce80x39e00False0.75697725432data7.53280661319IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_MEM_READ
                                                                .rdata0xf10000xb1d80xb200False0.318929950843data5.61563738189IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_MEM_READ
                                                                /40xfd0000x38a800x38c00False0.180035965033data4.78722613482IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_MEM_READ
                                                                .bss0x1360000xb600x0False0empty0.0IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_MEM_READ
                                                                .idata0x1370000xb980xc00False0.4052734375data4.97230024056IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_MEM_READ
                                                                .CRT0x1380000x180x200False0.046875data0.118369631259IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_MEM_READ
                                                                .tls0x1390000x200x200False0.05859375data0.22482003451IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_MEM_READ
                                                                /140x13a0000xd80x200False0.189453125data1.05435750986IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_MEM_READ
                                                                /290x13b0000x14e370x15000False0.38714890253data6.07122897105IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_MEM_READ
                                                                /410x1500000x13b80x1400False0.25234375data4.72334895544IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_MEM_READ
                                                                /550x1520000x1f230x2000False0.54150390625data6.21611847392IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_MEM_READ
                                                                /670x1540000x380x200False0.1171875TIM image, (3080,1028)0.668238434502IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_MEM_READ
                                                                /800x1550000x2ae0x400False0.3525390625data3.87768624749IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_MEM_READ
                                                                /910x1560000x829a0x8400False0.315814393939data4.14712052349IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_MEM_READ
                                                                /1020x15f0000xcd80xe00False0.345145089286data3.1533400052IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_MEM_READ
                                                                DLLImport
                                                                KERNEL32.dllCloseHandle, CreateSemaphoreW, DeleteCriticalSection, EnterCriticalSection, ExitProcess, FindClose, FindFirstFileA, FindNextFileA, FreeLibrary, GetCommandLineA, GetCurrentThreadId, GetLastError, GetModuleHandleA, GetProcAddress, InitializeCriticalSection, InterlockedDecrement, InterlockedExchange, InterlockedIncrement, IsDBCSLeadByteEx, LeaveCriticalSection, LoadLibraryA, MultiByteToWideChar, ReleaseSemaphore, SetLastError, SetUnhandledExceptionFilter, Sleep, TlsAlloc, TlsFree, TlsGetValue, TlsSetValue, VirtualAlloc, VirtualProtect, VirtualQuery, WaitForSingleObject, WideCharToMultiByte
                                                                msvcrt.dll_fdopen, _fstat, _lseek, _read, _strdup, _stricoll, _write
                                                                msvcrt.dll__getmainargs, __mb_cur_max, __p__environ, __p__fmode, __set_app_type, _cexit, _errno, _filbuf, _flsbuf, _fmode, _fpreset, _fullpath, _iob, _isctype, _onexit, _pctype, _setmode, abort, atexit, atoi, calloc, fclose, fflush, fopen, fputc, fputs, fread, free, fseek, ftell, fwrite, getenv, getwc, iswctype, localeconv, malloc, mbstowcs, memchr, memcmp, memcpy, memmove, memset, putwc, realloc, setlocale, setvbuf, signal, sprintf, strchr, strcmp, strcoll, strerror, strftime, strlen, strtod, strtoul, strxfrm, tolower, towlower, towupper, ungetc, ungetwc, vfprintf, wcscoll, wcsftime, wcslen, wcstombs, wcsxfrm
                                                                USER32.dllMessageBoxW
                                                                No network behavior found

                                                                Click to jump to process

                                                                Click to jump to process

                                                                Click to dive into process behavior distribution

                                                                Click to jump to process

                                                                Target ID:0
                                                                Start time:19:33:03
                                                                Start date:29/05/2022
                                                                Path:C:\Users\user\Desktop\hBB2KnTndI.exe
                                                                Wow64 process (32bit):true
                                                                Commandline:"C:\Users\user\Desktop\hBB2KnTndI.exe"
                                                                Imagebase:0x400000
                                                                File size:2476494 bytes
                                                                MD5 hash:B413FF6E943C415AFC26640FF535C724
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Yara matches:
                                                                • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000000.00000003.259020968.00000000008B0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000000.00000000.261443990.00000000004B7000.00000004.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000000.00000000.260767513.00000000004B7000.00000004.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                Reputation:low

                                                                Target ID:1
                                                                Start time:19:33:03
                                                                Start date:29/05/2022
                                                                Path:C:\Windows\System32\conhost.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                Imagebase:0x7ff7c9170000
                                                                File size:625664 bytes
                                                                MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:high

                                                                Target ID:5
                                                                Start time:19:33:13
                                                                Start date:29/05/2022
                                                                Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                Wow64 process (32bit):true
                                                                Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                Imagebase:0x1270000
                                                                File size:98912 bytes
                                                                MD5 hash:6807F903AC06FF7E1670181378690B22
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Yara matches:
                                                                • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000005.00000002.263489058.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                Reputation:high

                                                                Target ID:7
                                                                Start time:19:33:15
                                                                Start date:29/05/2022
                                                                Path:C:\Users\user\AppData\Local\Temp\a10b8dfb5f\orxds.exe
                                                                Wow64 process (32bit):true
                                                                Commandline:"C:\Users\user\AppData\Local\Temp\a10b8dfb5f\orxds.exe"
                                                                Imagebase:0x240000
                                                                File size:98912 bytes
                                                                MD5 hash:6807F903AC06FF7E1670181378690B22
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Antivirus matches:
                                                                • Detection: 0%, Virustotal, Browse
                                                                • Detection: 2%, Metadefender, Browse
                                                                • Detection: 0%, ReversingLabs
                                                                Reputation:high

                                                                Target ID:8
                                                                Start time:19:33:15
                                                                Start date:29/05/2022
                                                                Path:C:\Windows\SysWOW64\WerFault.exe
                                                                Wow64 process (32bit):true
                                                                Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 6828 -s 272
                                                                Imagebase:0xb10000
                                                                File size:434592 bytes
                                                                MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:high

                                                                Reset < >

                                                                  Execution Graph

                                                                  Execution Coverage:2.3%
                                                                  Dynamic/Decrypted Code Coverage:9.1%
                                                                  Signature Coverage:25.9%
                                                                  Total number of Nodes:220
                                                                  Total number of Limit Nodes:18
                                                                  execution_graph 107100 401340 GetModuleHandleA 107101 40135f LoadLibraryA GetProcAddress GetProcAddress 107100->107101 107102 4013a2 107100->107102 107101->107102 107103 4013c0 GetModuleHandleA 107102->107103 107104 4013fa atexit 107102->107104 107105 4013d8 GetProcAddress 107103->107105 107106 4013ed 107103->107106 107105->107106 107106->107104 107107 4012e0 __set_app_type 107108 4011b0 107107->107108 107109 424f00 FindFirstFileA 107110 424f7e _errno GetLastError 107109->107110 107116 424f24 107109->107116 107111 424fc2 _errno 107110->107111 107112 424f91 _errno 107110->107112 107111->107116 107113 424fb5 _errno 107112->107113 107114 424f9e _errno 107112->107114 107113->107116 107115 424fa8 _errno 107114->107115 107114->107116 107115->107116 107351 424fd0 FindNextFileA 107352 425052 GetLastError 107351->107352 107354 424ff3 107351->107354 107353 42505c _errno 107352->107353 107352->107354 107355 42d470 fwrite 107117 40c2a4 107126 406d2a 107117->107126 107120 40c2c7 VirtualAlloc 107121 40c2ee 107120->107121 107122 40d120 VirtualAlloc 107121->107122 107124 40d147 107121->107124 107122->107124 107123 40ef4c VirtualAlloc 107125 40ef73 107123->107125 107124->107123 107124->107125 107137 4014f9 107126->107137 107129 406d4d VirtualAlloc 107130 406d74 107129->107130 107131 407f7c VirtualAlloc 107130->107131 107132 407fa3 107130->107132 107131->107132 107133 409240 VirtualAlloc 107132->107133 107134 409267 107132->107134 107133->107134 107135 40a1fb VirtualAlloc 107134->107135 107136 40a222 107134->107136 107135->107136 107136->107120 107136->107121 107138 40150a 107137->107138 107139 40151c VirtualAlloc 107138->107139 107140 401543 107138->107140 107139->107140 107141 402615 VirtualAlloc 107140->107141 107143 40263c 107140->107143 107141->107143 107142 405986 VirtualAlloc 107144 4059ad 107142->107144 107143->107142 107143->107144 107144->107129 107144->107130 107145 45d900 107148 45c790 107145->107148 107147 45d938 107151 4321a0 9 API calls 107148->107151 107150 45c7ca 107150->107147 107151->107150 107152 4011a5 107153 4011b0 SetUnhandledExceptionFilter 107152->107153 107155 4011f0 107153->107155 107166 420650 107155->107166 107159 401202 107160 40120b _setmode _setmode _setmode 107159->107160 107161 40124d __p__fmode 107159->107161 107160->107161 107162 40125f 107161->107162 107163 401267 __p__environ 107162->107163 107164 4ac6ac 107163->107164 107165 401288 _cexit ExitProcess 107164->107165 107168 420664 107166->107168 107169 4011fd 107166->107169 107167 4206ad _fpreset 107167->107169 107168->107167 107168->107169 107170 41b6a0 107169->107170 107171 41b996 107170->107171 107172 41b6b6 GetCommandLineA strlen 107170->107172 107191 4012a0 __getmainargs 107171->107191 107178 41b6d7 107172->107178 107174 41b9a5 107174->107159 107175 41b78c 107176 41b7bf 107175->107176 107177 4249b0 66 API calls 107175->107177 107176->107159 107177->107171 107178->107175 107178->107176 107178->107178 107179 41b880 _isctype 107178->107179 107181 4249b0 107178->107181 107179->107178 107182 4249c6 107181->107182 107192 424120 107182->107192 107184 4249f2 107185 4249f9 107184->107185 107186 424a15 strlen 107184->107186 107185->107178 107187 424a31 107186->107187 107188 424a68 _strdup 107187->107188 107188->107185 107189 424a81 107188->107189 107242 424070 realloc 107189->107242 107191->107174 107193 424490 strlen 107192->107193 107194 42413a strlen 107192->107194 107212 4244a9 107193->107212 107243 41c220 107194->107243 107198 424174 107199 424476 107198->107199 107200 4241a7 107198->107200 107201 42467e strlen 107198->107201 107199->107184 107202 424120 42 API calls 107200->107202 107204 424699 107201->107204 107206 4241bc 107202->107206 107203 4241eb strlen 107203->107212 107237 424200 107203->107237 107205 4246cd _strdup 107204->107205 107205->107199 107210 4246df 107205->107210 107206->107199 107206->107203 107209 4246f6 107206->107209 107207 42454c 107207->107184 107208 424120 42 API calls 107208->107212 107216 4248ef strlen 107209->107216 107209->107237 107271 424070 realloc 107210->107271 107211 424214 107211->107184 107212->107207 107212->107208 107214 4247ba free 107214->107199 107226 424907 107216->107226 107217 4248a5 malloc 107219 4242a9 107217->107219 107217->107237 107218 4242c6 strlen 107218->107237 107219->107217 107219->107218 107220 42477d free 107219->107220 107222 424796 107219->107222 107224 424871 _errno 107219->107224 107225 42472d free 107219->107225 107219->107237 107270 425080 15 API calls 107219->107270 107220->107222 107223 4247ad 107220->107223 107228 42479c free 107222->107228 107223->107214 107224->107219 107225->107219 107227 42485b 107225->107227 107229 42492e _strdup 107226->107229 107227->107214 107228->107223 107228->107228 107229->107227 107230 424940 107229->107230 107230->107227 107274 424070 realloc 107230->107274 107234 4247d0 memcpy 107234->107237 107235 424354 memcpy strlen 107235->107237 107237->107211 107237->107214 107237->107217 107237->107219 107237->107225 107237->107234 107237->107235 107238 4243b9 _strdup 107237->107238 107239 424403 strcoll 107237->107239 107240 424425 _stricoll 107237->107240 107241 424439 malloc 107237->107241 107264 425240 FindNextFileA GetLastError _errno _errno 107237->107264 107265 425290 107237->107265 107272 4240d0 realloc free 107237->107272 107273 424070 realloc 107237->107273 107238->107237 107239->107237 107240->107237 107241->107219 107241->107237 107242->107185 107244 41c22d memcpy 107243->107244 107245 424b00 setlocale 107244->107245 107246 424b23 _strdup 107245->107246 107247 424b2d setlocale 107245->107247 107246->107247 107248 424b50 wcstombs realloc wcstombs setlocale free 107247->107248 107249 424b48 107247->107249 107248->107198 107249->107248 107250 424bc1 mbstowcs 107249->107250 107251 41c220 107250->107251 107252 424bf0 mbstowcs 107251->107252 107253 424c35 107252->107253 107254 424c21 107252->107254 107255 424d2e 107253->107255 107258 424c4d 107253->107258 107254->107253 107256 424e60 setlocale free 107254->107256 107255->107248 107257 424e08 107256->107257 107257->107198 107259 424ccb wcstombs realloc wcstombs 107258->107259 107263 424d40 wcstombs 107258->107263 107260 424df0 setlocale free 107259->107260 107260->107257 107262 424dec 107262->107260 107263->107260 107263->107262 107264->107237 107266 4252c0 _errno 107265->107266 107267 42529c FindClose 107265->107267 107269 4252bb 107266->107269 107267->107266 107268 4252b1 free 107267->107268 107268->107269 107269->107237 107270->107219 107271->107212 107272->107225 107273->107237 107274->107227 107275 411c06 107287 411c61 107275->107287 107276 411d8f 107277 411d95 107276->107277 107283 411dba 107276->107283 107308 4a8cb0 memcmp strlen 107277->107308 107280 411c8f GetPEB 107280->107287 107281 411da9 107309 4a6000 memcmp 107281->107309 107297 49a850 strlen 107283->107297 107287->107276 107287->107280 107294 4ac690 107287->107294 107306 4a8cb0 memcmp strlen 107287->107306 107307 4a6000 memcmp 107287->107307 107289 411ed7 GetPEB 107291 411fa3 VirtualProtect 107289->107291 107293 411db1 107291->107293 107310 4239c0 107294->107310 107298 49a888 107297->107298 107299 49a86f 107297->107299 107329 4a57e0 10 API calls 107298->107329 107328 499b70 16 API calls 107299->107328 107302 411eca GetPEB 107302->107289 107306->107287 107307->107287 107308->107281 107309->107293 107313 428890 getenv 107310->107313 107312 4239f3 107312->107287 107325 4288ec 107313->107325 107314 428d03 strchr 107314->107325 107315 428986 strchr 107315->107325 107316 428d9b strchr 107316->107325 107317 428ea0 free 107317->107312 107319 426fe0 fputc 107324 428c39 107319->107324 107320 4289d9 strchr 107320->107325 107321 429453 strchr 107321->107325 107322 428af3 strchr 107322->107325 107323 429400 107323->107312 107324->107317 107324->107319 107324->107323 107325->107314 107325->107315 107325->107316 107325->107320 107325->107321 107325->107322 107325->107324 107325->107325 107326 4294c0 107325->107326 107327 428b7e strchr 107325->107327 107326->107312 107327->107325 107328->107302 107358 4ab5f0 107359 4ab601 malloc 107358->107359 107361 4ab5fc 107358->107361 107360 4ab60d 107359->107360 107359->107361 107361->107359 107362 4ab61f 107361->107362 107363 4ab662 malloc 107362->107363 107365 4ab65d 107362->107365 107364 4ab670 107363->107364 107363->107365 107365->107363 107365->107364 107330 4eec21 107331 4eec37 107330->107331 107347 4ef1b5 107330->107347 107331->107347 107349 4eebec GetPEB 107331->107349 107333 4eecc8 107334 4eebec GetPEB 107333->107334 107346 4eecd3 107334->107346 107335 4eeeea CreateProcessW 107336 4eef0d GetThreadContext 107335->107336 107335->107346 107337 4eef22 ReadProcessMemory 107336->107337 107336->107346 107337->107346 107338 4eef5d VirtualAlloc 107339 4eef7a VirtualAllocEx 107338->107339 107338->107346 107339->107346 107340 4ef0b0 WriteProcessMemory 107341 4ef0c8 VirtualProtectEx 107340->107341 107340->107346 107341->107346 107342 4ef15f VirtualFree 107343 4ef16d WriteProcessMemory 107342->107343 107342->107346 107344 4ef188 SetThreadContext 107343->107344 107343->107346 107345 4ef1a8 ResumeThread 107344->107345 107344->107346 107345->107346 107345->107347 107346->107335 107346->107338 107346->107340 107346->107342 107346->107347 107348 4ef12f VirtualProtectEx 107346->107348 107348->107346 107350 4eebff 107349->107350 107350->107333

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 459 411c06-411c5e 460 411c61-411c67 459->460 461 411c6d-411c70 460->461 462 411d8f-411d93 460->462 465 411c72-411c80 call 4ac690 461->465 466 411c85-411c89 461->466 463 411d95-411db5 call 4a8cb0 call 4a6000 462->463 464 411dba-411e6f call 472ac0 call 411b90 462->464 483 4120b4-4120bb 463->483 484 411e73-411e7b 464->484 465->466 470 411d87-411d8a 466->470 471 411c8f-411c98 GetPEB 466->471 470->460 472 411c9b-411ca9 471->472 475 411d80-411d82 472->475 476 411caf-411cbc 472->476 475->472 479 411cbf-411cc2 476->479 479->475 482 411cc8-411cdc 479->482 485 411cdf-411cea 482->485 484->484 486 411e7d-411ead call 40146e 484->486 488 411d00-411d10 485->488 489 411cec-411cfa 485->489 495 411eb1-411eb9 486->495 493 411d12-411d18 488->493 494 411d1b-411d2a 488->494 491 411d2c-411d7e call 4a8cb0 call 4a6000 489->491 492 411cfc-411cfe 489->492 491->470 492->479 493->494 494->485 495->495 496 411ebb-411ed4 call 49a850 GetPEB 495->496 502 411ed7-411ee5 496->502 505 411eeb-411ef8 502->505 506 411f9c-411f9e 502->506 507 411efb-411efe 505->507 506->502 507->506 508 411f04-411f18 507->508 509 411f1b-411f26 508->509 510 411f28-411f36 509->510 511 411f3c-411f4c 509->511 512 411f68-411f9a GetPEB 510->512 513 411f38-411f3a 510->513 514 411f57-411f66 511->514 515 411f4e-411f54 511->515 517 411fa5-411fb3 512->517 513->507 514->509 515->514 518 411fa3 517->518 519 411fb5-411fc2 517->519 518->517 520 411fc5-411fc8 519->520 520->518 521 411fca-411fdd 520->521 522 411fe0-411feb 521->522 523 412001-412011 522->523 524 411fed-411ffb 522->524 527 412013-412019 523->527 528 41201c-41202b 523->528 525 41202d-412098 VirtualProtect call 41c250 524->525 526 411ffd-411fff 524->526 531 41209d-4120b1 call 497980 525->531 526->520 527->528 528->522 531->483
                                                                  C-Code - Quality: 63%
                                                                  			E00411C06(char _a4, char* _a8, signed int _a12, signed int _a24, signed int _a28, signed int _a32, signed int _a36, intOrPtr _a40, intOrPtr _a44, intOrPtr _a64, intOrPtr _a80, intOrPtr _a88, signed int _a92, signed int _a116) {
                                                                  				void* _v16;
                                                                  				char _v52;
                                                                  				void _v68;
                                                                  				char _v71;
                                                                  				char _v72;
                                                                  				char _v73;
                                                                  				char _v74;
                                                                  				char _v75;
                                                                  				char _v76;
                                                                  				char _v77;
                                                                  				char _v78;
                                                                  				void _v79;
                                                                  				char _v80;
                                                                  				signed int _v96;
                                                                  				signed int _v100;
                                                                  				signed int _v104;
                                                                  				signed int _v108;
                                                                  				char _v112;
                                                                  				signed int _v116;
                                                                  				intOrPtr _v120;
                                                                  				char _v121;
                                                                  				signed int _v128;
                                                                  				signed int _v132;
                                                                  				intOrPtr _v136;
                                                                  				intOrPtr _v140;
                                                                  				signed int _v144;
                                                                  				intOrPtr _v148;
                                                                  				signed int _v152;
                                                                  				char _v160;
                                                                  				char _v164;
                                                                  				intOrPtr _v168;
                                                                  				void* _v172;
                                                                  				char _v176;
                                                                  				char* _v180;
                                                                  				char _v184;
                                                                  				void* _v188;
                                                                  				void* __ebx;
                                                                  				void* __edi;
                                                                  				void* __esi;
                                                                  				void* __ebp;
                                                                  				signed int _t226;
                                                                  				signed int _t227;
                                                                  				signed int _t232;
                                                                  				void* _t241;
                                                                  				void* _t245;
                                                                  				intOrPtr _t249;
                                                                  				intOrPtr _t254;
                                                                  				signed int _t260;
                                                                  				signed int _t263;
                                                                  				intOrPtr _t268;
                                                                  				void* _t277;
                                                                  				void* _t313;
                                                                  				signed int _t314;
                                                                  				signed int _t320;
                                                                  				void* _t324;
                                                                  				signed int _t326;
                                                                  				signed int _t330;
                                                                  				void* _t334;
                                                                  				signed int _t338;
                                                                  				void* _t342;
                                                                  				signed int _t344;
                                                                  				signed int _t347;
                                                                  				void* _t349;
                                                                  				void* _t358;
                                                                  				void* _t365;
                                                                  				signed int _t368;
                                                                  				void* _t372;
                                                                  				void* _t379;
                                                                  				void* _t385;
                                                                  				intOrPtr* _t387;
                                                                  				intOrPtr* _t388;
                                                                  				intOrPtr* _t392;
                                                                  				void* _t397;
                                                                  				void* _t399;
                                                                  				void* _t400;
                                                                  				void* _t401;
                                                                  				void* _t402;
                                                                  
                                                                  				_t402 = _t401 - 0x9c;
                                                                  				_v96 = 0;
                                                                  				_v116 = _a24;
                                                                  				_v128 = _a36;
                                                                  				_v152 = _a28;
                                                                  				_v136 = _a44;
                                                                  				_v132 = _a32;
                                                                  				_v144 = _a92;
                                                                  				_v140 = _a40;
                                                                  				_v148 = _a88;
                                                                  				_v120 = _a64 - 0x5c;
                                                                  				while(1) {
                                                                  					_t226 = _v96;
                                                                  					if(_t226 >= _a12) {
                                                                  						break;
                                                                  					}
                                                                  					if(_t226 <= 0x3c) {
                                                                  						E004AC690("WHdxwVblbNfTGKiOlUygaMBQekTArfbRUCmhfExZtPGgYnJgWgdPirqBwkduLZziGoxdhACFcJxwPHBvTqJViuSIUV", _v120); // executed
                                                                  					}
                                                                  					if(_a4 == 0) {
                                                                  						_t392 =  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x30] + 0xc)) + 0xc));
                                                                  						while(1) {
                                                                  							_t268 =  *((intOrPtr*)(_t392 + 0x18));
                                                                  							_t379 =  *((intOrPtr*)(_t268 +  *((intOrPtr*)(_t268 + 0x3c)) + 0x78)) + _t268;
                                                                  							if(_t268 == _t379) {
                                                                  								goto L17;
                                                                  							}
                                                                  							L7:
                                                                  							_t326 =  *(_t379 + 0x18);
                                                                  							_t372 = _t326 - 1;
                                                                  							_v112 = _t326 * 4 - 4;
                                                                  							while(_t372 != 0xffffffff) {
                                                                  								_v100 = 0xf124d613;
                                                                  								_v104 =  *((intOrPtr*)(_t268 + _v112 +  *((intOrPtr*)(_t379 + 0x20)))) + _t268;
                                                                  								while(1) {
                                                                  									_v104 = _v104 + 1;
                                                                  									_t330 =  *((intOrPtr*)(_v104 - 1));
                                                                  									if(_t330 == 0) {
                                                                  										break;
                                                                  									}
                                                                  									_v121 = _t330 - 0x41;
                                                                  									_v108 = _t330;
                                                                  									if(_v121 <= 0x19) {
                                                                  										_v108 = _t330 | 0x00000020;
                                                                  									}
                                                                  									_t275 = _v100 ^ _v108;
                                                                  									_v100 = (_v100 ^ _v108) * 0x1000193;
                                                                  								}
                                                                  								_v112 = _v112 - 4;
                                                                  								_t334 = _t372 - 1;
                                                                  								if(_v100 != 0x7264150e) {
                                                                  									_t372 = _t334;
                                                                  									continue;
                                                                  								}
                                                                  								_v160 = 0;
                                                                  								_v164 = 0;
                                                                  								_v168 = 0xb923;
                                                                  								_v172 = 0;
                                                                  								 *((intOrPtr*)(_t268 +  *((intOrPtr*)(_t268 + ( *(_t372 + _t372 + _t268 +  *((intOrPtr*)(_t379 + 0x24))) & 0x0000ffff) * 4 +  *((intOrPtr*)(_t379 + 0x1c))))))();
                                                                  								_t402 = _t402 - 0x10;
                                                                  								E004A6000(_t275, _t392, E004A8CB0(0x4f09a0, "dAtsTYDEuXFFALbBPGARvZXMKEqRQlmyrZozsZDLZtBSesEKlQySGhhKGBaykHvOuqUZnZxCtnbzOMynRCgITjCxbB"));
                                                                  								goto L18;
                                                                  							}
                                                                  							L17:
                                                                  							_t392 =  *_t392;
                                                                  							_t268 =  *((intOrPtr*)(_t392 + 0x18));
                                                                  							_t379 =  *((intOrPtr*)(_t268 +  *((intOrPtr*)(_t268 + 0x3c)) + 0x78)) + _t268;
                                                                  							if(_t268 == _t379) {
                                                                  								goto L17;
                                                                  							}
                                                                  							goto L7;
                                                                  						}
                                                                  					}
                                                                  					L18:
                                                                  					_v96 = _v96 + 1;
                                                                  				}
                                                                  				if(_a4 != 0) {
                                                                  					_t227 = _v132;
                                                                  					_t338 = _v128;
                                                                  					asm("sbb ebx, edx");
                                                                  					asm("cdq");
                                                                  					_t232 = _v116;
                                                                  					_t341 = (_t232 * _a12 >> 0x20) + _v116 * ((_t338 << 0x00000020 | _t227) << 2) + _v152 * _a12;
                                                                  					asm("adc edx, ebx");
                                                                  					_v172 = _t232 * _a12 + _v140 - (_t227 << 2);
                                                                  					_v168 = (_t232 * _a12 >> 0x20) + _v116 * ((_t338 << 0x00000020 | _t227) << 2) + _v152 * _a12;
                                                                  					_t277 =  &_v79;
                                                                  					L00472AC0(0x4f09a0); // executed
                                                                  					_push(_t379);
                                                                  					_push(_t379);
                                                                  					_v176 = memcpy( &_v68, 0x4f1d46, 4 << 2);
                                                                  					_v168 = 0x2e;
                                                                  					_v172 = 0x10;
                                                                  					_v180 = "481035029895482919189744454404510355566990232";
                                                                  					E00411B90((_t232 * _a12 >> 0x20) + _v116 * ((_t338 << 0x00000020 | _t227) << 2) + _v152 * _a12);
                                                                  					_v80 = 0x7e;
                                                                  					memset( &_v79, 0, 9 << 0);
                                                                  					_v79 = 0x15;
                                                                  					_v78 = 0x1b;
                                                                  					_t241 = 0;
                                                                  					_v77 = 0xc;
                                                                  					_v76 = 0x10;
                                                                  					_v75 = 0x1b;
                                                                  					_v74 = 0x12;
                                                                  					_v73 = 0x4d;
                                                                  					_v72 = 0x4c;
                                                                  					do {
                                                                  						 *(_t277 + _t241) =  *(_t277 + _t241) ^ 0x0000007e;
                                                                  						_t241 = _t241 + 1;
                                                                  					} while (_t241 != 8);
                                                                  					_v172 = _t277;
                                                                  					_t385 = _t277;
                                                                  					_v71 = 0;
                                                                  					L0040146E(_t277,  &_v52, _t341, _t385, 0x4f1d46);
                                                                  					_t342 =  &_v79;
                                                                  					_push(0x4f1d46);
                                                                  					_v80 = 0x15;
                                                                  					memset(_t385, 0, 5 << 0);
                                                                  					_v79 = 0x3b;
                                                                  					_v78 = 0x71;
                                                                  					_t245 = 0;
                                                                  					_v77 = 0x79;
                                                                  					_v76 = 0x79;
                                                                  					do {
                                                                  						 *(_t342 + _t245) =  *(_t342 + _t245) ^ 0x00000015;
                                                                  						_t245 = _t245 + 1;
                                                                  					} while (_t245 != 4);
                                                                  					_v172 = _t342;
                                                                  					_v75 = 0;
                                                                  					E0049A850(_t277,  &_v52, 0x4f1d46);
                                                                  					_push(_t277);
                                                                  					_t387 =  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x30] + 0xc)) + 0xc));
                                                                  					while(1) {
                                                                  						_t249 =  *((intOrPtr*)(_t387 + 0x18));
                                                                  						_t313 =  *((intOrPtr*)(_t249 +  *((intOrPtr*)(_t249 + 0x3c)) + 0x78)) + _t249;
                                                                  						if(_t249 == _t313) {
                                                                  							goto L37;
                                                                  						}
                                                                  						_t344 =  *(_t313 + 0x18);
                                                                  						_t397 = _t344 - 1;
                                                                  						_v108 = _t344 * 4 - 4;
                                                                  						while(_t397 != 0xffffffff) {
                                                                  							_v96 = 0x2fb93544;
                                                                  							_v100 =  *((intOrPtr*)(_t249 + _v108 +  *((intOrPtr*)(_t313 + 0x20)))) + _t249;
                                                                  							while(1) {
                                                                  								_v100 = _v100 + 1;
                                                                  								_t347 =  *((intOrPtr*)(_v100 - 1));
                                                                  								if(_t347 == 0) {
                                                                  									break;
                                                                  								}
                                                                  								_v112 = _t347 - 0x41;
                                                                  								_v104 = _t347;
                                                                  								if(_v112 <= 0x19) {
                                                                  									_v104 = _t347 | 0x00000020;
                                                                  								}
                                                                  								_v96 = (_v96 ^ _v104) * 0x1000193;
                                                                  							}
                                                                  							_v108 = _v108 - 4;
                                                                  							_t349 = _t397 - 1;
                                                                  							if(_v96 != 0xa535b8d) {
                                                                  								_t397 = _t349;
                                                                  								continue;
                                                                  							}
                                                                  							_v172 = _v52;
                                                                  							_v112 =  *((intOrPtr*)(_t249 +  *((intOrPtr*)(_t249 + ( *(_t397 + _t397 + _t249 +  *((intOrPtr*)(_t313 + 0x24))) & 0x0000ffff) * 4 +  *((intOrPtr*)(_t313 + 0x1c))))))();
                                                                  							_push(_t313);
                                                                  							_v80 = 0;
                                                                  							_t388 =  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x30] + 0xc)) + 0xc));
                                                                  							while(1) {
                                                                  								_t254 =  *((intOrPtr*)(_t388 + 0x18));
                                                                  								_t399 =  *((intOrPtr*)(_t254 +  *((intOrPtr*)(_t254 + 0x3c)) + 0x78)) + _t254;
                                                                  								if(_t254 == _t399) {
                                                                  									goto L38;
                                                                  								}
                                                                  								_t314 =  *(_t399 + 0x18);
                                                                  								_t358 = _t314 - 1;
                                                                  								_v108 = _t314 * 4 - 4;
                                                                  								while(_t358 != 0xffffffff) {
                                                                  									_v96 = 0x1ac81ebf;
                                                                  									_t290 =  *((intOrPtr*)(_v108 + _t254 +  *((intOrPtr*)(_t399 + 0x20)))) + _t254;
                                                                  									_v100 =  *((intOrPtr*)(_v108 + _t254 +  *((intOrPtr*)(_t399 + 0x20)))) + _t254;
                                                                  									while(1) {
                                                                  										_v100 = _v100 + 1;
                                                                  										_t320 =  *((intOrPtr*)(_v100 - 1));
                                                                  										if(_t320 == 0) {
                                                                  											break;
                                                                  										}
                                                                  										_v116 = _t320 - 0x41;
                                                                  										_v104 = _t320;
                                                                  										if(_v116 <= 0x19) {
                                                                  											_v104 = _t320 | 0x00000020;
                                                                  										}
                                                                  										_t290 = _v96 ^ _v104;
                                                                  										_v96 = (_v96 ^ _v104) * 0x1000193;
                                                                  									}
                                                                  									_v108 = _v108 - 4;
                                                                  									_t324 = _t358 - 1;
                                                                  									if(_v96 != 0x58daf3eb) {
                                                                  										_t358 = _t324;
                                                                  										continue;
                                                                  									}
                                                                  									_t365 =  &_v68;
                                                                  									_v176 = _v112;
                                                                  									_v172 = _t365;
                                                                  									 *0x536020 =  *((intOrPtr*)(_t254 +  *((intOrPtr*)(_t254 + ( *(_t358 + _t358 + _t254 +  *((intOrPtr*)(_t399 + 0x24))) & 0x0000ffff) * 4 +  *((intOrPtr*)(_t399 + 0x1c))))))();
                                                                  									_v172 =  &_v80;
                                                                  									_v176 = 0x40;
                                                                  									_v184 = _a4;
                                                                  									_v180 = _a8;
                                                                  									VirtualProtect(_t365, _t365, ??, ??); // executed
                                                                  									_t368 = _v144;
                                                                  									_t260 = E0041C250(_a80, 0, _v148, _t368);
                                                                  									_v96 = _t368;
                                                                  									_v100 = _t260 ^ _a116;
                                                                  									L00497980(_t290,  &_v52, _a4, _t399, _t400);
                                                                  									_t263 = _v100;
                                                                  									goto L50;
                                                                  								}
                                                                  								L38:
                                                                  								_t388 =  *_t388;
                                                                  							}
                                                                  						}
                                                                  						L37:
                                                                  						_t387 =  *_t387;
                                                                  					}
                                                                  				} else {
                                                                  					E004A6000(_t275, _t392, E004A8CB0(0x4f09a0, "ngNqkCxrmWjitGGcQCOTdGQkkavXRgvVoCmMJWrtPacoLEYmaeIfxTNXHhKESVkqkjGjgOUYplRxfWdomQjnuOqAnl"));
                                                                  					_t263 = 0;
                                                                  				}
                                                                  				L50:
                                                                  				return _t263;
                                                                  			}
















































































                                                                  0x00411c0c
                                                                  0x00411c18
                                                                  0x00411c1f
                                                                  0x00411c25
                                                                  0x00411c2b
                                                                  0x00411c34
                                                                  0x00411c3d
                                                                  0x00411c43
                                                                  0x00411c49
                                                                  0x00411c52
                                                                  0x00411c5e
                                                                  0x00411c61
                                                                  0x00411c61
                                                                  0x00411c67
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00411c70
                                                                  0x00411c80
                                                                  0x00411c80
                                                                  0x00411c89
                                                                  0x00411c98
                                                                  0x00411c9b
                                                                  0x00411c9b
                                                                  0x00411ca5
                                                                  0x00411ca9
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00411caf
                                                                  0x00411caf
                                                                  0x00411cb9
                                                                  0x00411cbc
                                                                  0x00411cbf
                                                                  0x00411ccb
                                                                  0x00411cdc
                                                                  0x00411cdf
                                                                  0x00411cdf
                                                                  0x00411ce5
                                                                  0x00411cea
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00411d03
                                                                  0x00411d0d
                                                                  0x00411d10
                                                                  0x00411d18
                                                                  0x00411d18
                                                                  0x00411d1e
                                                                  0x00411d27
                                                                  0x00411d27
                                                                  0x00411cec
                                                                  0x00411cf7
                                                                  0x00411cfa
                                                                  0x00411cfc
                                                                  0x00000000
                                                                  0x00411cfc
                                                                  0x00411d3e
                                                                  0x00411d46
                                                                  0x00411d4e
                                                                  0x00411d56
                                                                  0x00411d5d
                                                                  0x00411d5f
                                                                  0x00411d79
                                                                  0x00000000
                                                                  0x00411d79
                                                                  0x00411d80
                                                                  0x00411d80
                                                                  0x00411c9b
                                                                  0x00411ca5
                                                                  0x00411ca9
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00411ca9
                                                                  0x00411c9b
                                                                  0x00411d87
                                                                  0x00411d87
                                                                  0x00411d87
                                                                  0x00411d93
                                                                  0x00411dba
                                                                  0x00411dbd
                                                                  0x00411ddb
                                                                  0x00411ddd
                                                                  0x00411ded
                                                                  0x00411df3
                                                                  0x00411dfc
                                                                  0x00411dfe
                                                                  0x00411e06
                                                                  0x00411e0a
                                                                  0x00411e0d
                                                                  0x00411e17
                                                                  0x00411e18
                                                                  0x00411e21
                                                                  0x00411e25
                                                                  0x00411e30
                                                                  0x00411e38
                                                                  0x00411e3f
                                                                  0x00411e4b
                                                                  0x00411e4f
                                                                  0x00411e51
                                                                  0x00411e55
                                                                  0x00411e59
                                                                  0x00411e5b
                                                                  0x00411e5f
                                                                  0x00411e63
                                                                  0x00411e67
                                                                  0x00411e6b
                                                                  0x00411e6f
                                                                  0x00411e73
                                                                  0x00411e73
                                                                  0x00411e77
                                                                  0x00411e78
                                                                  0x00411e80
                                                                  0x00411e83
                                                                  0x00411e85
                                                                  0x00411e89
                                                                  0x00411e95
                                                                  0x00411e98
                                                                  0x00411e99
                                                                  0x00411e9d
                                                                  0x00411e9f
                                                                  0x00411ea3
                                                                  0x00411ea7
                                                                  0x00411ea9
                                                                  0x00411ead
                                                                  0x00411eb1
                                                                  0x00411eb1
                                                                  0x00411eb5
                                                                  0x00411eb6
                                                                  0x00411ebe
                                                                  0x00411ec1
                                                                  0x00411ec5
                                                                  0x00411eca
                                                                  0x00411ed4
                                                                  0x00411ed7
                                                                  0x00411ed7
                                                                  0x00411ee1
                                                                  0x00411ee5
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00411eeb
                                                                  0x00411ef5
                                                                  0x00411ef8
                                                                  0x00411efb
                                                                  0x00411f07
                                                                  0x00411f18
                                                                  0x00411f1b
                                                                  0x00411f1b
                                                                  0x00411f21
                                                                  0x00411f26
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00411f3f
                                                                  0x00411f49
                                                                  0x00411f4c
                                                                  0x00411f54
                                                                  0x00411f54
                                                                  0x00411f63
                                                                  0x00411f63
                                                                  0x00411f28
                                                                  0x00411f33
                                                                  0x00411f36
                                                                  0x00411f38
                                                                  0x00000000
                                                                  0x00411f38
                                                                  0x00411f7e
                                                                  0x00411f83
                                                                  0x00411f86
                                                                  0x00411f87
                                                                  0x00411f97
                                                                  0x00411fa5
                                                                  0x00411fa5
                                                                  0x00411faf
                                                                  0x00411fb3
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00411fb5
                                                                  0x00411fb8
                                                                  0x00411fc2
                                                                  0x00411fc5
                                                                  0x00411fcd
                                                                  0x00411fdb
                                                                  0x00411fdd
                                                                  0x00411fe0
                                                                  0x00411fe0
                                                                  0x00411fe6
                                                                  0x00411feb
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00412004
                                                                  0x0041200e
                                                                  0x00412011
                                                                  0x00412019
                                                                  0x00412019
                                                                  0x0041201f
                                                                  0x00412028
                                                                  0x00412028
                                                                  0x00411fed
                                                                  0x00411ff8
                                                                  0x00411ffb
                                                                  0x00411ffd
                                                                  0x00000000
                                                                  0x00411ffd
                                                                  0x00412042
                                                                  0x00412045
                                                                  0x00412048
                                                                  0x00412056
                                                                  0x0041205b
                                                                  0x00412062
                                                                  0x0041206a
                                                                  0x0041206d
                                                                  0x00412071
                                                                  0x0041207c
                                                                  0x00412098
                                                                  0x004120a3
                                                                  0x004120a6
                                                                  0x004120a9
                                                                  0x004120b1
                                                                  0x00000000
                                                                  0x004120b1
                                                                  0x00411fa3
                                                                  0x00411fa3
                                                                  0x00411fa3
                                                                  0x00411fa5
                                                                  0x00411f9c
                                                                  0x00411f9c
                                                                  0x00411f9c
                                                                  0x00411d95
                                                                  0x00411dac
                                                                  0x00411db1
                                                                  0x00411db3
                                                                  0x004120b4
                                                                  0x004120bb

                                                                  APIs
                                                                  Strings
                                                                  • dAtsTYDEuXFFALbBPGARvZXMKEqRQlmyrZozsZDLZtBSesEKlQySGhhKGBaykHvOuqUZnZxCtnbzOMynRCgITjCxbB, xrefs: 00411D62
                                                                  • WHdxwVblbNfTGKiOlUygaMBQekTArfbRUCmhfExZtPGgYnJgWgdPirqBwkduLZziGoxdhACFcJxwPHBvTqJViuSIUV, xrefs: 00411C75
                                                                  • ~, xrefs: 00411E4B
                                                                  • ., xrefs: 00411E25
                                                                  • ;, xrefs: 00411E9F
                                                                  • 481035029895482919189744454404510355566990232, xrefs: 00411E38
                                                                  • @, xrefs: 00412062
                                                                  • q, xrefs: 00411EA3
                                                                  • L, xrefs: 00411E6F
                                                                  • y, xrefs: 00411EA9
                                                                  • M, xrefs: 00411E6B
                                                                  • y, xrefs: 00411EAD
                                                                  • ngNqkCxrmWjitGGcQCOTdGQkkavXRgvVoCmMJWrtPacoLEYmaeIfxTNXHhKESVkqkjGjgOUYplRxfWdomQjnuOqAnl, xrefs: 00411D95
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: ProtectVirtual
                                                                  • String ID: .$481035029895482919189744454404510355566990232$;$@$L$M$WHdxwVblbNfTGKiOlUygaMBQekTArfbRUCmhfExZtPGgYnJgWgdPirqBwkduLZziGoxdhACFcJxwPHBvTqJViuSIUV$dAtsTYDEuXFFALbBPGARvZXMKEqRQlmyrZozsZDLZtBSesEKlQySGhhKGBaykHvOuqUZnZxCtnbzOMynRCgITjCxbB$ngNqkCxrmWjitGGcQCOTdGQkkavXRgvVoCmMJWrtPacoLEYmaeIfxTNXHhKESVkqkjGjgOUYplRxfWdomQjnuOqAnl$q$y$y$~
                                                                  • API String ID: 544645111-2225272719
                                                                  • Opcode ID: 7353639ac445e588ca468dd27df4b9542e9b8164f82b0625ce9cd195f4d2bf38
                                                                  • Instruction ID: c1ddfac882092ca28d0c1fef0d605da383e04a441de3e6fa946777a2f5e50792
                                                                  • Opcode Fuzzy Hash: 7353639ac445e588ca468dd27df4b9542e9b8164f82b0625ce9cd195f4d2bf38
                                                                  • Instruction Fuzzy Hash: 7BF15570D04358CFDB10CFA8C484AAEBBF1BF89318F14855AD958AB351D778A986CF85
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 534 4eec21-4eec31 535 4eec37-4eec3b 534->535 536 4ef213 534->536 535->536 537 4eec41-4eee03 call 4eebec * 2 535->537 538 4ef215-4ef21b 536->538 543 4eee05-4eee25 call 4eeaf7 537->543 543->536 546 4eee2b-4eee2f 543->546 546->543 547 4eee31 546->547 548 4eee33-4eee91 547->548 552 4eeea9-4eeeab 548->552 553 4eee93-4eee99 548->553 555 4eeeae-4eeebe 552->555 553->552 554 4eee9b-4eee9f 553->554 554->552 556 4eeea1-4eeea7 554->556 555->536 557 4eeec4-4eeed0 555->557 556->555 557->536 558 4eeed6-4eeee4 557->558 558->536 559 4eeeea-4eef07 CreateProcessW 558->559 560 4eef0d-4eef1c GetThreadContext 559->560 561 4ef1d2 559->561 560->561 562 4eef22-4eef40 ReadProcessMemory 560->562 563 4ef1d4-4ef1d8 561->563 562->561 564 4eef46-4eef4c 562->564 565 4ef1ea-4ef1ee 563->565 566 4ef1da-4ef1e4 563->566 569 4eef4e-4eef57 564->569 570 4eef5d-4eef74 VirtualAlloc 564->570 567 4ef1f6-4ef1f8 565->567 568 4ef1f0 565->568 566->565 571 4ef1fa-4ef200 567->571 572 4ef204-4ef20d 567->572 568->567 569->561 569->570 570->561 573 4eef7a-4eef92 VirtualAllocEx 570->573 571->572 572->536 572->548 576 4eef94-4eef96 573->576 577 4eefd5-4eefea 573->577 578 4eef98-4eefae 576->578 579 4eefb0-4eefc3 576->579 582 4eefec-4eeff2 577->582 583 4ef01a-4ef029 577->583 581 4eefc4-4eefcf 578->581 579->581 581->561 581->577 586 4eeff4-4ef016 582->586 587 4ef02f-4ef033 583->587 588 4ef0b0-4ef0c2 WriteProcessMemory 583->588 596 4ef018 586->596 587->588 590 4ef035-4ef046 587->590 588->563 589 4ef0c8-4ef0df VirtualProtectEx 588->589 589->563 591 4ef0e5-4ef0ee 589->591 590->588 593 4ef048-4ef056 590->593 594 4ef15f-4ef16b VirtualFree 591->594 595 4ef0f0-4ef0f6 591->595 597 4ef058-4ef060 593->597 598 4ef099-4ef0ae 593->598 594->563 599 4ef16d-4ef186 WriteProcessMemory 594->599 600 4ef0f8-4ef0ff 595->600 596->583 601 4ef086-4ef097 597->601 602 4ef062-4ef083 597->602 598->588 598->593 599->563 603 4ef188-4ef1a6 SetThreadContext 599->603 604 4ef11a-4ef11c 600->604 605 4ef101-4ef103 600->605 601->597 601->598 602->601 603->563 606 4ef1a8-4ef1b3 ResumeThread 603->606 609 4ef11e 604->609 610 4ef123-4ef12e 604->610 607 4ef109-4ef118 605->607 608 4ef105-4ef107 605->608 606->563 611 4ef1b5-4ef1b9 606->611 613 4ef12f-4ef149 VirtualProtectEx 607->613 612 4ef120-4ef121 608->612 609->612 610->613 614 4ef1bb 611->614 615 4ef1c1-4ef1c5 611->615 612->613 616 4ef15d 613->616 617 4ef14b-4ef15b 613->617 614->615 618 4ef1cd-4ef1d0 615->618 619 4ef1c7 615->619 616->594 617->600 617->616 618->538 619->618
                                                                  APIs
                                                                  • CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,00000000,00000004,00000000,00000000,00000044,?), ref: 004EEF02
                                                                  • GetThreadContext.KERNELBASE(?,00010007), ref: 004EEF17
                                                                  • ReadProcessMemory.KERNELBASE(?,?,?,00000004,00000000), ref: 004EEF38
                                                                  • VirtualAlloc.KERNELBASE(00000000,?,00003000,00000040), ref: 004EEF6A
                                                                  • VirtualAllocEx.KERNELBASE(?,?,?,00003000,00000040), ref: 004EEF8A
                                                                  • WriteProcessMemory.KERNELBASE(?,?,00000000,?,00000000), ref: 004EF0BD
                                                                  • VirtualProtectEx.KERNELBASE(?,?,?,00000002,?), ref: 004EF0DA
                                                                  • VirtualProtectEx.KERNELBASE(?,?,?,00000001,?), ref: 004EF144
                                                                  • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 004EF166
                                                                  • WriteProcessMemory.KERNELBASE(?,?,?,00000004,00000000), ref: 004EF181
                                                                  • SetThreadContext.KERNELBASE(?,00010007), ref: 004EF19E
                                                                  • ResumeThread.KERNELBASE(?), ref: 004EF1AB
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: Virtual$Process$MemoryThread$AllocContextProtectWrite$CreateFreeReadResume
                                                                  • String ID: D
                                                                  • API String ID: 12256240-2746444292
                                                                  • Opcode ID: 0f12e257533f2bba003e1d6bb2e033b7a2472d2d85e254e8470fd1158bdd1a21
                                                                  • Instruction ID: f14853d1daf5c290361174a733dbf435bb876527ff68e3612e8f80380057f519
                                                                  • Opcode Fuzzy Hash: 0f12e257533f2bba003e1d6bb2e033b7a2472d2d85e254e8470fd1158bdd1a21
                                                                  • Instruction Fuzzy Hash: 28121671E00259EBDB21CFA5CD84BEEBBB5FF04705F1480AAE509E6250E7759A84CF18
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 620 401340-401359 GetModuleHandleA 621 401410-40141f 620->621 622 40135f-40139d LoadLibraryA GetProcAddress * 2 620->622 623 4013a2-4013a4 621->623 622->623 624 4013a6-4013ae 623->624 625 4013b7-4013be 623->625 624->625 626 4013c0-4013d6 GetModuleHandleA 625->626 627 4013fa-40140c atexit 625->627 628 4013d8-4013eb GetProcAddress 626->628 629 4013ed-4013ef 626->629 628->629 629->627 630 4013f1 629->630 630->627
                                                                  APIs
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: AddressProc$HandleModule$LibraryLoadatexit
                                                                  • String ID: _Jv_RegisterClasses$__deregister_frame_info$__register_frame_info$libgcc_s_dw2-1.dll$libgcj-16.dll
                                                                  • API String ID: 2016387483-548026336
                                                                  • Opcode ID: a49af0327885dfaf37addc9f7394b8ef8a82b361c6fba9dbd006f98827e9bd4c
                                                                  • Instruction ID: 944ebc1ab6a9b7fb65a9cabfc219c15400e170629bf40ec202d1239acc89c01f
                                                                  • Opcode Fuzzy Hash: a49af0327885dfaf37addc9f7394b8ef8a82b361c6fba9dbd006f98827e9bd4c
                                                                  • Instruction Fuzzy Hash: 13111FB19043588AD310BF79A54512E7AE4EB80348F41853FDD8457A65EB7CD448C79F
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 706 424f00-424f22 FindFirstFileA 707 424f24-424f2f 706->707 708 424f7e-424f8f _errno GetLastError 706->708 711 424f43-424f4f 707->711 709 424fc2-424fcd _errno 708->709 710 424f91-424f9c _errno 708->710 714 424f63-424f6d 709->714 712 424fb5-424fc0 _errno 710->712 713 424f9e-424fa6 _errno 710->713 715 424f31-424f40 711->715 716 424f51-424f5a 711->716 712->714 713->714 717 424fa8-424fb3 _errno 713->717 715->711 718 424f70-424f7d 716->718 719 424f5c 716->719 717->714 719->714
                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: _errno$ErrorFileFindFirstLast
                                                                  • String ID:
                                                                  • API String ID: 2068755524-0
                                                                  • Opcode ID: df9ab3b089e42e85b99c3837e230caf84befe69d2a0c8e19520527bea3019630
                                                                  • Instruction ID: 5c54a7aa9ecc6ec69266cd62e650226d9670c2886410b73ad55dfc5529630234
                                                                  • Opcode Fuzzy Hash: df9ab3b089e42e85b99c3837e230caf84befe69d2a0c8e19520527bea3019630
                                                                  • Instruction Fuzzy Hash: 2411D570704361CADB10AF65F9812A9B790DFC2314F95469BE4608F346D37C8845C3BA
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Control-flow Graph

                                                                  C-Code - Quality: 39%
                                                                  			E004011A5(void* __ebx) {
                                                                  				char _v20;
                                                                  				intOrPtr _v24;
                                                                  				void* _v28;
                                                                  				char _v44;
                                                                  				char _v48;
                                                                  				char* _v72;
                                                                  				signed int _v76;
                                                                  				intOrPtr _v80;
                                                                  				intOrPtr _v84;
                                                                  				intOrPtr* _t18;
                                                                  				intOrPtr _t21;
                                                                  				intOrPtr* _t24;
                                                                  				intOrPtr* _t26;
                                                                  				void* _t30;
                                                                  				signed int _t32;
                                                                  				char* _t34;
                                                                  				void* _t42;
                                                                  				intOrPtr _t43;
                                                                  				void* _t44;
                                                                  				void* _t45;
                                                                  				void* _t48;
                                                                  				void* _t49;
                                                                  				signed int _t50;
                                                                  				signed int _t51;
                                                                  				void* _t58;
                                                                  
                                                                  				_t40 = __ebx;
                                                                  				_push(__ebx);
                                                                  				_t49 = _t48 - 0x14;
                                                                  				_t18 =  *0x4f5500; // 0x41bc40
                                                                  				if(_t18 != 0) {
                                                                  					_v20 = 0;
                                                                  					_v24 = 2;
                                                                  					_v28 = 0;
                                                                  					 *_t18();
                                                                  					_t49 = _t49 - 0xc;
                                                                  				}
                                                                  				_v28 = E00401000; // executed
                                                                  				SetUnhandledExceptionFilter(??); // executed
                                                                  				_t50 = _t49 - 4;
                                                                  				L0041BA40(_t42);
                                                                  				_t21 =  *0x4ef224; // 0xfffffffd
                                                                  				 *_t50 = _t21;
                                                                  				E00420650(); // executed
                                                                  				E0041B6A0(); // executed
                                                                  				_t24 =  *0x536028;
                                                                  				if(_t24 != 0) {
                                                                  					_t40 = __imp___iob;
                                                                  					 *0x4ef228 = _t24;
                                                                  					_v28 = _t24;
                                                                  					 *_t50 =  *((intOrPtr*)(_t40 + 0x10));
                                                                  					L004121C0();
                                                                  					_v28 =  *0x536028;
                                                                  					 *_t50 =  *((intOrPtr*)(_t40 + 0x30));
                                                                  					L004121C0();
                                                                  					_v28 =  *0x536028;
                                                                  					_t24 =  *((intOrPtr*)(_t40 + 0x50));
                                                                  					 *_t50 = _t24;
                                                                  					L004121C0();
                                                                  				}
                                                                  				L004121D0();
                                                                  				_t43 =  *0x4ef228; // 0x4000
                                                                  				 *_t24 = _t43;
                                                                  				E0041C050(_t40, _t44, _t45);
                                                                  				_t51 = _t50 & 0xfffffff0;
                                                                  				_t26 = L0041BBD0();
                                                                  				L004121D8();
                                                                  				_v24 =  *_t26;
                                                                  				_v28 =  *0x536000;
                                                                  				 *_t51 =  *0x536004; // executed
                                                                  				_t30 = L004AC6AC(_t51, _t58); // executed
                                                                  				L004121C8();
                                                                  				 *_t51 = _t30;
                                                                  				ExitProcess(??);
                                                                  				_v84 = 0x536000;
                                                                  				 *((intOrPtr*)(_t51 - 0x3c)) = 0x536004;
                                                                  				_v44 = 0;
                                                                  				_v72 =  &_v44;
                                                                  				_t32 =  *0x4ef220; // 0x2
                                                                  				_v76 = _t32 & 0x00000001;
                                                                  				_t34 =  &_v48;
                                                                  				_v80 = _t34;
                                                                  				L004121E0();
                                                                  				return _t34;
                                                                  			}




























                                                                  0x004011a5
                                                                  0x004011b3
                                                                  0x004011b4
                                                                  0x004011b7
                                                                  0x004011be
                                                                  0x004011c0
                                                                  0x004011c8
                                                                  0x004011d0
                                                                  0x004011d7
                                                                  0x004011d9
                                                                  0x004011d9
                                                                  0x004011dc
                                                                  0x004011e3
                                                                  0x004011e8
                                                                  0x004011eb
                                                                  0x004011f0
                                                                  0x004011f5
                                                                  0x004011f8
                                                                  0x004011fd
                                                                  0x00401202
                                                                  0x00401209
                                                                  0x0040120b
                                                                  0x00401211
                                                                  0x00401216
                                                                  0x0040121d
                                                                  0x00401220
                                                                  0x0040122a
                                                                  0x00401231
                                                                  0x00401234
                                                                  0x0040123e
                                                                  0x00401242
                                                                  0x00401245
                                                                  0x00401248
                                                                  0x00401248
                                                                  0x0040124d
                                                                  0x00401252
                                                                  0x00401258
                                                                  0x0040125a
                                                                  0x0040125f
                                                                  0x00401262
                                                                  0x00401267
                                                                  0x0040126e
                                                                  0x00401277
                                                                  0x00401280
                                                                  0x00401283
                                                                  0x0040128a
                                                                  0x0040128f
                                                                  0x00401292
                                                                  0x004012a7
                                                                  0x004012af
                                                                  0x004012b6
                                                                  0x004012be
                                                                  0x004012c2
                                                                  0x004012ca
                                                                  0x004012ce
                                                                  0x004012d2
                                                                  0x004012d6
                                                                  0x004012de

                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: _setmode$ExceptionExitFilterProcessUnhandled__p__environ__p__fmode_cexit
                                                                  • String ID:
                                                                  • API String ID: 3476844589-0
                                                                  • Opcode ID: 00ce2c2cb12d3d451cd5806ac6a92fdc0dbc261bd3cad2dd99e5ec2d359d762e
                                                                  • Instruction ID: 6e3a6e12f3a6c162d6cb87ca4d91f315a6727c89c3acc64a2b341cc734ff6212
                                                                  • Opcode Fuzzy Hash: 00ce2c2cb12d3d451cd5806ac6a92fdc0dbc261bd3cad2dd99e5ec2d359d762e
                                                                  • Instruction Fuzzy Hash: 2B213EB45047049FC700FF75D9856597BE0FF58314F01482EE984DB312D778E8989B9A
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 27%
                                                                  			E00424120(signed int __eax, intOrPtr* __ecx, signed int __edx, intOrPtr _a4) {
                                                                  				void* _v16;
                                                                  				void _v32;
                                                                  				signed int* _v36;
                                                                  				char _v44;
                                                                  				signed int _v48;
                                                                  				signed int _v52;
                                                                  				signed int _v56;
                                                                  				signed int _v60;
                                                                  				intOrPtr* _v64;
                                                                  				int _v68;
                                                                  				signed int* _v72;
                                                                  				void* _v76;
                                                                  				int _v80;
                                                                  				signed int* _v84;
                                                                  				intOrPtr _v88;
                                                                  				signed int* _v92;
                                                                  				signed int _v96;
                                                                  				signed int _v97;
                                                                  				char _v112;
                                                                  				int _v116;
                                                                  				int _v120;
                                                                  				signed int* _t220;
                                                                  				signed int _t221;
                                                                  				signed int _t222;
                                                                  				signed int _t223;
                                                                  				signed int _t224;
                                                                  				signed int _t225;
                                                                  				signed int _t226;
                                                                  				signed int _t229;
                                                                  				signed int _t231;
                                                                  				signed int _t239;
                                                                  				signed int _t241;
                                                                  				void* _t249;
                                                                  				signed int _t250;
                                                                  				signed int _t252;
                                                                  				signed char* _t255;
                                                                  				signed int _t256;
                                                                  				signed int _t257;
                                                                  				signed int* _t260;
                                                                  				signed int _t261;
                                                                  				int* _t263;
                                                                  				signed int _t267;
                                                                  				signed int* _t272;
                                                                  				void* _t278;
                                                                  				signed int _t294;
                                                                  				signed int _t304;
                                                                  				signed int _t308;
                                                                  				void* _t311;
                                                                  				int _t313;
                                                                  				signed int _t324;
                                                                  				signed int _t330;
                                                                  				signed int _t336;
                                                                  				signed int* _t337;
                                                                  				signed int _t338;
                                                                  				signed int _t339;
                                                                  				signed int* _t341;
                                                                  				int _t342;
                                                                  				signed int* _t343;
                                                                  				void** _t346;
                                                                  				signed int _t349;
                                                                  				signed char* _t350;
                                                                  				signed int _t352;
                                                                  				signed int _t353;
                                                                  				intOrPtr _t354;
                                                                  				signed int _t355;
                                                                  				int _t357;
                                                                  				char* _t358;
                                                                  				void* _t361;
                                                                  				char* _t363;
                                                                  				signed int* _t367;
                                                                  				signed int* _t369;
                                                                  				signed char* _t372;
                                                                  				signed char* _t374;
                                                                  				signed int _t377;
                                                                  				signed int _t380;
                                                                  				void* _t382;
                                                                  				signed int _t384;
                                                                  				signed char* _t386;
                                                                  				intOrPtr _t388;
                                                                  				signed int* _t393;
                                                                  				signed int _t394;
                                                                  				char* _t396;
                                                                  				signed int _t399;
                                                                  				intOrPtr* _t400;
                                                                  				signed int* _t401;
                                                                  				signed int* _t402;
                                                                  				signed int _t403;
                                                                  				signed int _t405;
                                                                  				signed int _t406;
                                                                  				signed int _t408;
                                                                  				signed int* _t409;
                                                                  				signed int _t410;
                                                                  				signed int* _t411;
                                                                  				signed int _t412;
                                                                  				void* _t413;
                                                                  				signed int* _t414;
                                                                  				signed int _t415;
                                                                  				intOrPtr _t416;
                                                                  				signed int _t417;
                                                                  				signed int* _t419;
                                                                  				void* _t420;
                                                                  				signed int* _t421;
                                                                  				intOrPtr* _t422;
                                                                  				signed int* _t425;
                                                                  				intOrPtr* _t427;
                                                                  				signed int* _t429;
                                                                  				intOrPtr* _t430;
                                                                  				signed int* _t431;
                                                                  				intOrPtr* _t432;
                                                                  				void* _t439;
                                                                  
                                                                  				_t336 = __eax;
                                                                  				_t421 = _t420 - 0x6c;
                                                                  				_v52 = __edx;
                                                                  				_v64 = __ecx;
                                                                  				if((__edx & 0x00000004) != 0) {
                                                                  					_v68 = _t421;
                                                                  					 *_t421 = __eax;
                                                                  					_t422 = _t421 - E0041C220(strlen(??) + 0x10 >> 4 << 4);
                                                                  					_t405 = _t336;
                                                                  					_t220 =  &_v112;
                                                                  					_t393 = _t220;
                                                                  					_v60 = _t220;
                                                                  					_t221 =  *_t336 & 0x000000ff;
                                                                  					L53:
                                                                  					while(1) {
                                                                  						if(_t221 == 0x7f) {
                                                                  							L58:
                                                                  							_t222 =  *(_t405 + 1) & 0x000000ff;
                                                                  							 *_t393 = 0x7f;
                                                                  							if(_t222 != 0) {
                                                                  								_t393[0] = _t222;
                                                                  								_t405 = _t405 + 2;
                                                                  								_t221 =  *_t405 & 0x000000ff;
                                                                  								_t393 =  &(_t393[0]);
                                                                  								continue;
                                                                  							}
                                                                  							_t393 =  &(_t393[0]);
                                                                  							_t405 = _t405 + 1;
                                                                  							L55:
                                                                  							_t369 =  &(_t393[0]);
                                                                  							_t95 = _t405 + 1; // -1
                                                                  							_t353 = _t95;
                                                                  							 *_t393 = _t222;
                                                                  							if(_t222 == 0 || _t222 == 0x7b) {
                                                                  								if(_t222 == 0x7b) {
                                                                  									_v56 = _t369;
                                                                  									_t394 = _t353;
                                                                  									do {
                                                                  										L61:
                                                                  										_t367 = _v56;
                                                                  										_t349 = 1;
                                                                  										while(1) {
                                                                  											_t223 =  *(_t394 + 1) & 0x000000ff;
                                                                  											if(_t223 == 0x7f) {
                                                                  												goto L69;
                                                                  											}
                                                                  											L63:
                                                                  											_t394 = _t394 + 1;
                                                                  											L64:
                                                                  											if(_t223 == 0x7d || _t223 == 0x2c && _t349 == 1) {
                                                                  												_t349 = _t349 - 1;
                                                                  												if(_t349 == 0) {
                                                                  													if(_t223 != 0x2c) {
                                                                  														_t225 = _t394;
                                                                  														goto L90;
                                                                  													}
                                                                  													goto L80;
                                                                  												}
                                                                  												 *_t367 = _t223;
                                                                  												_t223 =  *(_t394 + 1) & 0x000000ff;
                                                                  												_t367 =  &(_t367[0]);
                                                                  												if(_t223 != 0x7f) {
                                                                  													goto L63;
                                                                  												}
                                                                  											} else {
                                                                  												if(_t223 == 0x7b) {
                                                                  													_t349 = _t349 + 1;
                                                                  													_t338 = 1;
                                                                  													_v48 = 1;
                                                                  												} else {
                                                                  													_v48 = _t223 != 0;
                                                                  													_t338 = _v48 & 0x000000ff;
                                                                  												}
                                                                  												_t409 =  &(_t367[0]);
                                                                  												 *_t367 = _t223;
                                                                  												if(_t338 == 0) {
                                                                  													if(_v48 == 0) {
                                                                  														L71:
                                                                  														_v56 = 1;
                                                                  														L99:
                                                                  														L51:
                                                                  														return _v56;
                                                                  													}
                                                                  													_t367 = _t409;
                                                                  													if(_t223 != 0x2c) {
                                                                  														L98:
                                                                  														 *_t367 = 0;
                                                                  														_v56 = 1;
                                                                  														goto L99;
                                                                  													}
                                                                  													L80:
                                                                  													_t231 = _t394;
                                                                  													_t408 = 1;
                                                                  													goto L81;
                                                                  													do {
                                                                  														do {
                                                                  															while(1) {
                                                                  																L81:
                                                                  																_t339 =  *(_t231 + 1) & 0x000000ff;
                                                                  																_t114 = _t231 + 1; // -3
                                                                  																_t352 = _t114;
                                                                  																if(_t339 != 0x7f) {
                                                                  																	goto L108;
                                                                  																}
                                                                  																L82:
                                                                  																if( *((char*)(_t231 + 2)) != 0) {
                                                                  																	while(1) {
                                                                  																		_t339 =  *(_t352 + 2) & 0x000000ff;
                                                                  																		_t118 = _t352 + 2; // 0x1
                                                                  																		_t231 = _t118;
                                                                  																		if(_t339 != 0x7f) {
                                                                  																			break;
                                                                  																		}
                                                                  																		if( *(_t231 + 1) == 0) {
                                                                  																			goto L98;
                                                                  																		}
                                                                  																		_t352 = _t231;
                                                                  																	}
                                                                  																	L87:
                                                                  																	if(_t339 == 0x7b) {
                                                                  																		_t408 = _t408 + 1;
                                                                  																		L81:
                                                                  																		_t339 =  *(_t231 + 1) & 0x000000ff;
                                                                  																		_t114 = _t231 + 1; // -3
                                                                  																		_t352 = _t114;
                                                                  																		if(_t339 != 0x7f) {
                                                                  																			goto L108;
                                                                  																		}
                                                                  																		goto L82;
                                                                  																	}
                                                                  																	if(_t339 != 0x7d) {
                                                                  																		break;
                                                                  																	}
                                                                  																	goto L89;
                                                                  																}
                                                                  																goto L98;
                                                                  																L108:
                                                                  																_t231 = _t352;
                                                                  																goto L87;
                                                                  															}
                                                                  														} while (_t339 != 0);
                                                                  														goto L98;
                                                                  														L89:
                                                                  														_t408 = _t408 - 1;
                                                                  													} while (_t408 != 0);
                                                                  													L90:
                                                                  													_t119 = _t225 + 1; // 0x2
                                                                  													_t350 = _t119;
                                                                  													_t226 =  *(_t225 + 1) & 0x000000ff;
                                                                  													while(1) {
                                                                  														_t367 =  &(_t367[0]);
                                                                  														_t350 =  &(_t350[1]);
                                                                  														 *(_t367 - 1) = _t226;
                                                                  														if(_t226 == 0) {
                                                                  															break;
                                                                  														}
                                                                  														_t226 =  *_t350 & 0x000000ff;
                                                                  													}
                                                                  													 *_t422 = _a4;
                                                                  													_t406 = _v52;
                                                                  													_t229 = E00424120(_v60, _v64, _t406);
                                                                  													_v52 = _t406 | 0x00000001;
                                                                  													if(_t229 == 1) {
                                                                  														goto L71;
                                                                  													}
                                                                  													break;
                                                                  												} else {
                                                                  													_t367 = _t409;
                                                                  													_t223 =  *(_t394 + 1) & 0x000000ff;
                                                                  													if(_t223 == 0x7f) {
                                                                  														goto L69;
                                                                  													}
                                                                  													goto L63;
                                                                  												}
                                                                  											}
                                                                  											L69:
                                                                  											_t224 =  *(_t394 + 2) & 0x000000ff;
                                                                  											 *_t367 = 0x7f;
                                                                  											_t337 =  &(_t367[0]);
                                                                  											_t367[0] = _t224;
                                                                  											if(_t224 != 0) {
                                                                  												_t223 =  *(_t394 + 3) & 0x000000ff;
                                                                  												_t367 = _t337;
                                                                  												_t394 = _t394 + 3;
                                                                  												goto L64;
                                                                  											}
                                                                  											_t367[0] = 0;
                                                                  											goto L71;
                                                                  										}
                                                                  									} while ( *_t394 == 0x2c);
                                                                  									_v56 = _t229;
                                                                  									goto L99;
                                                                  								}
                                                                  								_t421 = _v68;
                                                                  								goto L1;
                                                                  							} else {
                                                                  								_t222 =  *(_t405 + 1) & 0x000000ff;
                                                                  								_t393 = _t369;
                                                                  								_t405 = _t353;
                                                                  								if(_t222 != 0x7f) {
                                                                  									goto L54;
                                                                  								}
                                                                  								goto L58;
                                                                  							}
                                                                  						}
                                                                  						L54:
                                                                  						if(_t222 == 0x7b) {
                                                                  							_v56 = _t393;
                                                                  							_t394 = _t405;
                                                                  							goto L61;
                                                                  						}
                                                                  						goto L55;
                                                                  					}
                                                                  				}
                                                                  				L1:
                                                                  				_v92 = _t421;
                                                                  				 *_t421 = _t336;
                                                                  				_t4 = strlen(??) + 1; // 0x1
                                                                  				_t425 = _t421 - E0041C220(_t232 + 0x10 >> 4 << 4);
                                                                  				_v116 = _t4;
                                                                  				_v120 = _t336;
                                                                  				 *_t425 =  &_v112;
                                                                  				 *_t425 = memcpy(??, ??, ??); // executed
                                                                  				_t239 = E00424B00(_t238); // executed
                                                                  				_v48 = _t239;
                                                                  				_t410 = _t239;
                                                                  				_v32 = 0;
                                                                  				_t241 = L00423B20( &_v44);
                                                                  				_v56 = _t241;
                                                                  				if(_t241 != 0) {
                                                                  					L50:
                                                                  					goto L51;
                                                                  				}
                                                                  				_t395 = _v52;
                                                                  				if(L00423A80(_t410, _v52) == 0) {
                                                                  					_t411 = _t425;
                                                                  					 *_t425 = _v48;
                                                                  					_t249 = E0041C220(strlen(??) + 0x10 >> 4 << 4);
                                                                  					_t372 = _v48;
                                                                  					_t427 = _t425 - _t249;
                                                                  					_t396 =  &_v112;
                                                                  					_t354 = _t396;
                                                                  					do {
                                                                  						_t250 =  *_t372 & 0x000000ff;
                                                                  						if(_t250 == 0x7f) {
                                                                  							_t250 = _t372[1] & 0x000000ff;
                                                                  							_t372 =  &(_t372[1]);
                                                                  						}
                                                                  						_t354 = _t354 + 1;
                                                                  						_t372 =  &(_t372[1]);
                                                                  						 *(_t354 - 1) = _t250;
                                                                  					} while (_t250 != 0);
                                                                  					 *_t427 = _t396;
                                                                  					L0042B408();
                                                                  					_t425 = _t411;
                                                                  					if(_t250 == 0) {
                                                                  						_v56 = 1;
                                                                  						goto L50;
                                                                  					}
                                                                  					_v56 = E00424070(_t250,  &_v44);
                                                                  					goto L4;
                                                                  				} else {
                                                                  					 *_t425 =  &_v44;
                                                                  					_v56 = E00424120(_t410, _v64, _t395 | 0x00000080);
                                                                  					L4:
                                                                  					_t355 = _v56;
                                                                  					if(_t355 != 0) {
                                                                  						goto L50;
                                                                  					}
                                                                  					_t252 =  *(_t336 + 1) & 0x000000ff;
                                                                  					if(_t252 == 0x2f) {
                                                                  						L8:
                                                                  						 *_t425 = _v48;
                                                                  						_t255 = strlen(??) + _t336;
                                                                  						if(_t336 >= _t255) {
                                                                  							_t336 =  *_t255 & 0x000000ff;
                                                                  							_v60 = _t255;
                                                                  							_v97 = _t336;
                                                                  							L16:
                                                                  							_t256 = _v97 & 0x000000ff;
                                                                  							if(_t256 == 0x2f || _t256 == 0x5c) {
                                                                  								_t374 = _v60;
                                                                  								_t412 = _v97 & 0x000000ff;
                                                                  								while(1) {
                                                                  									_t374 =  &(_t374[1]);
                                                                  									_t257 =  *_t374 & 0x000000ff;
                                                                  									_t355 = _t355 & 0xffffff00 | _t257 == 0x0000005c;
                                                                  									_t336 = _t336 & 0xffffff00 | _t257 == 0x0000002f | _t355;
                                                                  									if(_t336 == 0) {
                                                                  										break;
                                                                  									}
                                                                  									_t412 = _t257;
                                                                  								}
                                                                  								_v60 = _t374;
                                                                  								_v97 = _t412;
                                                                  								_v96 = _v48;
                                                                  								goto L22;
                                                                  							} else {
                                                                  								_v97 = 0x5c;
                                                                  								_v96 = _v48;
                                                                  								L22:
                                                                  								_t260 = _v36;
                                                                  								_v56 = 2;
                                                                  								_v72 = _t260;
                                                                  								_t261 =  *_t260;
                                                                  								_v48 = _v52 & 0x00008000;
                                                                  								if(_t261 == 0) {
                                                                  									L124:
                                                                  									 *_t425 = _v72;
                                                                  									free(??);
                                                                  									goto L51;
                                                                  								} else {
                                                                  									goto L23;
                                                                  								}
                                                                  								while(1) {
                                                                  									L23:
                                                                  									 *_t425 = _t261;
                                                                  									_t263 = E00425080();
                                                                  									_t399 = _t263;
                                                                  									if(_t263 == 0) {
                                                                  										goto L118;
                                                                  									}
                                                                  									if(_v96 == 0) {
                                                                  										_v68 = 0;
                                                                  									} else {
                                                                  										 *_t425 =  *_v72;
                                                                  										_v68 = strlen(??);
                                                                  									}
                                                                  									_v76 = 0;
                                                                  									_v88 = _v68 + 2;
                                                                  									while(1) {
                                                                  										L27:
                                                                  										 *_t425 = _t399;
                                                                  										_t278 = E00425240();
                                                                  										_t413 = _t278;
                                                                  										if(_t278 == 0) {
                                                                  											break;
                                                                  										}
                                                                  										if(_v48 == 0 ||  *((intOrPtr*)(_t413 + 8)) == 0x10) {
                                                                  											_t50 = _t413 + 0xc; // 0xc
                                                                  											_t342 = _t50;
                                                                  											if(L00423E50(_v60, _v52, _t342) != 0) {
                                                                  												continue;
                                                                  											}
                                                                  											_t377 =  *(_t413 + 6) & 0x0000ffff;
                                                                  											_v84 = _t425;
                                                                  											_t429 = _t425 - E0041C220(_t377 + _v88 + 0xf >> 4 << 4);
                                                                  											_v80 = 0;
                                                                  											_t415 =  &_v112;
                                                                  											if(_v68 != 0) {
                                                                  												_v80 = _t377;
                                                                  												 *_t429 = _t415;
                                                                  												_v116 = _v68;
                                                                  												_v120 =  *_v72;
                                                                  												memcpy(??, ??, ??);
                                                                  												_t357 = _v68;
                                                                  												_t377 = _v80;
                                                                  												_t294 =  *(_t429 + _t357 + 0xb) & 0x000000ff;
                                                                  												if(_t294 == 0x2f || _t294 == 0x5c) {
                                                                  													_v80 = _v68;
                                                                  												} else {
                                                                  													_v80 = _t357 + 1;
                                                                  													 *((char*)(_t415 + _t357)) = _v97 & 0x000000ff;
                                                                  												}
                                                                  											}
                                                                  											_v120 = _t342;
                                                                  											_v116 = _t377 + 1;
                                                                  											_t343 = _t429;
                                                                  											 *_t429 = _v80 + _t415;
                                                                  											memcpy(??, ??, ??);
                                                                  											 *_t429 = _t415;
                                                                  											_t430 = _t429 - E0041C220(strlen(??) + 0x10 >> 4 << 4);
                                                                  											_t304 = _t415;
                                                                  											_t358 =  &_v112;
                                                                  											_t416 = _t358;
                                                                  											while(1) {
                                                                  												L34:
                                                                  												_t380 =  *_t304 & 0x000000ff;
                                                                  												if(_t380 == 0x7f) {
                                                                  													break;
                                                                  												}
                                                                  												_t416 = _t416 + 1;
                                                                  												_t304 = _t304 + 1;
                                                                  												 *(_t416 - 1) = _t380;
                                                                  												if(_t380 == 0) {
                                                                  													L36:
                                                                  													 *_t430 = _t358;
                                                                  													L0042B408();
                                                                  													_t417 = _t304;
                                                                  													_t431 = _t343;
                                                                  													if(_t304 == 0) {
                                                                  														_v56 = 3;
                                                                  														L117:
                                                                  														_t425 = _v84;
                                                                  														goto L27;
                                                                  													}
                                                                  													_t308 = _v52;
                                                                  													_v56 = _v56 & ((_t304 & 0xffffff00 | _v56 == 0x00000002) & 0x000000ff) - 0x00000001;
                                                                  													if((_t308 & 0x00000040) != 0) {
                                                                  														if(_a4 != 0) {
                                                                  															E00424070(_t417, _a4);
                                                                  														}
                                                                  														goto L117;
                                                                  													}
                                                                  													_t346 = _v76;
                                                                  													if(_t346 == 0) {
                                                                  														 *_t431 = 0xc;
                                                                  														_t311 = malloc(??);
                                                                  														if(_t311 == 0) {
                                                                  															goto L117;
                                                                  														}
                                                                  														 *(_t311 + 8) = _t417;
                                                                  														 *(_t311 + 4) = 0;
                                                                  														 *_t311 = 0;
                                                                  														L133:
                                                                  														_v76 = _t311;
                                                                  														goto L117;
                                                                  													}
                                                                  													_v80 = _t399;
                                                                  													_t403 = _t308 & 0x00004000;
                                                                  													while(1) {
                                                                  														_t313 = _t346[2];
                                                                  														 *_t431 = _t417;
                                                                  														_v120 = _t313;
                                                                  														if(_t403 != 0) {
                                                                  															goto L40;
                                                                  														}
                                                                  														L44:
                                                                  														L0042B400();
                                                                  														_t382 =  *_t346;
                                                                  														_t361 = _t346[1];
                                                                  														if(_t313 > 0) {
                                                                  															L41:
                                                                  															if(_t361 == 0) {
                                                                  																L46:
                                                                  																_t399 = _v80;
                                                                  																_v80 = _t313;
                                                                  																 *_t431 = 0xc;
                                                                  																_t311 = malloc(??);
                                                                  																if(_t311 == 0) {
                                                                  																	goto L117;
                                                                  																}
                                                                  																 *(_t311 + 8) = _t417;
                                                                  																 *(_t311 + 4) = 0;
                                                                  																 *_t311 = 0;
                                                                  																if(_v80 <= 0) {
                                                                  																	 *_t346 = _t311;
                                                                  																	if(_v76 != 0) {
                                                                  																		goto L117;
                                                                  																	}
                                                                  																	goto L133;
                                                                  																}
                                                                  																_t346[1] = _t311;
                                                                  																goto L117;
                                                                  															}
                                                                  															L42:
                                                                  															_t346 = _t361;
                                                                  															_t313 = _t346[2];
                                                                  															 *_t431 = _t417;
                                                                  															_v120 = _t313;
                                                                  															if(_t403 != 0) {
                                                                  																goto L40;
                                                                  															}
                                                                  															goto L44;
                                                                  														}
                                                                  														L45:
                                                                  														_t361 = _t382;
                                                                  														if(_t361 != 0) {
                                                                  															goto L42;
                                                                  														}
                                                                  														goto L46;
                                                                  														L40:
                                                                  														_t313 = strcoll();
                                                                  														_t382 =  *_t346;
                                                                  														if(_t313 <= 0) {
                                                                  															goto L45;
                                                                  														}
                                                                  														goto L41;
                                                                  													}
                                                                  												}
                                                                  											}
                                                                  											_t384 =  *(_t304 + 1) & 0x000000ff;
                                                                  											_t416 = _t416 + 1;
                                                                  											_t304 = _t304 + 2;
                                                                  											 *(_t416 - 1) = _t384;
                                                                  											if(_t384 != 0) {
                                                                  												goto L34;
                                                                  											}
                                                                  											goto L36;
                                                                  										} else {
                                                                  											continue;
                                                                  										}
                                                                  									}
                                                                  									 *_t425 = _t399;
                                                                  									E00425290();
                                                                  									if(_v76 != 0) {
                                                                  										E004240D0(_v76, _a4);
                                                                  									}
                                                                  									L113:
                                                                  									_t401 = _v72;
                                                                  									_t341 = _t401 + 4;
                                                                  									 *_t425 =  *(_t341 - 4);
                                                                  									free(??);
                                                                  									_t261 =  *(_t401 + 4);
                                                                  									if(_t261 == 0) {
                                                                  										L134:
                                                                  										_v72 = _v36;
                                                                  										goto L124;
                                                                  									}
                                                                  									if(_v56 == 1) {
                                                                  										L121:
                                                                  										_t267 = _v72[1];
                                                                  										do {
                                                                  											_t341 =  &(_t341[1]);
                                                                  											 *_t425 = _t267;
                                                                  											free(??);
                                                                  											_t267 =  *_t341;
                                                                  										} while (_t267 != 0);
                                                                  										L123:
                                                                  										_v56 = 1;
                                                                  										_v72 = _v36;
                                                                  										goto L124;
                                                                  									}
                                                                  									_v72 = _t341;
                                                                  									continue;
                                                                  									L118:
                                                                  									if((_v52 & 0x00000004) == 0) {
                                                                  										_t400 = _v64;
                                                                  										if(_t400 == 0) {
                                                                  											goto L113;
                                                                  										}
                                                                  										L0042B2A8();
                                                                  										_v120 =  *_t263;
                                                                  										_t414 = _v72;
                                                                  										 *_t425 =  *_t414;
                                                                  										if( *_t400() == 0) {
                                                                  											goto L113;
                                                                  										}
                                                                  										_t272 = _t414;
                                                                  										_t341 =  &(_t414[1]);
                                                                  										_t402 = _t414;
                                                                  										L120:
                                                                  										 *_t425 =  *_t272;
                                                                  										free(??);
                                                                  										if(_t402[1] == 0) {
                                                                  											goto L123;
                                                                  										}
                                                                  										goto L121;
                                                                  									}
                                                                  									_t402 = _v72;
                                                                  									_t341 =  &(_t402[1]);
                                                                  									_t272 = _t402;
                                                                  									goto L120;
                                                                  								}
                                                                  							}
                                                                  						}
                                                                  						_t355 =  *_t255 & 0x000000ff;
                                                                  						_v97 = _t355;
                                                                  						if(_t355 == 0x2f || _t355 == 0x5c) {
                                                                  							_v60 = _t255;
                                                                  						} else {
                                                                  							while(1) {
                                                                  								_t22 = _t255 - 1; // -2
                                                                  								_t386 = _t22;
                                                                  								if(_t336 == _t386) {
                                                                  									break;
                                                                  								}
                                                                  								_t355 =  *(_t255 - 1) & 0x000000ff;
                                                                  								_t255 = _t386;
                                                                  								if(_t355 == 0x2f || _t355 == 0x5c) {
                                                                  									_v60 = _t386;
                                                                  									_v97 = _t355;
                                                                  									goto L16;
                                                                  								} else {
                                                                  									continue;
                                                                  								}
                                                                  							}
                                                                  							_v60 = _t386;
                                                                  							_v97 =  *(_t255 - 1) & 0x000000ff;
                                                                  						}
                                                                  						goto L16;
                                                                  					}
                                                                  					_t439 = _t252 - 0x5c;
                                                                  					if(_t439 == 0) {
                                                                  						goto L8;
                                                                  					}
                                                                  					_t355 = 2;
                                                                  					asm("repe cmpsb");
                                                                  					if(_t439 == 0) {
                                                                  						if((_v52 & 0x00000010) != 0) {
                                                                  							_t324 = L00423A80(_t336, _v52);
                                                                  							_v56 = _t324;
                                                                  							if(_t324 != 0) {
                                                                  								goto L110;
                                                                  							}
                                                                  							 *_t425 = _t336;
                                                                  							_t419 = _t425;
                                                                  							_t432 = _t425 - E0041C220(strlen(??) + 0x10 >> 4 << 4);
                                                                  							_t363 =  &_v112;
                                                                  							_t388 = _t363;
                                                                  							do {
                                                                  								_t330 =  *_t336 & 0x000000ff;
                                                                  								if(_t330 == 0x7f) {
                                                                  									_t330 =  *(_t336 + 1) & 0x000000ff;
                                                                  									_t336 = _t336 + 1;
                                                                  								}
                                                                  								_t388 = _t388 + 1;
                                                                  								_t336 = _t336 + 1;
                                                                  								 *(_t388 - 1) = _t330;
                                                                  							} while (_t330 != 0);
                                                                  							 *_t432 = _t363;
                                                                  							L0042B408();
                                                                  							_t425 = _t419;
                                                                  							if(_t330 == 0 || _a4 == 0) {
                                                                  								goto L134;
                                                                  							} else {
                                                                  								E00424070(_t330, _a4);
                                                                  								_v72 = _v36;
                                                                  								goto L124;
                                                                  							}
                                                                  						}
                                                                  						L110:
                                                                  						_v60 = _t336;
                                                                  						_v97 = 0x5c;
                                                                  						_v96 = 0;
                                                                  						goto L22;
                                                                  					}
                                                                  					goto L8;
                                                                  				}
                                                                  			}

















































































































                                                                  0x00424126
                                                                  0x00424128
                                                                  0x0042412b
                                                                  0x00424131
                                                                  0x00424134
                                                                  0x00424490
                                                                  0x00424493
                                                                  0x004244a9
                                                                  0x004244ab
                                                                  0x004244ad
                                                                  0x004244b1
                                                                  0x004244b3
                                                                  0x004244b6
                                                                  0x00000000
                                                                  0x004244b9
                                                                  0x004244bb
                                                                  0x004244e5
                                                                  0x004244e5
                                                                  0x004244e9
                                                                  0x004244ee
                                                                  0x004245a0
                                                                  0x004245a3
                                                                  0x004245a6
                                                                  0x004245a9
                                                                  0x00000000
                                                                  0x004245a9
                                                                  0x004244f4
                                                                  0x004244f7
                                                                  0x004244c1
                                                                  0x004244c3
                                                                  0x004244c6
                                                                  0x004244c6
                                                                  0x004244c9
                                                                  0x004244cb
                                                                  0x0042498f
                                                                  0x00424999
                                                                  0x0042499c
                                                                  0x00424505
                                                                  0x00424505
                                                                  0x00424505
                                                                  0x00424508
                                                                  0x0042450d
                                                                  0x0042450d
                                                                  0x00424513
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00424515
                                                                  0x00424515
                                                                  0x00424518
                                                                  0x0042451a
                                                                  0x00424525
                                                                  0x00424528
                                                                  0x004245b3
                                                                  0x0042467a
                                                                  0x00000000
                                                                  0x0042467a
                                                                  0x00000000
                                                                  0x004245b3
                                                                  0x0042452e
                                                                  0x00424530
                                                                  0x00424534
                                                                  0x00424539
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00424560
                                                                  0x00424562
                                                                  0x00424590
                                                                  0x00424593
                                                                  0x00424598
                                                                  0x00424564
                                                                  0x00424566
                                                                  0x0042456a
                                                                  0x0042456a
                                                                  0x00424570
                                                                  0x00424573
                                                                  0x00424575
                                                                  0x00424978
                                                                  0x00424550
                                                                  0x00424550
                                                                  0x0042466a
                                                                  0x00424483
                                                                  0x0042448d
                                                                  0x0042448d
                                                                  0x00424980
                                                                  0x00424982
                                                                  0x00424660
                                                                  0x00424660
                                                                  0x00424663
                                                                  0x00000000
                                                                  0x00424663
                                                                  0x004245b9
                                                                  0x004245b9
                                                                  0x004245bb
                                                                  0x004245bb
                                                                  0x004245c0
                                                                  0x004245c0
                                                                  0x004245c0
                                                                  0x004245c0
                                                                  0x004245c0
                                                                  0x004245c4
                                                                  0x004245c4
                                                                  0x004245ca
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004245d0
                                                                  0x004245d4
                                                                  0x004245e8
                                                                  0x004245e8
                                                                  0x004245ec
                                                                  0x004245ec
                                                                  0x004245f2
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004245e4
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004245e6
                                                                  0x004245e6
                                                                  0x004245f4
                                                                  0x004245f7
                                                                  0x00424672
                                                                  0x004245c0
                                                                  0x004245c0
                                                                  0x004245c4
                                                                  0x004245c4
                                                                  0x004245ca
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004245ca
                                                                  0x004245fc
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004245fc
                                                                  0x00000000
                                                                  0x004246ef
                                                                  0x004246ef
                                                                  0x00000000
                                                                  0x004246ef
                                                                  0x00424653
                                                                  0x00000000
                                                                  0x004245fe
                                                                  0x004245fe
                                                                  0x004245fe
                                                                  0x00424603
                                                                  0x00424603
                                                                  0x00424603
                                                                  0x00424606
                                                                  0x00424613
                                                                  0x00424613
                                                                  0x00424616
                                                                  0x0042461b
                                                                  0x0042461e
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00424610
                                                                  0x00424610
                                                                  0x00424623
                                                                  0x00424626
                                                                  0x00424634
                                                                  0x0042463c
                                                                  0x0042463f
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0042457b
                                                                  0x0042457b
                                                                  0x0042450d
                                                                  0x00424513
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00424513
                                                                  0x00424575
                                                                  0x0042453b
                                                                  0x0042453b
                                                                  0x0042453f
                                                                  0x00424542
                                                                  0x00424547
                                                                  0x0042454a
                                                                  0x00424580
                                                                  0x00424584
                                                                  0x00424586
                                                                  0x00000000
                                                                  0x00424586
                                                                  0x0042454c
                                                                  0x00000000
                                                                  0x0042454c
                                                                  0x00424645
                                                                  0x0042464e
                                                                  0x00000000
                                                                  0x0042464e
                                                                  0x00424991
                                                                  0x00000000
                                                                  0x004244d9
                                                                  0x004244d9
                                                                  0x004244dd
                                                                  0x004244df
                                                                  0x004244e3
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004244e3
                                                                  0x004244cb
                                                                  0x004244bd
                                                                  0x004244bf
                                                                  0x00424500
                                                                  0x00424503
                                                                  0x00000000
                                                                  0x00424503
                                                                  0x00000000
                                                                  0x004244bf
                                                                  0x004244b9
                                                                  0x0042413a
                                                                  0x0042413a
                                                                  0x0042413d
                                                                  0x00424145
                                                                  0x00424156
                                                                  0x0042415c
                                                                  0x00424160
                                                                  0x00424164
                                                                  0x0042416c
                                                                  0x0042416f
                                                                  0x00424174
                                                                  0x00424177
                                                                  0x0042417c
                                                                  0x00424183
                                                                  0x0042418a
                                                                  0x0042418d
                                                                  0x00424480
                                                                  0x00000000
                                                                  0x00424480
                                                                  0x00424193
                                                                  0x004241a1
                                                                  0x00424681
                                                                  0x00424683
                                                                  0x00424694
                                                                  0x00424699
                                                                  0x0042469c
                                                                  0x0042469e
                                                                  0x004246a2
                                                                  0x004246bd
                                                                  0x004246bd
                                                                  0x004246c2
                                                                  0x004246c4
                                                                  0x004246c8
                                                                  0x004246c8
                                                                  0x004246b0
                                                                  0x004246b3
                                                                  0x004246b8
                                                                  0x004246b8
                                                                  0x004246cd
                                                                  0x004246d0
                                                                  0x004246d7
                                                                  0x004246d9
                                                                  0x00424476
                                                                  0x00000000
                                                                  0x00424476
                                                                  0x004246e7
                                                                  0x00000000
                                                                  0x004241a7
                                                                  0x004241af
                                                                  0x004241bc
                                                                  0x004241bf
                                                                  0x004241bf
                                                                  0x004241c4
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004241ca
                                                                  0x004241d0
                                                                  0x004241eb
                                                                  0x004241ee
                                                                  0x004241f6
                                                                  0x004241fa
                                                                  0x00424966
                                                                  0x00424969
                                                                  0x0042496c
                                                                  0x00424249
                                                                  0x00424249
                                                                  0x0042424f
                                                                  0x00424259
                                                                  0x0042425c
                                                                  0x00424264
                                                                  0x00424264
                                                                  0x00424267
                                                                  0x00424271
                                                                  0x00424274
                                                                  0x00424276
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00424262
                                                                  0x00424262
                                                                  0x0042427a
                                                                  0x0042427d
                                                                  0x00424283
                                                                  0x00000000
                                                                  0x004248cb
                                                                  0x004248ce
                                                                  0x004248d2
                                                                  0x00424286
                                                                  0x00424286
                                                                  0x0042428c
                                                                  0x00424293
                                                                  0x00424296
                                                                  0x0042429e
                                                                  0x004242a3
                                                                  0x004247ba
                                                                  0x004247bd
                                                                  0x004247c0
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004242a9
                                                                  0x004242a9
                                                                  0x004242a9
                                                                  0x004242ac
                                                                  0x004242b3
                                                                  0x004242b5
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004242c0
                                                                  0x0042483a
                                                                  0x004242c6
                                                                  0x004242cb
                                                                  0x004242d3
                                                                  0x004242d3
                                                                  0x004242d9
                                                                  0x004242e3
                                                                  0x004242f0
                                                                  0x004242f0
                                                                  0x004242f0
                                                                  0x004242f3
                                                                  0x004242fa
                                                                  0x004242fc
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00424307
                                                                  0x0042430f
                                                                  0x0042430f
                                                                  0x00424321
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00424323
                                                                  0x0042432a
                                                                  0x0042433c
                                                                  0x00424341
                                                                  0x00424348
                                                                  0x0042434e
                                                                  0x004247d3
                                                                  0x004247db
                                                                  0x004247de
                                                                  0x004247e2
                                                                  0x004247e6
                                                                  0x004247eb
                                                                  0x004247ee
                                                                  0x004247f1
                                                                  0x004247f8
                                                                  0x00424823
                                                                  0x004247fe
                                                                  0x00424803
                                                                  0x0042480c
                                                                  0x0042480c
                                                                  0x004247f8
                                                                  0x0042435a
                                                                  0x0042435e
                                                                  0x00424362
                                                                  0x00424366
                                                                  0x00424369
                                                                  0x0042436e
                                                                  0x00424384
                                                                  0x00424386
                                                                  0x00424388
                                                                  0x0042438c
                                                                  0x0042439d
                                                                  0x0042439d
                                                                  0x0042439d
                                                                  0x004243a3
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00424390
                                                                  0x00424393
                                                                  0x00424398
                                                                  0x0042439b
                                                                  0x004243b9
                                                                  0x004243b9
                                                                  0x004243bc
                                                                  0x004243c3
                                                                  0x004243c5
                                                                  0x004243c7
                                                                  0x00424814
                                                                  0x0042476b
                                                                  0x0042476b
                                                                  0x00000000
                                                                  0x0042476b
                                                                  0x004243de
                                                                  0x004243e1
                                                                  0x004243e6
                                                                  0x00424765
                                                                  0x00424830
                                                                  0x00424830
                                                                  0x00000000
                                                                  0x00424765
                                                                  0x004243ec
                                                                  0x004243f1
                                                                  0x004248a5
                                                                  0x004248ac
                                                                  0x004248b3
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004248b9
                                                                  0x004248bc
                                                                  0x004248c3
                                                                  0x00424853
                                                                  0x00424853
                                                                  0x00000000
                                                                  0x00424853
                                                                  0x004243fc
                                                                  0x004243ff
                                                                  0x00424417
                                                                  0x00424417
                                                                  0x0042441c
                                                                  0x0042441f
                                                                  0x00424423
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00424425
                                                                  0x00424425
                                                                  0x0042442c
                                                                  0x0042442e
                                                                  0x00424431
                                                                  0x00424411
                                                                  0x00424413
                                                                  0x00424439
                                                                  0x00424439
                                                                  0x0042443c
                                                                  0x0042443f
                                                                  0x00424446
                                                                  0x0042444d
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00424456
                                                                  0x00424459
                                                                  0x00424460
                                                                  0x00424468
                                                                  0x00424846
                                                                  0x0042484d
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0042484d
                                                                  0x0042446e
                                                                  0x00000000
                                                                  0x0042446e
                                                                  0x00424415
                                                                  0x00424415
                                                                  0x00424417
                                                                  0x0042441c
                                                                  0x0042441f
                                                                  0x00424423
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00424423
                                                                  0x00424433
                                                                  0x00424433
                                                                  0x00424437
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00424403
                                                                  0x00424403
                                                                  0x0042440a
                                                                  0x0042440f
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0042440f
                                                                  0x00424417
                                                                  0x0042439b
                                                                  0x004243a5
                                                                  0x004243ac
                                                                  0x004243af
                                                                  0x004243b4
                                                                  0x004243b7
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00424307
                                                                  0x00424713
                                                                  0x00424716
                                                                  0x00424720
                                                                  0x00424728
                                                                  0x00424728
                                                                  0x0042472d
                                                                  0x0042472d
                                                                  0x00424730
                                                                  0x00424736
                                                                  0x00424739
                                                                  0x0042473e
                                                                  0x00424743
                                                                  0x0042485b
                                                                  0x0042485e
                                                                  0x00000000
                                                                  0x0042485e
                                                                  0x0042474d
                                                                  0x00424796
                                                                  0x00424799
                                                                  0x0042479c
                                                                  0x0042479c
                                                                  0x0042479f
                                                                  0x004247a2
                                                                  0x004247a7
                                                                  0x004247a9
                                                                  0x004247ad
                                                                  0x004247b0
                                                                  0x004247b7
                                                                  0x00000000
                                                                  0x004247b7
                                                                  0x0042474f
                                                                  0x00000000
                                                                  0x00424773
                                                                  0x00424777
                                                                  0x00424866
                                                                  0x0042486b
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00424871
                                                                  0x00424878
                                                                  0x0042487c
                                                                  0x00424881
                                                                  0x00424888
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0042488e
                                                                  0x00424890
                                                                  0x00424893
                                                                  0x00424785
                                                                  0x00424787
                                                                  0x0042478a
                                                                  0x00424794
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00424794
                                                                  0x0042477d
                                                                  0x00424780
                                                                  0x00424783
                                                                  0x00000000
                                                                  0x00424783
                                                                  0x004242a9
                                                                  0x0042424f
                                                                  0x00424200
                                                                  0x00424206
                                                                  0x00424209
                                                                  0x0042495e
                                                                  0x00424238
                                                                  0x00424238
                                                                  0x00424238
                                                                  0x00424238
                                                                  0x0042423d
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00424220
                                                                  0x00424224
                                                                  0x00424229
                                                                  0x0042489a
                                                                  0x0042489d
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00424229
                                                                  0x00424243
                                                                  0x00424246
                                                                  0x00424246
                                                                  0x00000000
                                                                  0x00424209
                                                                  0x004241d2
                                                                  0x004241d4
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004241de
                                                                  0x004241e3
                                                                  0x004241e5
                                                                  0x004246fa
                                                                  0x004248df
                                                                  0x004248e6
                                                                  0x004248e9
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004248ef
                                                                  0x004248f2
                                                                  0x00424907
                                                                  0x00424909
                                                                  0x0042490d
                                                                  0x0042491e
                                                                  0x0042491e
                                                                  0x00424923
                                                                  0x00424925
                                                                  0x00424929
                                                                  0x00424929
                                                                  0x00424911
                                                                  0x00424914
                                                                  0x00424919
                                                                  0x00424919
                                                                  0x0042492e
                                                                  0x00424931
                                                                  0x00424938
                                                                  0x0042493a
                                                                  0x00000000
                                                                  0x0042494b
                                                                  0x0042494e
                                                                  0x00424956
                                                                  0x00000000
                                                                  0x00424956
                                                                  0x0042493a
                                                                  0x00424700
                                                                  0x00424700
                                                                  0x00424703
                                                                  0x00424707
                                                                  0x00000000
                                                                  0x00424707
                                                                  0x00000000
                                                                  0x004241e5

                                                                  APIs
                                                                  • strlen.MSVCRT ref: 00424140
                                                                  • memcpy.MSVCRT ref: 00424167
                                                                    • Part of subcall function 00424B00: setlocale.MSVCRT ref: 00424B18
                                                                    • Part of subcall function 00424B00: _strdup.MSVCRT ref: 00424B26
                                                                    • Part of subcall function 00424B00: setlocale.MSVCRT ref: 00424B3C
                                                                    • Part of subcall function 00424B00: wcstombs.MSVCRT ref: 00424B67
                                                                    • Part of subcall function 00424B00: realloc.MSVCRT ref: 00424B7B
                                                                    • Part of subcall function 00424B00: wcstombs.MSVCRT ref: 00424B94
                                                                    • Part of subcall function 00424B00: setlocale.MSVCRT ref: 00424BA4
                                                                    • Part of subcall function 00424B00: free.MSVCRT ref: 00424BAC
                                                                    • Part of subcall function 00423B20: malloc.MSVCRT ref: 00423B3B
                                                                  • strlen.MSVCRT ref: 00424496
                                                                  • strlen.MSVCRT ref: 00424686
                                                                  • _strdup.MSVCRT ref: 004246D0
                                                                    • Part of subcall function 00424120: strlen.MSVCRT ref: 004241F1
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: strlen$setlocale$_strdupwcstombs$freemallocmemcpyrealloc
                                                                  • String ID: \
                                                                  • API String ID: 3818432545-2967466578
                                                                  • Opcode ID: 7ec423548edddd31fb1172171624ded5f4303dbfa6a0717a804b939ea2766881
                                                                  • Instruction ID: 6bab2ba1e4bbff584d2888d673531f6975ca6569ec9e712c2f51e181aeaa1acf
                                                                  • Opcode Fuzzy Hash: 7ec423548edddd31fb1172171624ded5f4303dbfa6a0717a804b939ea2766881
                                                                  • Instruction Fuzzy Hash: FD429174F042648FDB10DFA9E4803AEBBF1EF85344F98455BD8959B301E3389942CB99
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 393 424b00-424b21 setlocale 394 424b23-424b2b _strdup 393->394 395 424b2d-424b46 setlocale 393->395 394->395 396 424b50-424bc0 wcstombs realloc wcstombs setlocale free 395->396 397 424b48-424b4e 395->397 397->396 398 424bc1-424c1f mbstowcs call 41c220 mbstowcs 397->398 401 424c40-424c47 398->401 402 424c21-424c25 398->402 405 424d2e-424d31 401->405 406 424c4d-424c54 401->406 403 424e47-424e4f 402->403 404 424c2b-424c2f 402->404 403->401 409 424e55-424e5a 403->409 404->403 407 424c35-424c3a 404->407 405->396 408 424c74-424c78 406->408 407->401 411 424e8f-424e9d 407->411 412 424c60-424c66 408->412 413 424c7a-424c83 408->413 409->401 410 424e60-424e7b setlocale free 409->410 414 424e08-424e14 410->414 411->401 412->413 415 424c68-424c72 412->415 416 424c91-424c95 413->416 417 424c85-424c8f 413->417 415->408 418 424caa-424cad 415->418 416->417 419 424c97-424c9a 416->419 417->416 417->417 420 424cb3-424cbb 418->420 421 424d40-424d46 418->421 419->418 422 424c9c-424ca8 419->422 423 424ea2-424ea5 420->423 424 424cc1-424cc5 420->424 425 424d4c-424d56 421->425 426 424ead 421->426 422->408 422->418 423->426 424->423 427 424ccb-424d29 wcstombs realloc wcstombs 424->427 425->421 428 424d58-424d5c 425->428 429 424eb3-424ebb 426->429 430 424d5e-424d6d 426->430 431 424df0-424e03 setlocale free 427->431 428->421 428->430 432 424ec7-424ecf 429->432 433 424ebd-424ec1 429->433 434 424d80-424d8a 430->434 435 424d6f-424d73 430->435 431->414 432->430 438 424ed5-424edd 432->438 433->430 433->432 434->434 439 424d8c-424d90 434->439 436 424d79 435->436 437 424e7d-424e81 435->437 436->434 440 424e87-424e8a 437->440 441 424d9f 437->441 438->430 442 424ee3-424ee7 438->442 439->434 443 424d92-424d99 439->443 444 424da1 440->444 441->444 442->430 445 424eed-424eef 442->445 443->437 443->441 446 424da3-424da6 444->446 445->430 447 424da8-424db3 446->447 448 424dc9-424dea wcstombs 446->448 449 424e17-424e1e 447->449 450 424db5-424dbc 447->450 448->431 451 424dec 448->451 454 424e30-424e3a 449->454 455 424e20-424e24 449->455 452 424e15 450->452 453 424dbe-424dc7 450->453 451->431 452->449 453->447 453->448 454->454 457 424e3c-424e40 454->457 455->446 456 424e2a 455->456 456->454 457->454 458 424e42 457->458 458->446
                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: setlocalewcstombs$free$mbstowcsrealloc$_strdup
                                                                  • String ID:
                                                                  • API String ID: 2891164732-0
                                                                  • Opcode ID: b31dd5d4948880a8f93658e025a59d8b1e8f64e54700df8329e5d4990db15265
                                                                  • Instruction ID: 294d6ec6c8c2c08e6f5ecf196f345d9c47e40495e6456396b4dea8a54525ba36
                                                                  • Opcode Fuzzy Hash: b31dd5d4948880a8f93658e025a59d8b1e8f64e54700df8329e5d4990db15265
                                                                  • Instruction Fuzzy Hash: 81B19170A142358ACB20AF69E44527BF7F1FF94340FC5842FE4889B355E3789891DB9A
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 631 41b6a0-41b6b0 632 41b9a0-41b9ac call 4012a0 631->632 633 41b6b6-41b709 GetCommandLineA strlen call 41c220 631->633 638 41b710-41b71b 633->638 639 41b790-41b792 638->639 640 41b71d-41b720 638->640 643 41ba31 639->643 644 41b798-41b79a 639->644 641 41b8b3-41b8b8 640->641 642 41b726 640->642 647 41ba0c-41ba1c 641->647 648 41b8be-41b8ce 641->648 645 41b7e0-41b7e3 642->645 646 41b72c-41b72f 642->646 656 41ba38 643->656 649 41b7a0-41b7a9 644->649 651 41b8d3-41b8d7 645->651 652 41b7e9-41b7ec 645->652 653 41b8e5-41b8ec 646->653 654 41b735-41b738 646->654 661 41ba23 647->661 655 41b810-41b819 648->655 649->649 650 41b7ab-41b7ae 649->650 657 41b972-41b996 call 4249b0 650->657 658 41b7b4-41b7b9 650->658 663 41b9c1-41b9c7 651->663 664 41b8dd-41b8e0 651->664 652->641 659 41b7f2-41b7f5 652->659 665 41b850-41b855 653->665 666 41b8f2-41b8f6 653->666 654->641 660 41b73e-41b741 654->660 662 41b820-41b829 655->662 657->632 658->657 667 41b7bf-41b7d9 658->667 659->665 668 41b7f7-41b7fe 659->668 660->665 669 41b747-41b74b 660->669 677 41ba2a 661->677 662->662 671 41b82b-41b82d 662->671 663->638 664->638 665->661 673 41b85b-41b85c 665->673 666->656 672 41b8fc-41b8fe 666->672 668->641 675 41b804-41b80e 668->675 676 41b751 669->676 669->677 679 41b840 671->679 680 41b82f-41b836 671->680 681 41b900-41b909 672->681 674 41b860-41b869 673->674 674->674 682 41b86b-41b870 674->682 675->655 683 41b842-41b848 675->683 684 41b753-41b75c 676->684 677->643 679->683 680->638 681->681 685 41b90b-41b90f 681->685 688 41b872-41b87a 682->688 689 41b8a7-41b8ae 682->689 683->680 684->684 690 41b75e-41b762 684->690 686 41b915-41b917 685->686 687 41b9ad-41b9bc 685->687 686->687 691 41b91d-41b92c 686->691 687->638 692 41b880-41b895 _isctype 688->692 693 41b945-41b950 688->693 689->638 694 41b931-41b940 690->694 695 41b768-41b76a 690->695 691->638 696 41b956-41b959 692->696 697 41b89b 692->697 693->696 698 41b89e-41b8a1 693->698 694->638 695->694 699 41b770-41b78a 695->699 700 41b9d0-41b9ef call 4249b0 696->700 701 41b95b-41b960 696->701 697->698 698->689 698->696 699->640 702 41b78c 699->702 705 41b9f4-41ba07 700->705 701->700 704 41b962-41b96d 701->704 702->639 704->638 705->638
                                                                  APIs
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: CommandLinestrlen
                                                                  • String ID: "$'$'$*$?$@$[$\
                                                                  • API String ID: 3702654222-871974141
                                                                  • Opcode ID: 014621bda27978ea51d8879c53f59ee4fc01c41584cf4dee7b32efed8c197395
                                                                  • Instruction ID: b7f57443ae9d02fc7280bc91385ba25e2d13df21e05181c6e04709ad9e95b9c9
                                                                  • Opcode Fuzzy Hash: 014621bda27978ea51d8879c53f59ee4fc01c41584cf4dee7b32efed8c197395
                                                                  • Instruction Fuzzy Hash: 65A1C270A143098FDB14CB68D8843EEB7E6FB88304F18856BD855D7351E33998868BDA
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                    • Part of subcall function 004014F9: VirtualAlloc.KERNEL32 ref: 0040153B
                                                                  • VirtualAlloc.KERNEL32 ref: 00406D6C
                                                                  • VirtualAlloc.KERNEL32 ref: 00407F9B
                                                                  • VirtualAlloc.KERNEL32 ref: 0040925F
                                                                  • VirtualAlloc.KERNEL32 ref: 0040A21A
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: AllocVirtual
                                                                  • String ID: o
                                                                  • API String ID: 4275171209-252678980
                                                                  • Opcode ID: 7876b43eb201ecd0c654acdc51d58cb169a997b285aa601c4952b6215d074a63
                                                                  • Instruction ID: b6b0caca9b328ea0c1f73490f8004b060f5fa5f76fab2d150c52cdd5329ce992
                                                                  • Opcode Fuzzy Hash: 7876b43eb201ecd0c654acdc51d58cb169a997b285aa601c4952b6215d074a63
                                                                  • Instruction Fuzzy Hash: 88D32B76801229CFCB65CF58CDC5BD9B7B5BF44308F0881EAC949AB216E730AA95CF54
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: AllocVirtual
                                                                  • String ID: y
                                                                  • API String ID: 4275171209-4225443349
                                                                  • Opcode ID: 925cafceef868559a619fe5fcb7d67b57cb65f6eee8d0d3c6efdfafa2b735f12
                                                                  • Instruction ID: 02314fd4cf1174d6d415910666e6840481e8a11ab169fa6f77ca844e3b2d8e92
                                                                  • Opcode Fuzzy Hash: 925cafceef868559a619fe5fcb7d67b57cb65f6eee8d0d3c6efdfafa2b735f12
                                                                  • Instruction Fuzzy Hash: D7D33C76C01229CBCB25CF58CD85BC9B7B5BF54308F1842EAC95DAB206D730AA95CF94
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 1121 40c2a4-40c2c5 call 406d2a 1124 40c2c7-40c2eb VirtualAlloc 1121->1124 1125 40c2ee-40c9bb 1121->1125 1124->1125 1126 40c9cc-40ca49 1125->1126 1127 40c9bd-40c9c6 1125->1127 1128 40ca4b-40ca57 1126->1128 1129 40ca5d-40ca96 1126->1129 1127->1126 1128->1129 1130 40caa7-40caf0 1129->1130 1131 40ca98-40caa4 1129->1131 1132 40cb01-40cb4f 1130->1132 1133 40caf2-40cafb 1130->1133 1131->1130 1134 40cb51-40cb57 1132->1134 1135 40cb5d-40cbd0 1132->1135 1133->1132 1134->1135 1136 40cbd2-40cbd8 1135->1136 1137 40cbde-40d11e 1135->1137 1136->1137 1138 40d120-40d144 VirtualAlloc 1137->1138 1139 40d147-40d712 1137->1139 1138->1139 1140 40d714-40d721 1139->1140 1141 40d727-40d909 1139->1141 1140->1141 1142 40d90b-40d917 1141->1142 1143 40d91d-40d946 1141->1143 1142->1143 1144 40d956-40d994 1143->1144 1145 40d948-40d950 1143->1145 1146 40d9a2-40d9b4 1144->1146 1147 40d996-40d99c 1144->1147 1145->1144 1148 40d9c5-40d9f5 1146->1148 1149 40d9b6-40d9bf 1146->1149 1147->1146 1150 40da06-40da6e 1148->1150 1151 40d9f7-40da00 1148->1151 1149->1148 1152 40da70-40da76 1150->1152 1153 40da7c-40dad5 1150->1153 1151->1150 1152->1153 1154 40dae0-40db29 1153->1154 1155 40dad7-40dada 1153->1155 1156 40db3a-40dbb8 1154->1156 1157 40db2b-40db34 1154->1157 1155->1154 1158 40dbc6-40e108 1156->1158 1159 40dbba-40dbc3 1156->1159 1157->1156 1160 40ef39-40ef4a 1158->1160 1161 40e10e-40e871 1158->1161 1159->1158 1162 40ef73-40f57c 1160->1162 1163 40ef4c-40ef70 VirtualAlloc 1160->1163 1164 40e873-40e87f 1161->1164 1165 40e885-40e8cf 1161->1165 1166 40f590-40f6aa 1162->1166 1167 40f57e-40f58a 1162->1167 1163->1162 1164->1165 1168 40e8d1-40e8dd 1165->1168 1169 40e8e3-40e8fe 1165->1169 1170 40f6c3-40f714 1166->1170 1171 40f6ac-40f6bd 1166->1171 1167->1166 1168->1169 1172 40e900-40e906 1169->1172 1173 40e90c-40e9a8 1169->1173 1174 40f722-40f75e 1170->1174 1175 40f716-40f71c 1170->1175 1171->1170 1172->1173 1176 40e9b5-40e9d0 1173->1176 1177 40e9aa-40e9af 1173->1177 1178 40f760-40f76d 1174->1178 1179 40f773-40f799 1174->1179 1175->1174 1180 40e9d2-40e9d9 1176->1180 1181 40e9df-40e9eb 1176->1181 1177->1176 1178->1179 1184 40f7aa-40f7f4 1179->1184 1185 40f79b-40f7a7 1179->1185 1180->1181 1182 40e9f8-40ea07 1181->1182 1183 40e9ed-40e9f2 1181->1183 1188 40ea12-40ef33 1182->1188 1189 40ea09-40ea0c 1182->1189 1183->1182 1186 40f7f6-40f802 1184->1186 1187 40f808-40f81a 1184->1187 1185->1184 1186->1187 1190 40f81c-40f828 1187->1190 1191 40f82e-40f888 1187->1191 1188->1160 1189->1188 1190->1191 1192 40f896-40f8cc 1191->1192 1193 40f88a-40f890 1191->1193 1194 40f8dd-40f91e 1192->1194 1195 40f8ce-40f8d7 1192->1195 1193->1192 1196 40f920-40f929 1194->1196 1197 40f92f-40f941 1194->1197 1195->1194 1196->1197 1198 40f943-40f94f 1197->1198 1199 40f955-40fa79 1197->1199 1198->1199 1200 40fa7b-40fa87 1199->1200 1201 40fa8d-40fb08 1199->1201 1200->1201 1202 40fb16-40fb22 1201->1202 1203 40fb0a-40fb10 1201->1203 1204 40fb33-40fb53 1202->1204 1205 40fb24-40fb2d 1202->1205 1203->1202 1206 40fb55-40fb61 1204->1206 1207 40fb67-40fb89 1204->1207 1205->1204 1206->1207 1208 40fb99-40fbca 1207->1208 1209 40fb8b-40fb93 1207->1209 1210 40fbd8-410116 1208->1210 1211 40fbcc-40fbd2 1208->1211 1209->1208 1212 411000-41100a 1210->1212 1213 41011c-41087f 1210->1213 1211->1210 1214 410891-4108d4 1213->1214 1215 410881-41088e 1213->1215 1216 4108d6 1214->1216 1217 4108dc-410a54 1214->1217 1215->1214 1216->1217 1218 410a56-410a59 1217->1218 1219 410a5c-410ad9 1217->1219 1218->1219 1220 410adb-410ae4 1219->1220 1221 410aea-410ffd 1219->1221 1220->1221 1221->1212
                                                                  APIs
                                                                    • Part of subcall function 00406D2A: VirtualAlloc.KERNEL32 ref: 00406D6C
                                                                  • VirtualAlloc.KERNEL32 ref: 0040C2E6
                                                                  • VirtualAlloc.KERNEL32 ref: 0040D13F
                                                                  • VirtualAlloc.KERNEL32 ref: 0040EF6B
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: AllocVirtual
                                                                  • String ID:
                                                                  • API String ID: 4275171209-0
                                                                  • Opcode ID: 6028685e0a6cedc7f31912a2d6d53837c396e9ebb7f4ffdaefeba7b3568ecc4f
                                                                  • Instruction ID: d97ebcd7520be7e76b50b5a5784d8158421a972f6e4ab85348ec855e199b89c8
                                                                  • Opcode Fuzzy Hash: 6028685e0a6cedc7f31912a2d6d53837c396e9ebb7f4ffdaefeba7b3568ecc4f
                                                                  • Instruction Fuzzy Hash: 8EC31B76C01229CFCB65CF58CD85BD9B7B5BF44308F0881EAC959AB216E730AA94CF54
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 1222 4249b0-4249c4 1223 4249c6-4249cc 1222->1223 1224 4249ce-4249d4 1222->1224 1223->1224 1225 424a03-424a0a 1223->1225 1226 4249e3-4249ed call 424120 1224->1226 1227 4249d6-4249dd call 423b20 1224->1227 1225->1224 1231 4249f2-4249f7 1226->1231 1227->1226 1232 424a10-424a13 1231->1232 1233 4249f9-424a02 1231->1233 1232->1233 1234 424a15-424a3c strlen call 41c220 1232->1234 1237 424a4d-424a52 1234->1237 1238 424a40-424a4b 1237->1238 1239 424a54-424a66 1237->1239 1238->1237 1240 424a68-424a7b _strdup 1238->1240 1239->1237 1239->1240 1240->1233 1241 424a81-424a8e call 424070 1240->1241 1241->1233
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: glob-1.0-mingw32
                                                                  • API String ID: 0-3253302226
                                                                  • Opcode ID: 1abaf3b29fdba8cc23075ab6474858afc39f7b8f745aa37f70867453243fe092
                                                                  • Instruction ID: b8782072dfe865eb7d940e2225d954ac1887608d9f45a8cb93ab16330c58d1d1
                                                                  • Opcode Fuzzy Hash: 1abaf3b29fdba8cc23075ab6474858afc39f7b8f745aa37f70867453243fe092
                                                                  • Instruction Fuzzy Hash: D32190B2B443248BCB149F69F8452AFBBA5EFD4304F84455FE88167302D77CA941CBA9
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 1244 4ab5f0-4ab5fa 1245 4ab5fc 1244->1245 1246 4ab601-4ab60b malloc 1244->1246 1245->1246 1247 4ab60d-4ab611 1246->1247 1248 4ab612-4ab619 call 4a4c20 1246->1248 1251 4ab61b-4ab61d 1248->1251 1252 4ab61f-4ab65b call 4ab710 call 4abdc0 1248->1252 1251->1246 1258 4ab65d 1252->1258 1259 4ab662-4ab66e malloc 1252->1259 1258->1259 1260 4ab680-4ab687 call 4a4c20 1259->1260 1261 4ab670-4ab677 1259->1261 1260->1261 1264 4ab689-4ab68b 1260->1264 1264->1259
                                                                  APIs
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: malloc
                                                                  • String ID: /J
                                                                  • API String ID: 2803490479-1125715729
                                                                  • Opcode ID: 67903aeabbdab4e43518a7ea792d1a46330fa4c823134d3bf2966fdc01e39692
                                                                  • Instruction ID: 978cf8fcab6963bf5dc729908277cd5a72a91ab1d83133055cbf38acce71b218
                                                                  • Opcode Fuzzy Hash: 67903aeabbdab4e43518a7ea792d1a46330fa4c823134d3bf2966fdc01e39692
                                                                  • Instruction Fuzzy Hash: 4C0144B02053055AD7107F66A8C166B7694EF76348F41482FEE844B343E7BDD85097EB
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 1266 424fd0-424ff1 FindNextFileA 1267 425052-42505a GetLastError 1266->1267 1268 424ff3-424ffe 1266->1268 1269 42502e-425038 1267->1269 1270 42505c-425071 _errno 1267->1270 1271 425012-42501e 1268->1271 1272 425000-42500f 1271->1272 1273 425020-425029 1271->1273 1272->1271 1274 425040-425051 1273->1274 1275 42502b 1273->1275 1275->1269
                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: ErrorFileFindLastNext_errno
                                                                  • String ID:
                                                                  • API String ID: 2804278807-0
                                                                  • Opcode ID: 7cfe841b90e4922a52334382e8c7b15fe9c7ddb5546ac9d10c18a24a9ef10097
                                                                  • Instruction ID: 62c469d670b267ff73ad219ebe3d03042d15996f50bf7b38469f66676e2fc392
                                                                  • Opcode Fuzzy Hash: 7cfe841b90e4922a52334382e8c7b15fe9c7ddb5546ac9d10c18a24a9ef10097
                                                                  • Instruction Fuzzy Hash: 5601C8716046618BDF10EF69BC813A6B790EF45315F88846BE848CF346E23DC848D3E6
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 1276 425290-42529a 1277 4252c0-4252d0 _errno 1276->1277 1278 42529c-4252af FindClose 1276->1278 1280 4252bb-4252bf 1277->1280 1278->1277 1279 4252b1-4252b9 free 1278->1279 1279->1280
                                                                  APIs
                                                                  • FindClose.KERNEL32(?,?,?,?,?,0042471B), ref: 004252A5
                                                                  • free.MSVCRT(?,?,?,?,?,?,0042471B), ref: 004252B4
                                                                  • _errno.MSVCRT ref: 004252C0
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: CloseFind_errnofree
                                                                  • String ID:
                                                                  • API String ID: 1660445202-0
                                                                  • Opcode ID: 441ba031dc975d3c37c690e2cc3b60cbc3454b32681044380269ab40b0034261
                                                                  • Instruction ID: 19311e590a9d18845a9dcd81fa132f71f2ec31319e629e5734ff85766be96cbc
                                                                  • Opcode Fuzzy Hash: 441ba031dc975d3c37c690e2cc3b60cbc3454b32681044380269ab40b0034261
                                                                  • Instruction Fuzzy Hash: 7DE04FB0700711CBC7007EB5A88522E36A4AF04314FD10AAEEC508F2C3E73C94404BA6
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 1281 426fe0-426fea 1282 426ff4-426ff7 1281->1282 1283 426fec-426ff2 1281->1283 1285 427010-427033 fputc 1282->1285 1286 426ff9-427001 1282->1286 1283->1282 1284 427004-42700e 1283->1284 1286->1284
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: bd5daf321b857766ad2d9d3cd1be15eb308d8f8412a232f7b019fe335b850ca8
                                                                  • Instruction ID: 455b9ab0fa881882b775e49478b9e31a878a35e2746c4bd75b0612878f9c125b
                                                                  • Opcode Fuzzy Hash: bd5daf321b857766ad2d9d3cd1be15eb308d8f8412a232f7b019fe335b850ca8
                                                                  • Instruction Fuzzy Hash: 9FF044B0A052068FCB1CCF04D4D0A26B7A0BFA8314F44689EDA840B382C339ECC0DBC1
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 1287 42d470-42d499 fwrite
                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: fwrite
                                                                  • String ID:
                                                                  • API String ID: 3559309478-0
                                                                  • Opcode ID: 33579abf34653b2a8d45757c3e979624fc9d68c6b05e62789373f5a915621bd8
                                                                  • Instruction ID: f7acf4bc98b963e248e062a7e8e0237117afa09915cde2f0d1228dd48b5207ab
                                                                  • Opcode Fuzzy Hash: 33579abf34653b2a8d45757c3e979624fc9d68c6b05e62789373f5a915621bd8
                                                                  • Instruction Fuzzy Hash: 12D06CB89083049FC340EF29D18561ABBE0BB98308F40899DE8C887302E339D9648F52
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • __set_app_type.MSVCRT ref: 0040130A
                                                                    • Part of subcall function 004011A5: SetUnhandledExceptionFilter.KERNEL32(?,?,?,?,004012F5), ref: 004011E3
                                                                    • Part of subcall function 004011A5: _setmode.MSVCRT ref: 00401220
                                                                    • Part of subcall function 004011A5: _setmode.MSVCRT ref: 00401234
                                                                    • Part of subcall function 004011A5: _setmode.MSVCRT ref: 00401248
                                                                    • Part of subcall function 004011A5: __p__fmode.MSVCRT ref: 0040124D
                                                                    • Part of subcall function 004011A5: __p__environ.MSVCRT ref: 00401267
                                                                    • Part of subcall function 004011A5: _cexit.MSVCRT ref: 0040128A
                                                                    • Part of subcall function 004011A5: ExitProcess.KERNEL32 ref: 00401292
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: _setmode$ExceptionExitFilterProcessUnhandled__p__environ__p__fmode__set_app_type_cexit
                                                                  • String ID:
                                                                  • API String ID: 1603352833-0
                                                                  • Opcode ID: 0c6c21d3da0c26be2a6962d4b5d298f42c3039939e46e04a491074ec539d9ced
                                                                  • Instruction ID: b537ba7b3021bfc12492c367917d5c9f4a380c34972d173bc2a6d0b613c430d7
                                                                  • Opcode Fuzzy Hash: 0c6c21d3da0c26be2a6962d4b5d298f42c3039939e46e04a491074ec539d9ced
                                                                  • Instruction Fuzzy Hash: 6FD0CA32800A1A8BCA24AF78C80939AF7B0FB04308F020A1CE5A93B011C7B4351A8BE1
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • __set_app_type.MSVCRT ref: 004012EA
                                                                    • Part of subcall function 004011A5: SetUnhandledExceptionFilter.KERNEL32(?,?,?,?,004012F5), ref: 004011E3
                                                                    • Part of subcall function 004011A5: _setmode.MSVCRT ref: 00401220
                                                                    • Part of subcall function 004011A5: _setmode.MSVCRT ref: 00401234
                                                                    • Part of subcall function 004011A5: _setmode.MSVCRT ref: 00401248
                                                                    • Part of subcall function 004011A5: __p__fmode.MSVCRT ref: 0040124D
                                                                    • Part of subcall function 004011A5: __p__environ.MSVCRT ref: 00401267
                                                                    • Part of subcall function 004011A5: _cexit.MSVCRT ref: 0040128A
                                                                    • Part of subcall function 004011A5: ExitProcess.KERNEL32 ref: 00401292
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: _setmode$ExceptionExitFilterProcessUnhandled__p__environ__p__fmode__set_app_type_cexit
                                                                  • String ID:
                                                                  • API String ID: 1603352833-0
                                                                  • Opcode ID: 81472174a9c8b944e2ceb1f4e4ab65e3830dc5efc5a6b5bc608e56136d046557
                                                                  • Instruction ID: 47275128fedc777255371a284aa1a686176105b773411750fa5747b567b606dc
                                                                  • Opcode Fuzzy Hash: 81472174a9c8b944e2ceb1f4e4ab65e3830dc5efc5a6b5bc608e56136d046557
                                                                  • Instruction Fuzzy Hash: F0A011B08080088AC3203F28C80A20A3AB0AB08300F08022CB0800A2A2CBB800888AAA
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: localeconvstrlen
                                                                  • String ID: $!$5$inity
                                                                  • API String ID: 186660782-1328200385
                                                                  • Opcode ID: e815c2ec56e0ae49ea9b27382123c498193bd113e543a7d261c9ba54a1ddde20
                                                                  • Instruction ID: 0e130e0ca7a6df97e55fec71d3ac585f0b09b3fd014ee4956513d286ccbd8a83
                                                                  • Opcode Fuzzy Hash: e815c2ec56e0ae49ea9b27382123c498193bd113e543a7d261c9ba54a1ddde20
                                                                  • Instruction Fuzzy Hash: 2CE248706083A1CFD320DF28D58476BBBE1BF94304F95892EE98987361D779E845CB4A
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: $9$Infinity$NaN
                                                                  • API String ID: 0-197352145
                                                                  • Opcode ID: a97767642011b9083a543110e7c00f284885392681dbaeb82c0b28cddc6a66c5
                                                                  • Instruction ID: 7f280b3e9aab22591cad650cb8a7912bc243273c8cd7066bc69bb48167fede7e
                                                                  • Opcode Fuzzy Hash: a97767642011b9083a543110e7c00f284885392681dbaeb82c0b28cddc6a66c5
                                                                  • Instruction Fuzzy Hash: 44D244B1A083618FC310DF29D58421BBBE0BB88348F95492EE8D597361E379D955CF8B
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: localeconv
                                                                  • String ID:
                                                                  • API String ID: 3737801528-0
                                                                  • Opcode ID: 3513e1a4d1d14dd198aa9093421a120db29fe829b197367fd2d0c621b92d26af
                                                                  • Instruction ID: b9284ff923231524a5b31e24bb7a83898ad3920c9f9cc8e63fc2ff371aa166f4
                                                                  • Opcode Fuzzy Hash: 3513e1a4d1d14dd198aa9093421a120db29fe829b197367fd2d0c621b92d26af
                                                                  • Instruction Fuzzy Hash: 6A42B0707083658BC710DF19E18432BBBE2BB84304F9A895EE8C59B341D779ED45CB9A
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: ,5O$-
                                                                  • API String ID: 0-3390524069
                                                                  • Opcode ID: a6ef09191976d58f788e0e984dc370556bfcf4485082072386103aa33dcf3b62
                                                                  • Instruction ID: d64095adc402f2a3a8903c16e53054d47469bf03f6c0dc6c2c0adb5885b4b9f8
                                                                  • Opcode Fuzzy Hash: a6ef09191976d58f788e0e984dc370556bfcf4485082072386103aa33dcf3b62
                                                                  • Instruction Fuzzy Hash: 37A2B270A043458FEB24CF28C184BAEBBB1BF05314F64865AE8559F392C379ED86CB45
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: ,5O$-
                                                                  • API String ID: 0-3390524069
                                                                  • Opcode ID: c0729ad79b09cb5300bc5b1d97aac92e7e0c8980f83ff6cad9a0fec20fd54c76
                                                                  • Instruction ID: 074985e2108dc1a28e4c010391b6073b7b904a06021536cffeb6b3520c4b0e09
                                                                  • Opcode Fuzzy Hash: c0729ad79b09cb5300bc5b1d97aac92e7e0c8980f83ff6cad9a0fec20fd54c76
                                                                  • Instruction Fuzzy Hash: 8D729270A00249DFCF14CF68D484AAEBBB1BF45314F16825AE8559B391E339ED46CF86
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: ,5O$-
                                                                  • API String ID: 0-3390524069
                                                                  • Opcode ID: 4474d5e3b8fdd3834c59bd43f5218e4ba0ed73c1effa786c792f4cce2035ba2d
                                                                  • Instruction ID: c09b2f52bd865b9399cc263624875b1e108e8195d272374c5d136307ac582797
                                                                  • Opcode Fuzzy Hash: 4474d5e3b8fdd3834c59bd43f5218e4ba0ed73c1effa786c792f4cce2035ba2d
                                                                  • Instruction Fuzzy Hash: D8729070A046098FCF14DF68C494AAEBBF1BF05324F14865AE8659B391E339ED46CF46
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                    • Part of subcall function 004A5D70: strlen.MSVCRT ref: 004A5D7E
                                                                  • wcslen.MSVCRT ref: 0049C316
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: strlenwcslen
                                                                  • String ID: %s: __pos (which is %zu) > this->size() (which is %zu)$basic_string::replace
                                                                  • API String ID: 803329031-3564965661
                                                                  • Opcode ID: 8d76fcbbe79e04df12ef0d1792caf12eb3b8dcb5cc60b9727927f73212c618ad
                                                                  • Instruction ID: e210c5b802886e3a502cd19d4d80c954fc4cd6eabc103d4d8e50bfba54443a73
                                                                  • Opcode Fuzzy Hash: 8d76fcbbe79e04df12ef0d1792caf12eb3b8dcb5cc60b9727927f73212c618ad
                                                                  • Instruction Fuzzy Hash: 64A13CB4A09714AF8740AF6D8A8441FFFE4FBC4750F94DA2EF98887355D274E8408B96
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: ,5O$-$P1I
                                                                  • API String ID: 0-3531569498
                                                                  • Opcode ID: 78296e7f08b9d7948900ec2accdfffc41f5e05db4ffaaccafe32ed64d4cfdbf0
                                                                  • Instruction ID: 590d2b6b1dcef6242a48b160c10cc88154ea6bec31dbaeac368d21473ac75bea
                                                                  • Opcode Fuzzy Hash: 78296e7f08b9d7948900ec2accdfffc41f5e05db4ffaaccafe32ed64d4cfdbf0
                                                                  • Instruction Fuzzy Hash: 8D927170A042548BEF14DF68C0847AE7BB1BF06304F66855EE8499F392D779DC86CB4A
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: ,5O$-$`)I
                                                                  • API String ID: 0-1947141267
                                                                  • Opcode ID: 16309b379162eceb056d7ebc5e0ec80dcdc1562288815787678290ca53f9cd1f
                                                                  • Instruction ID: 541796ffcf1940af7a7c8e462de31224affe13ae53df9f21e9a542590f8c256f
                                                                  • Opcode Fuzzy Hash: 16309b379162eceb056d7ebc5e0ec80dcdc1562288815787678290ca53f9cd1f
                                                                  • Instruction Fuzzy Hash: F1928B70A04648CBEF14DF68C0847AE7BB1BF45304F64855AE8499F392D779EC86CB89
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 78052c430ee59d04dec00af7362a8f02280950fb3f1323203a7ab47010caddbf
                                                                  • Instruction ID: 29e360af980b715b1eff284adf4c4df86812a61db507402c0eebb9906e4d50e1
                                                                  • Opcode Fuzzy Hash: 78052c430ee59d04dec00af7362a8f02280950fb3f1323203a7ab47010caddbf
                                                                  • Instruction Fuzzy Hash: 14F14DB1E012199FDF14CFA9C8906AEB7B1FF48314F15826FE419A7344DB35A901CB94
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • abort.MSVCRT(?,?,?,?,00000001,00000001,0041D9E4), ref: 0041C9E0
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: abort
                                                                  • String ID:
                                                                  • API String ID: 4206212132-0
                                                                  • Opcode ID: 4faf5ff1bf83171ac02ea2252ff168ecd2d57c4a6d4c2177f361016a51eccb91
                                                                  • Instruction ID: fbdb4b2a3b731f556a8aaa0250c5d08bd5e1d5bde183a0cb6e18c7be085082a8
                                                                  • Opcode Fuzzy Hash: 4faf5ff1bf83171ac02ea2252ff168ecd2d57c4a6d4c2177f361016a51eccb91
                                                                  • Instruction Fuzzy Hash: B6E12A72A446258FC704CF28C8D23D9BBE2AF81354F19827ADD599B342C37EAD859784
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: ,5O$-
                                                                  • API String ID: 0-3390524069
                                                                  • Opcode ID: 9c55081f505dce213f40bdc2d6cfd4752ee05600ac5b367c7ab2ca8f77f21ae4
                                                                  • Instruction ID: 7aa50590b6b60e0b5102c0e4054bb15c1c56594df38895d1129a96c41e8fc607
                                                                  • Opcode Fuzzy Hash: 9c55081f505dce213f40bdc2d6cfd4752ee05600ac5b367c7ab2ca8f77f21ae4
                                                                  • Instruction Fuzzy Hash: 19728070A002498FCF14DF68C4946AEBBB1BF05304F14865EE8459B391EB79ED86CB5B
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: __floor_pentium4
                                                                  • String ID:
                                                                  • API String ID: 4168288129-0
                                                                  • Opcode ID: 02deb92841897436473f05212dc81b3230664060b9f6c4d1982e33aafa4d7425
                                                                  • Instruction ID: 81ae2921413551c6780df07f151ddf98c591d603772396c3ea9858ced9f50d0e
                                                                  • Opcode Fuzzy Hash: 02deb92841897436473f05212dc81b3230664060b9f6c4d1982e33aafa4d7425
                                                                  • Instruction Fuzzy Hash: 3FC22771E086288FDB65CE28DD907AAB3B5EB49304F1441EBD84DE7340E779AE818F45
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: strlen
                                                                  • String ID: %s: __pos (which is %zu) > this->size() (which is %zu)$basic_string::replace
                                                                  • API String ID: 39653677-3564965661
                                                                  • Opcode ID: 98d90f136d8c2fbffc8c0995f8cff5cfc170e1d2466c14e78482567e818835e1
                                                                  • Instruction ID: cb248e44f19215fcb5b55666c6c24c7f36c2b39e633ba6ad804b0ea9ba2e9767
                                                                  • Opcode Fuzzy Hash: 98d90f136d8c2fbffc8c0995f8cff5cfc170e1d2466c14e78482567e818835e1
                                                                  • Instruction Fuzzy Hash: 112115B4A09344AF8340EF29C58482BFBE5EBC8794F50D96EF8C883314E734A8418F56
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: I$POSIX
                                                                  • API String ID: 0-1843915188
                                                                  • Opcode ID: be88e9bdc943cb8d99e9a85d9e7bdcf5ef16146069bbd27517f6f5f38fbb1abc
                                                                  • Instruction ID: a4d5e2545b73faef2a660282a0ad41483f657ffa8fa614fcb76a30b8d7d90a99
                                                                  • Opcode Fuzzy Hash: be88e9bdc943cb8d99e9a85d9e7bdcf5ef16146069bbd27517f6f5f38fbb1abc
                                                                  • Instruction Fuzzy Hash: B8119DB2A042089BDB00AF65D5453AFFFB4FB85354F02C42EED485B341C339995ACB96
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 6ccbdc2dedd47a5e706c14cdc7a82ba7a6e2203ce021791e58cee7087b6189b0
                                                                  • Instruction ID: 279f37d5e98e3b3100b0887a9ad025be400c80965c68a51f3984c725bc95f9e4
                                                                  • Opcode Fuzzy Hash: 6ccbdc2dedd47a5e706c14cdc7a82ba7a6e2203ce021791e58cee7087b6189b0
                                                                  • Instruction Fuzzy Hash: 57628F70E04298CFEB24DF68C4907AEBBB1AF05314F28865AE4659F392C379DD46CB45
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: memchr
                                                                  • String ID:
                                                                  • API String ID: 3297308162-0
                                                                  • Opcode ID: 8a665aed61ae976c2acebd75b8dcd649f65a3df04d4867947e290664dfbf92d6
                                                                  • Instruction ID: 5124d889975178a784303149c88be9825ff62088f2774f10e24a1f375c09493f
                                                                  • Opcode Fuzzy Hash: 8a665aed61ae976c2acebd75b8dcd649f65a3df04d4867947e290664dfbf92d6
                                                                  • Instruction Fuzzy Hash: E4629070E052988FEB54CFA8C0D07AEBBB1BF05314F28825AE8559B392C379DD46CB45
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: memchr
                                                                  • String ID:
                                                                  • API String ID: 3297308162-0
                                                                  • Opcode ID: ad7993ae4f221ba1e8f5d51b8bb6652938dd233b8da8ac38adf0741580a8338f
                                                                  • Instruction ID: 03b8307fe8af6d2a61eeb92bb0f58712459c97fdbfd6d170774622f70c4e75d0
                                                                  • Opcode Fuzzy Hash: ad7993ae4f221ba1e8f5d51b8bb6652938dd233b8da8ac38adf0741580a8338f
                                                                  • Instruction Fuzzy Hash: 8362A4709442988FEB14CF68C4947AEBBB1BF05314F28825AE8659F381C379DD57CB86
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: memchr
                                                                  • String ID:
                                                                  • API String ID: 3297308162-0
                                                                  • Opcode ID: 0577d69c564a9d5b96204350ad41838468f9726bae25c4b6eb213814c9ff01ca
                                                                  • Instruction ID: 774013577510cc5f2c76ddcbb1ef0eb607f7427a6d170da15bbeee5e02ecf9ab
                                                                  • Opcode Fuzzy Hash: 0577d69c564a9d5b96204350ad41838468f9726bae25c4b6eb213814c9ff01ca
                                                                  • Instruction Fuzzy Hash: 3C52B0709442588FEB20CF68C0847AEBBB1BF05324F19869AE8659F391C379DC57CB46
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: memchr
                                                                  • String ID:
                                                                  • API String ID: 3297308162-0
                                                                  • Opcode ID: cb3006130dd7e42829b3004c7781e953fbcfabaffa84905ba73f428958262f31
                                                                  • Instruction ID: 1ba113455a6184096ce4f163dff43d9cd119ffa28e56368a80b2356c992e06a0
                                                                  • Opcode Fuzzy Hash: cb3006130dd7e42829b3004c7781e953fbcfabaffa84905ba73f428958262f31
                                                                  • Instruction Fuzzy Hash: 0152CF74904298DFDF14DFA8C4907AEBFB1BF45315F18825AE8959B383C339984ACB85
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 932f4df7d875ea87f96b42b5f2e1f251c747a301549347b0b98f8a37d2927dd0
                                                                  • Instruction ID: 04be347c0bc77b74ee9c6bfd662ac8d9fedf8c20f832471cb33afc6a5a84e868
                                                                  • Opcode Fuzzy Hash: 932f4df7d875ea87f96b42b5f2e1f251c747a301549347b0b98f8a37d2927dd0
                                                                  • Instruction Fuzzy Hash: 9F42F270D042989FCF24CFA8C0907AEBBB1AF05315F14819BEC919B3A3C378994ACB45
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: memchr
                                                                  • String ID:
                                                                  • API String ID: 3297308162-0
                                                                  • Opcode ID: cd02168774b80e216d03531530df5556a2d137873f953791506afa7696a0e30b
                                                                  • Instruction ID: 8d61fd680a6d616762daf76c83deb9a5d7614011ad3166526c2faa6a08ff5e78
                                                                  • Opcode Fuzzy Hash: cd02168774b80e216d03531530df5556a2d137873f953791506afa7696a0e30b
                                                                  • Instruction Fuzzy Hash: 9132AD70904299DFEF10CFA9D0807AEBFB1BF05314F14455BE895AB382C379A94ACB55
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: strlen
                                                                  • String ID:
                                                                  • API String ID: 39653677-0
                                                                  • Opcode ID: d566590d37779bca265cc2a5a866327b1f82eae64eea281ff3e62f8c7e20948d
                                                                  • Instruction ID: 23d6ad602170c6406652ede0ae7e0a25ff090e72a8c70e63711af2ad627e5684
                                                                  • Opcode Fuzzy Hash: d566590d37779bca265cc2a5a866327b1f82eae64eea281ff3e62f8c7e20948d
                                                                  • Instruction Fuzzy Hash: E2E15E71901119CFCF14CF6AC4806AEBBB1AF4D324F18925AE825AB391D339ED42CF55
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: wcslen
                                                                  • String ID:
                                                                  • API String ID: 4088430540-0
                                                                  • Opcode ID: 6d7cff8f5e94c84ad2be04c7832b32ef5c4dd08bb1094c1bf3d22c5f523c3663
                                                                  • Instruction ID: a0474b2f58dc4b78011c3f87e853268e819ec89b4132a75c8a53623d6a2d0f02
                                                                  • Opcode Fuzzy Hash: 6d7cff8f5e94c84ad2be04c7832b32ef5c4dd08bb1094c1bf3d22c5f523c3663
                                                                  • Instruction Fuzzy Hash: 9BD15D75A002198BDF20DF69C4805EEB7F1FF48314F64815AE855AB360E739ED82CB59
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: 0
                                                                  • API String ID: 0-4108050209
                                                                  • Opcode ID: 34b90d6f816b0148f172a566a29f4731fc4dbb34a2dc1360e8ce98d5d1eead5a
                                                                  • Instruction ID: 205f5db79ebd84f74a6d79e044b196edb6aed300a4d25be2936dbd0686ccffae
                                                                  • Opcode Fuzzy Hash: 34b90d6f816b0148f172a566a29f4731fc4dbb34a2dc1360e8ce98d5d1eead5a
                                                                  • Instruction Fuzzy Hash: 0D517A7CE0064866DBF89A698896FBF679AAB02304F0C057FD842D7391CE1DDD46821F
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Strings
                                                                  • basic_string::_M_replace, xrefs: 0049ACA0
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: basic_string::_M_replace
                                                                  • API String ID: 0-2323331477
                                                                  • Opcode ID: 42e15e87170c5060c3382461a1ada10b42e0dbe0ed25fbee402e72022a2fee0c
                                                                  • Instruction ID: 052374d8f981a4ccada7bec4deddc09578f4b44ff1d9c943b912c08537c57289
                                                                  • Opcode Fuzzy Hash: 42e15e87170c5060c3382461a1ada10b42e0dbe0ed25fbee402e72022a2fee0c
                                                                  • Instruction Fuzzy Hash: 6B810875A083129FCB10DF29C18042EBBF2AFC5740F55882EE5859B324E739E855DB9B
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Strings
                                                                  • locale::_Impl::_M_replace_facet, xrefs: 004951F0
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: locale::_Impl::_M_replace_facet
                                                                  • API String ID: 0-4011348548
                                                                  • Opcode ID: 51657b7d528928f0517e6913bc70dd46d63278dbc5ef3a0bfe3e40cd889a828b
                                                                  • Instruction ID: 534f4fc89b604a2d35cf3642f93f9e639b70b8edfd06593965c6681881eabbb6
                                                                  • Opcode Fuzzy Hash: 51657b7d528928f0517e6913bc70dd46d63278dbc5ef3a0bfe3e40cd889a828b
                                                                  • Instruction Fuzzy Hash: E0F0FF32A043018BDB00AF15C88196BF7F5FBC9708F15496EE88427302DB78BC05CB96
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Strings
                                                                  • basic_string::at: __n (which is %zu) >= this->size() (which is %zu), xrefs: 00430540
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: basic_string::at: __n (which is %zu) >= this->size() (which is %zu)
                                                                  • API String ID: 0-3720052664
                                                                  • Opcode ID: 013541343c4862521bb38fc0e3820034272d382490607d6cae8ca20c3488d671
                                                                  • Instruction ID: 2fe6b80e5ccaa0e691f87e609a37308f1df0c0f2f48db2ed80d32db4b667e394
                                                                  • Opcode Fuzzy Hash: 013541343c4862521bb38fc0e3820034272d382490607d6cae8ca20c3488d671
                                                                  • Instruction Fuzzy Hash: 66E0B6B1E05A008FCB04EF18C585929F7F1AF9A314F54D99EE08497320D739E910CE1A
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: 0H
                                                                  • API String ID: 0-242335375
                                                                  • Opcode ID: ce2dce04522067d93cfc0295b8b490cea5c8325bea57844d7ac3d8d971b14ecb
                                                                  • Instruction ID: 36229aad2944b6626fe670b904e7cc0ecba69f1c9bb2f1a13892be0d435983a1
                                                                  • Opcode Fuzzy Hash: ce2dce04522067d93cfc0295b8b490cea5c8325bea57844d7ac3d8d971b14ecb
                                                                  • Instruction Fuzzy Hash: 03B012F09011024393010D2C40140B393704707304F10780706153742082B9C012500E
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: b8c0eedaa5fe9ff636e774d836646f7c89289f2a79cd3a9ac15451f03e4b4e0a
                                                                  • Instruction ID: 11f3ca7da48d0faa70c591f793c361796009eac0c1c9d7153293b8ba1d7178b2
                                                                  • Opcode Fuzzy Hash: b8c0eedaa5fe9ff636e774d836646f7c89289f2a79cd3a9ac15451f03e4b4e0a
                                                                  • Instruction Fuzzy Hash: BD62D170A042588BDF14CFA8C0807AEBBF1BF05316F96855BEC559B392D3399D4ACB49
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 54b24d087022e83954a3639f7b4b4f6a27bdfed2d15f2294e78459255bd37fd6
                                                                  • Instruction ID: 2c01264ea91ba00c8fa4103cd166bb2ec133fe8580cbcad18a97a01931c8e29e
                                                                  • Opcode Fuzzy Hash: 54b24d087022e83954a3639f7b4b4f6a27bdfed2d15f2294e78459255bd37fd6
                                                                  • Instruction Fuzzy Hash: 692261B3F515144BDB4CCB5DDCA27ECB2E3AFD8214B0E903DA40AE3345EA79D9158648
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 368d771ee4798fb9020d3f1b27f7af012b01f82ba1a4b30a3338c53106e20d05
                                                                  • Instruction ID: 89b630be04755274964a0f182134c9cbad34c29fe58a0b9e2f42ce26f0f83556
                                                                  • Opcode Fuzzy Hash: 368d771ee4798fb9020d3f1b27f7af012b01f82ba1a4b30a3338c53106e20d05
                                                                  • Instruction Fuzzy Hash: 5E52AF70904A58CBCB14CFA8C0607BE7BB1BF05316F54815AEC559F392D379AD4ACB89
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 43be4580e86c68f28544203249f35394b7c8f308de601b862dec96d1efa9b452
                                                                  • Instruction ID: f6140a01123a71873850203f6a2a2e6240f5307a6169437066588c07c375cb65
                                                                  • Opcode Fuzzy Hash: 43be4580e86c68f28544203249f35394b7c8f308de601b862dec96d1efa9b452
                                                                  • Instruction Fuzzy Hash: 78528E74904258CBCB14CFA8C0807AEBBB1BF8531AF15815AEC559F396D339DD8ACB49
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 2af272ffea1dcf702705da48b33d874de111d0bee1c238f9cb9024816f8c4528
                                                                  • Instruction ID: bce34784da9436e56412e95fe593b6d758068fc58fea058062b73260b63544d9
                                                                  • Opcode Fuzzy Hash: 2af272ffea1dcf702705da48b33d874de111d0bee1c238f9cb9024816f8c4528
                                                                  • Instruction Fuzzy Hash: 9C42BC70904288CFDF24DFA9C0807AEBBF2BF05315F14815AE8959B392D3799D4ACB59
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 9cb38fb03050b4f87a1a1ddc2e8c3a2e205d389a2fed0bbf4cf52345e05c45c7
                                                                  • Instruction ID: 0c17e7d11ade1bdf82359d61a7fab421e229076c77f686aa46c89077fa998487
                                                                  • Opcode Fuzzy Hash: 9cb38fb03050b4f87a1a1ddc2e8c3a2e205d389a2fed0bbf4cf52345e05c45c7
                                                                  • Instruction Fuzzy Hash: 8042A070A042488FCF14DFA9C0947AEBBF1AF45305F14825BEC859B392D3399D5ACB5A
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 0ce80e74b4d0c170bef4790e23ac2d1cce52f26a383ae37f51237a612b3e1f2e
                                                                  • Instruction ID: 54bd06c4594ea7c7b191fe691a6d3503ca5ae5e71a7611cab3403046eeb71e7b
                                                                  • Opcode Fuzzy Hash: 0ce80e74b4d0c170bef4790e23ac2d1cce52f26a383ae37f51237a612b3e1f2e
                                                                  • Instruction Fuzzy Hash: 3C329FB09042588BCB10EF75D0906BFBBF1AF45306F14861BEC968B352D738E95ACB56
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: e4a48f09663a5320b287241e169bb8316f465c8bace1c01abbc6cb3d52fde7fd
                                                                  • Instruction ID: 4dc31d35df5de2a76f1c964725b42ded376bf311506f672ffb766713dc977b92
                                                                  • Opcode Fuzzy Hash: e4a48f09663a5320b287241e169bb8316f465c8bace1c01abbc6cb3d52fde7fd
                                                                  • Instruction Fuzzy Hash: 273238785083909FD724DF29C18062BBBF2BF85300F95895EF9968B360D778E885CB56
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 475e8221e453e280ef27addb34f63407c65e086ee023c2c898d504a7350b10ad
                                                                  • Instruction ID: 628de0db8d75158281ab8078c9373b04ddd6c9958aea86d1487eb301effcebf8
                                                                  • Opcode Fuzzy Hash: 475e8221e453e280ef27addb34f63407c65e086ee023c2c898d504a7350b10ad
                                                                  • Instruction Fuzzy Hash: 98F16171704600CBD7149E6A98903EABBD2ABC8344F19887FD946CF34AE67DCCC59788
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • abort.MSVCRT(?,?,?,?,00000001,00000001,0041D9E4), ref: 0041D1E9
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: abort
                                                                  • String ID:
                                                                  • API String ID: 4206212132-0
                                                                  • Opcode ID: 64620d66f2c8938d0cb0cf1a84ba2559d3e79901d8ffdd4d40b88405c9a24545
                                                                  • Instruction ID: 006d86a4feb16d496d69e0205ef4cc7fe2bc30b9f75a62fd6d3e4c7ea4c9a5fa
                                                                  • Opcode Fuzzy Hash: 64620d66f2c8938d0cb0cf1a84ba2559d3e79901d8ffdd4d40b88405c9a24545
                                                                  • Instruction Fuzzy Hash: 8BB1E576A046259FC714CF28C8D23D9BBE2BF81350F19813AEC5A9B342C37AAD459784
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 1ae70b87e7456231d474ad8acb31c1dd5f5a994dc4dfa4d7130a51ebc35ad56e
                                                                  • Instruction ID: c8b2deada51b633c30e7040b33d73b69aae48eb7497a7e81f7a114096b401ae5
                                                                  • Opcode Fuzzy Hash: 1ae70b87e7456231d474ad8acb31c1dd5f5a994dc4dfa4d7130a51ebc35ad56e
                                                                  • Instruction Fuzzy Hash: 67B19931610609DFDB19CF28C496BA57BA1FF45364F25825AE899CF3A1C339E982CB44
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: b3876dc35d0dec0636d8222ba7b8c691e8f0be0c1f56d4eb916fada070419bb0
                                                                  • Instruction ID: e44b314274d1e7d3d4c52109fe092ba32ea890c3906486bec3461ad90988f8ee
                                                                  • Opcode Fuzzy Hash: b3876dc35d0dec0636d8222ba7b8c691e8f0be0c1f56d4eb916fada070419bb0
                                                                  • Instruction Fuzzy Hash: 6351A0B6A116059FEB68CF55D98ABAAB7F0FB44314F24842FC509EB350D3789D00CB58
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 4cf044b2d7dd0ea96e6e2d3def7215889a5738d7d170ca20fb917c8d50bf2c39
                                                                  • Instruction ID: 9960a08dacbd3a0503c95a57f7e1d68a07c0b749eda18db6ff6b03a0befb96eb
                                                                  • Opcode Fuzzy Hash: 4cf044b2d7dd0ea96e6e2d3def7215889a5738d7d170ca20fb917c8d50bf2c39
                                                                  • Instruction Fuzzy Hash: 8221C132B443190B97049CAEACC019BF3C7ABD8264F59813FED5CC3355E9719C998285
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 10e9389e333b968ccd225293db0c4563de851505901709603af1d08dec95f8f9
                                                                  • Instruction ID: aa8d06ae98519e85e739260fc26642c64c86eb157fc69afad3a196ed77b383c7
                                                                  • Opcode Fuzzy Hash: 10e9389e333b968ccd225293db0c4563de851505901709603af1d08dec95f8f9
                                                                  • Instruction Fuzzy Hash: 04419D74905309CFDB00EFA9C48469EBBF0FF55318F00866AE845AB351D378E949CB9A
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 2304bd9ec2c27679bc6826c64fb0f3bb0b47f44e841c1e845139e313d8416b36
                                                                  • Instruction ID: 6933890cf20d7fb8d1bf992bfcf6b8ec26080c3ce902b2991bb0f60aa005a6f9
                                                                  • Opcode Fuzzy Hash: 2304bd9ec2c27679bc6826c64fb0f3bb0b47f44e841c1e845139e313d8416b36
                                                                  • Instruction Fuzzy Hash: AC4192749042198FDB10EF69C4946AEFBF0FF55318F00496EE841AB351D378E849CB9A
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                                                                  • Instruction ID: 1f86648261f794d5e5fe53235b529fba9503b8e39957f15b876ad50d98dfe98f
                                                                  • Opcode Fuzzy Hash: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                                                                  • Instruction Fuzzy Hash: 12117A77E0188243D724CA3DC8B46B7E7A5EBF7320B2C437BD0428F758D22AE8459608
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: dbffb83436a3667f1a3fa3a6121dfdabcc6a884f0c237051bb45fe467767db92
                                                                  • Instruction ID: 57054e40791c833658c5a7a0839c9261348074671aa8f7479cae8ac87034c6b4
                                                                  • Opcode Fuzzy Hash: dbffb83436a3667f1a3fa3a6121dfdabcc6a884f0c237051bb45fe467767db92
                                                                  • Instruction Fuzzy Hash: 9B21A3B5A047199FCB14DFA9D48459EFBF4BF88310F00851EE898A7311D738A9458B96
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: abort
                                                                  • String ID:
                                                                  • API String ID: 4206212132-0
                                                                  • Opcode ID: b3973bc06ee1892aa3366f78a5092aec217c6f52a87cb4d83a80561601b7e4ee
                                                                  • Instruction ID: 9f01f6030af64082f9fbeda89a3d2bcd435e320ca4877078494072119c2968d2
                                                                  • Opcode Fuzzy Hash: b3973bc06ee1892aa3366f78a5092aec217c6f52a87cb4d83a80561601b7e4ee
                                                                  • Instruction Fuzzy Hash: C2113DB5A0430A8BD720AF6AC48966FFBF4EF55714F00492EE98457342D77898488BD6
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: abort
                                                                  • String ID:
                                                                  • API String ID: 4206212132-0
                                                                  • Opcode ID: 86a42e2d4acf405c07e2287ce96df25fb37163af66e89b640a2d670c642ac191
                                                                  • Instruction ID: 6a9f4fe76fb53510551605a77c3d489859c749907ed3b945dc8b3b0c4c0dcaed
                                                                  • Opcode Fuzzy Hash: 86a42e2d4acf405c07e2287ce96df25fb37163af66e89b640a2d670c642ac191
                                                                  • Instruction Fuzzy Hash: A11193B5A043098FC720AF6AC48529FFBF4EF45324F008A2EE99457352D3789844CBD6
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: abort
                                                                  • String ID:
                                                                  • API String ID: 4206212132-0
                                                                  • Opcode ID: 3f09a02372b39d1f6aaba4817940773358989759889a7b98d62d9f4648cd6561
                                                                  • Instruction ID: b48496578c5a748d0d5c17dee3875d3f023a81cfac265fbf21bdf7b69ffc4a09
                                                                  • Opcode Fuzzy Hash: 3f09a02372b39d1f6aaba4817940773358989759889a7b98d62d9f4648cd6561
                                                                  • Instruction Fuzzy Hash: 4D118EB59047098FC720AFAAC48566FFBF4EF45324F004A2EE99457352D3389849CBD6
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: abort
                                                                  • String ID:
                                                                  • API String ID: 4206212132-0
                                                                  • Opcode ID: 79b8ac83432e4ce9e37eb2046f339974027cf3ea991604e100dcba470bfb4f2b
                                                                  • Instruction ID: b003a437ae4044cb1156097578d75f9682e0e696d639c06a5a3a4ac0ad18e7e4
                                                                  • Opcode Fuzzy Hash: 79b8ac83432e4ce9e37eb2046f339974027cf3ea991604e100dcba470bfb4f2b
                                                                  • Instruction Fuzzy Hash: 14116DB190430A8BC720AFAAC48526FFBF4EF85314F00482EE98457302D37898488BD6
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: abort
                                                                  • String ID:
                                                                  • API String ID: 4206212132-0
                                                                  • Opcode ID: ada162a4fa8c2925236802f9d26723cff8c3aa2a00ac516c29609a32f87ac123
                                                                  • Instruction ID: 903fe5f7774c78d092ab9d2fec2e0d7bb1031617e6086cf384fcd7f751b2ff12
                                                                  • Opcode Fuzzy Hash: ada162a4fa8c2925236802f9d26723cff8c3aa2a00ac516c29609a32f87ac123
                                                                  • Instruction Fuzzy Hash: AA117CB59043098FC720AFAAC48526FFBF4EF45324F004A2EE99597352D37898488BD6
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: abort
                                                                  • String ID:
                                                                  • API String ID: 4206212132-0
                                                                  • Opcode ID: f1a0efa68af63f589d07d10dc653c5e03825c4a49f375f2a0415cd51a6b3dd9e
                                                                  • Instruction ID: c9fa50eae508b550df861423c606b71f698559568c8ea98bd48f6bac7720d1d1
                                                                  • Opcode Fuzzy Hash: f1a0efa68af63f589d07d10dc653c5e03825c4a49f375f2a0415cd51a6b3dd9e
                                                                  • Instruction Fuzzy Hash: C7114CB5A0430A8FD720BF6AC48566FFBF4EF95314F00892EE99457342D77898488BD6
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: abort
                                                                  • String ID:
                                                                  • API String ID: 4206212132-0
                                                                  • Opcode ID: 2b9d73b03204234ad06acaa8d541d2c898807203d0ef72a2ddb17eb229065f34
                                                                  • Instruction ID: 3e877a580fe48ffde04b74b7fbceef7f28e45424c863f4f2cb2ffa736a14a9d7
                                                                  • Opcode Fuzzy Hash: 2b9d73b03204234ad06acaa8d541d2c898807203d0ef72a2ddb17eb229065f34
                                                                  • Instruction Fuzzy Hash: BD116AB190430A8BC720AF6AC48526FFBF4EF85714F00482EE98457342D37898488BD6
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: abort
                                                                  • String ID:
                                                                  • API String ID: 4206212132-0
                                                                  • Opcode ID: 26254538e62e60beb2beb6a45564c717bdef8fb0cd9b58b16a613e87e52aeb5b
                                                                  • Instruction ID: 534916b0e4ce132a556809af291bd29b4af487ae1cac27a68c2bbfb2c448e6d7
                                                                  • Opcode Fuzzy Hash: 26254538e62e60beb2beb6a45564c717bdef8fb0cd9b58b16a613e87e52aeb5b
                                                                  • Instruction Fuzzy Hash: 56117CB59043098FC720AF7AC48566FFBF4EF45324F008A2EE99457352D73898498BD6
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: abort
                                                                  • String ID:
                                                                  • API String ID: 4206212132-0
                                                                  • Opcode ID: e84a755e5207aee055abfdde416234c603f186e4c59f65c3c4dc54eacc157c04
                                                                  • Instruction ID: 9f2d7e023700f97bc1b9718cb16a2f35d0bbc092af3ab8754dcdf065de697e6d
                                                                  • Opcode Fuzzy Hash: e84a755e5207aee055abfdde416234c603f186e4c59f65c3c4dc54eacc157c04
                                                                  • Instruction Fuzzy Hash: 76114CB590430A9FD720BF6AC48566FFBF4EF85714F00492EE98457342D77898488BD6
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: abort
                                                                  • String ID:
                                                                  • API String ID: 4206212132-0
                                                                  • Opcode ID: 437577b29ee242dfc2f6f2b2f4ad28d09ae682393e2b69ca9b4eaeb7bff3de33
                                                                  • Instruction ID: 7d39e4bbe8cb3290bad247d036abf3d7b7c962af65550a9921fdf3ccc35a76a7
                                                                  • Opcode Fuzzy Hash: 437577b29ee242dfc2f6f2b2f4ad28d09ae682393e2b69ca9b4eaeb7bff3de33
                                                                  • Instruction Fuzzy Hash: 551181B59043059FC720AFAAC48526FFBF4EF45324F004A2EE99557352E7389805CBD6
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: abort
                                                                  • String ID:
                                                                  • API String ID: 4206212132-0
                                                                  • Opcode ID: a13b8a59224986a95894399947a0844282d2cf2e80ea357be7a9e64a36b01cf2
                                                                  • Instruction ID: d3f44530e55b73b99063061eef67b44c1aea79aa91c948c808d3f8a71362d47d
                                                                  • Opcode Fuzzy Hash: a13b8a59224986a95894399947a0844282d2cf2e80ea357be7a9e64a36b01cf2
                                                                  • Instruction Fuzzy Hash: 4A113AB590430A8BD720BF6AC4856AFFBF4EF85314F00492EE98467352D77898488BD6
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: abort
                                                                  • String ID:
                                                                  • API String ID: 4206212132-0
                                                                  • Opcode ID: 47ed036b34f349d3bdeeed9d3a2e1b8cb64071f19c7c8921a196b31ed921562a
                                                                  • Instruction ID: 326c5e658159d97f406dd1eb1d4214134d72c9b2d2c3a235ebb23cc05db94c57
                                                                  • Opcode Fuzzy Hash: 47ed036b34f349d3bdeeed9d3a2e1b8cb64071f19c7c8921a196b31ed921562a
                                                                  • Instruction Fuzzy Hash: B1113AB5A0430A8BD720BF6AC48566FFBF4EF95314F00492EE98457342D77898488BD6
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: abort
                                                                  • String ID:
                                                                  • API String ID: 4206212132-0
                                                                  • Opcode ID: 225d000d1ea3c225b84b0fb0845c7b3c3cff05741a52247b1cb4b3bf3dac96e3
                                                                  • Instruction ID: a05fd5a3f79f7160b0b352906ba1fe0c455b4e2a979ec684fd98fdfdffa4a8d6
                                                                  • Opcode Fuzzy Hash: 225d000d1ea3c225b84b0fb0845c7b3c3cff05741a52247b1cb4b3bf3dac96e3
                                                                  • Instruction Fuzzy Hash: 87116AB1E043058BC720AF6AC48526FFBB4EF45724F008A2EE99457352D378A8448BD6
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: abort
                                                                  • String ID:
                                                                  • API String ID: 4206212132-0
                                                                  • Opcode ID: 55d17263f96e6b1d1511d5a62e4a0019101509cda00c23d7ee89ee21da76deea
                                                                  • Instruction ID: ad8617b972ee870fb255a4b22fec33429a82a6a96b7839937973a6729124adbf
                                                                  • Opcode Fuzzy Hash: 55d17263f96e6b1d1511d5a62e4a0019101509cda00c23d7ee89ee21da76deea
                                                                  • Instruction Fuzzy Hash: AF116AB1E043098BC720AF6AC4852AFFBB4EF45324F004A2EE99457352D7789845CBD6
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: abort
                                                                  • String ID:
                                                                  • API String ID: 4206212132-0
                                                                  • Opcode ID: 62cc8f1973f70c5121f0dc4c6bcfe97d34a286bb138ce4c300b41648c0c3165c
                                                                  • Instruction ID: 2c7fb021714e5d225a407878d1d20e7f89bde67212c4c8340bdb708cf76f9bd3
                                                                  • Opcode Fuzzy Hash: 62cc8f1973f70c5121f0dc4c6bcfe97d34a286bb138ce4c300b41648c0c3165c
                                                                  • Instruction Fuzzy Hash: 61116AB1E047098BC720AFAAC48526FFBB4EF55324F008A2EE99457352D33898058BD6
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: abort
                                                                  • String ID:
                                                                  • API String ID: 4206212132-0
                                                                  • Opcode ID: a09c2c374dff61eab6d1614f2233145fd41bde9403f835e669da59da2fbf2b80
                                                                  • Instruction ID: 41d14742faf03c9fa134698c575d8a64179dffa520e8aad648b4eb48a9ad8870
                                                                  • Opcode Fuzzy Hash: a09c2c374dff61eab6d1614f2233145fd41bde9403f835e669da59da2fbf2b80
                                                                  • Instruction Fuzzy Hash: 38116AB1E043058BC724AFAAC48526FFBF4EF45324F004A2EE99557352D3789804CBD6
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: abort
                                                                  • String ID:
                                                                  • API String ID: 4206212132-0
                                                                  • Opcode ID: 7285c19171f8da881e46d48a5ee70a2c1b62ef8c94e3140947924877a298f396
                                                                  • Instruction ID: 9842e03db50265b09eae00be41ec127975d6cd7e17fd24a327b76cb8290284a2
                                                                  • Opcode Fuzzy Hash: 7285c19171f8da881e46d48a5ee70a2c1b62ef8c94e3140947924877a298f396
                                                                  • Instruction Fuzzy Hash: A1118EB59043098FC720AF6AC48526FFBF4EF45324F004A2EE99457352D3789848CBD6
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: abort
                                                                  • String ID:
                                                                  • API String ID: 4206212132-0
                                                                  • Opcode ID: 28b9e7b6b983392d60710298970cb7e4893171079cccd72b6c628f224c4ba3d1
                                                                  • Instruction ID: dcf462f695e272ec5e4903cf284c9fffd384d3dc2991a7d5fc220b5a1f497617
                                                                  • Opcode Fuzzy Hash: 28b9e7b6b983392d60710298970cb7e4893171079cccd72b6c628f224c4ba3d1
                                                                  • Instruction Fuzzy Hash: 3AF04FB5A183444FC710BF77C4C551BBBE4AF2A708F01486FE8848B313E678C8408B96
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: abort
                                                                  • String ID:
                                                                  • API String ID: 4206212132-0
                                                                  • Opcode ID: 9bff5544a1ec6a361663c87efaa6cb92bb51f736a2247eb7bb325a39792da2a4
                                                                  • Instruction ID: 49035c3cbc465f283b51bc135496e5912d83d1e84f3f25223dd9a3cc44818511
                                                                  • Opcode Fuzzy Hash: 9bff5544a1ec6a361663c87efaa6cb92bb51f736a2247eb7bb325a39792da2a4
                                                                  • Instruction Fuzzy Hash: 09F0ECB5A143048FC714BFBAC59652EB7E4BF5A308F40496EE985DB313E738D8448B86
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: abort
                                                                  • String ID:
                                                                  • API String ID: 4206212132-0
                                                                  • Opcode ID: 0d95337e9488b77ee4d47ca56d38ba50d18ad2fca1bddbddd3f3d43041dd65dd
                                                                  • Instruction ID: 6bb6dccdfc297eb8eee14600070ea890d214f03df28c5a041a47ef4e7c605243
                                                                  • Opcode Fuzzy Hash: 0d95337e9488b77ee4d47ca56d38ba50d18ad2fca1bddbddd3f3d43041dd65dd
                                                                  • Instruction Fuzzy Hash: 7BF08CB19042049FC710BF39944169ABBA8EB05368F00942EED4887205E735C95587C5
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: abort
                                                                  • String ID:
                                                                  • API String ID: 4206212132-0
                                                                  • Opcode ID: 0d95337e9488b77ee4d47ca56d38ba50d18ad2fca1bddbddd3f3d43041dd65dd
                                                                  • Instruction ID: 6bb6dccdfc297eb8eee14600070ea890d214f03df28c5a041a47ef4e7c605243
                                                                  • Opcode Fuzzy Hash: 0d95337e9488b77ee4d47ca56d38ba50d18ad2fca1bddbddd3f3d43041dd65dd
                                                                  • Instruction Fuzzy Hash: 7BF08CB19042049FC710BF39944169ABBA8EB05368F00942EED4887205E735C95587C5
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: abort
                                                                  • String ID:
                                                                  • API String ID: 4206212132-0
                                                                  • Opcode ID: 99c885cc4b85e84058b8a9b28a028eeb0369a136c7b1f35f37d9dafa98f0113a
                                                                  • Instruction ID: 74606de2941e275cba65d879ce0ad08fbf8d22e884feb59a6ad3c6043c521e05
                                                                  • Opcode Fuzzy Hash: 99c885cc4b85e84058b8a9b28a028eeb0369a136c7b1f35f37d9dafa98f0113a
                                                                  • Instruction Fuzzy Hash: 69E0E5B19042049FD310BF35D44139AFFF8EB05358F00942DD94887205D7398955C7C6
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: abort
                                                                  • String ID:
                                                                  • API String ID: 4206212132-0
                                                                  • Opcode ID: 008dc3d99dc4dff0db1d7c6ff0d92186ca4803e436e8c1e9e2b52f75ef1e7aa8
                                                                  • Instruction ID: 3c4f707435d34038350cb6d7fa52d19f6cad7f28da7433bd1aefa28661c95df8
                                                                  • Opcode Fuzzy Hash: 008dc3d99dc4dff0db1d7c6ff0d92186ca4803e436e8c1e9e2b52f75ef1e7aa8
                                                                  • Instruction Fuzzy Hash: FBF062B8A062068FC348DF14D194861FBB1FF99300756A49EE8494B366C735E891CF99
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 6d0bfc2ef7b64e396843138ab717a1f3c293dc8ee292486fa54476fd2f3b6864
                                                                  • Instruction ID: 2a7543f1b5c1d9d8279d78365afe440eb7b77663ca9e7f691fe84507ff0f85e6
                                                                  • Opcode Fuzzy Hash: 6d0bfc2ef7b64e396843138ab717a1f3c293dc8ee292486fa54476fd2f3b6864
                                                                  • Instruction Fuzzy Hash: 55E01A322105909BC7219A5BC840C96F7E8EF947B1B154566EA4697611D235FC41CA98
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: abort
                                                                  • String ID:
                                                                  • API String ID: 4206212132-0
                                                                  • Opcode ID: 4f5db8540a87f7a020a4f0470c6b4ebfb7be3793c03e41b50dccfa7beebf385a
                                                                  • Instruction ID: a24fe1e0a2c22a8d238f49419c663ef5a834ea19a2f632d5df655276cc4143cf
                                                                  • Opcode Fuzzy Hash: 4f5db8540a87f7a020a4f0470c6b4ebfb7be3793c03e41b50dccfa7beebf385a
                                                                  • Instruction Fuzzy Hash: 00D0C9A1E116045A86183F7A488202DA6B45A56308F85286EFC4557243FA28855003CE
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: abort
                                                                  • String ID:
                                                                  • API String ID: 4206212132-0
                                                                  • Opcode ID: f831cace837b0b543be71905ed38f9f47ef666a0803183b7561f84cd90134013
                                                                  • Instruction ID: 2d4586fcfdd873213ab79755ec8dee076fb958712571c88d403843d95a893481
                                                                  • Opcode Fuzzy Hash: f831cace837b0b543be71905ed38f9f47ef666a0803183b7561f84cd90134013
                                                                  • Instruction Fuzzy Hash: E3C0026591470C45C6103FB385E707E96A4DE27308F012C1FA5C157113EA7CC48046DE
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: abort
                                                                  • String ID:
                                                                  • API String ID: 4206212132-0
                                                                  • Opcode ID: d7b5b9100874e0292ff31b9cafc11715cfb36d18ec153d36ebb6fdb2200f1442
                                                                  • Instruction ID: e3f3a161c9f18b6fdcf2d3889cac18f4f35aa746e9b956252ebea36034f9db67
                                                                  • Opcode Fuzzy Hash: d7b5b9100874e0292ff31b9cafc11715cfb36d18ec153d36ebb6fdb2200f1442
                                                                  • Instruction Fuzzy Hash: FCC0026591470C46C6103FB385D707E9664DE2770CF012C1FA6C157513EA7CC44046DE
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: abe4a5c730f25fc9888ce67d226b0ff7384fd8932a890f570a862b5e3ca627b7
                                                                  • Instruction ID: b388c2251a59f43fd6e52c5f27581e78781c4411d0d5c9edf0ac91079a2a92c7
                                                                  • Opcode Fuzzy Hash: abe4a5c730f25fc9888ce67d226b0ff7384fd8932a890f570a862b5e3ca627b7
                                                                  • Instruction Fuzzy Hash: 2FC012B0C0424046C2007F348506128BDB06F5330CF84585CE44013202E639C018465F
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: cf85daa884aeecaee8ce25f79ee4b4a930247f485f1040a49eb34e19ca3eea24
                                                                  • Instruction ID: 6beb8ee86695f50391e83388a76e87107ccd61f792d5106770852a04d3688d64
                                                                  • Opcode Fuzzy Hash: cf85daa884aeecaee8ce25f79ee4b4a930247f485f1040a49eb34e19ca3eea24
                                                                  • Instruction Fuzzy Hash: 0FB01213F40801079E00CD18DD17B76B3F0E343310F1630101471F7110C106C411C64C
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 098ac4f3a7dbca42e75da5ebdadbaee3de600b7f511be6244becd6734c8c0245
                                                                  • Instruction ID: 9cfadc15aec0a5bafe13421e804a9d168c1475359bcf0d52a22eb00ec1b5afe0
                                                                  • Opcode Fuzzy Hash: 098ac4f3a7dbca42e75da5ebdadbaee3de600b7f511be6244becd6734c8c0245
                                                                  • Instruction Fuzzy Hash: 10B012E2C09304899B000D204840630E9704907210E543542020573371E3A5C811840F
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Strings
                                                                  • terminate called without an active exception, xrefs: 0042E153
                                                                  • -, xrefs: 0042E143
                                                                  • terminate called after throwing an instance of ', xrefs: 0042E045
                                                                  • not enough space for format expansion (Please submit full bug report at http://gcc.gnu.org/bugs.html): , xrefs: 0042DF51
                                                                  • terminate called recursively, xrefs: 0042E0B9
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: fwrite$abortfputs$freememcpy
                                                                  • String ID: -$not enough space for format expansion (Please submit full bug report at http://gcc.gnu.org/bugs.html): $terminate called after throwing an instance of '$terminate called recursively$terminate called without an active exception
                                                                  • API String ID: 1748391741-837261893
                                                                  • Opcode ID: 6a834da6b6b146f8822325c18b1359ea73434e2780b2d5d817d484c365acc2e6
                                                                  • Instruction ID: a226534c6e8664fcbd8913f8464b36c9a281fef7d5404d740806d0bf51c83a46
                                                                  • Opcode Fuzzy Hash: 6a834da6b6b146f8822325c18b1359ea73434e2780b2d5d817d484c365acc2e6
                                                                  • Instruction Fuzzy Hash: 084159B0508358DED710AF22D48876BBBE0EF45304F40C95EE9988B342D7799589DF96
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 22%
                                                                  			E004364A0(char** __ecx, intOrPtr* _a4) {
                                                                  				intOrPtr* _v0;
                                                                  				void* _v16;
                                                                  				void* _v20;
                                                                  				char _v32;
                                                                  				intOrPtr _v36;
                                                                  				char* _v40;
                                                                  				char* _v48;
                                                                  				char* _v52;
                                                                  				char* _v56;
                                                                  				char* _v60;
                                                                  				char* _v64;
                                                                  				char* _v68;
                                                                  				intOrPtr _v112;
                                                                  				intOrPtr _v124;
                                                                  				char* _v128;
                                                                  				int _v132;
                                                                  				char* _v136;
                                                                  				void* __ebx;
                                                                  				void* __edi;
                                                                  				void* __esi;
                                                                  				void* __ebp;
                                                                  				intOrPtr _t142;
                                                                  				char _t145;
                                                                  				int _t149;
                                                                  				char _t151;
                                                                  				int _t152;
                                                                  				char** _t154;
                                                                  				int _t155;
                                                                  				intOrPtr _t158;
                                                                  				int _t159;
                                                                  				int _t162;
                                                                  				char* _t165;
                                                                  				int _t166;
                                                                  				char** _t168;
                                                                  				int _t169;
                                                                  				char* _t171;
                                                                  				char* _t173;
                                                                  				int _t177;
                                                                  				char* _t179;
                                                                  				char* _t181;
                                                                  				char** _t183;
                                                                  				int _t184;
                                                                  				char* _t186;
                                                                  				char* _t188;
                                                                  				int _t193;
                                                                  				char* _t196;
                                                                  				int _t202;
                                                                  				char* _t205;
                                                                  				char** _t209;
                                                                  				int _t210;
                                                                  				char* _t213;
                                                                  				char* _t220;
                                                                  				char* _t226;
                                                                  				signed int _t227;
                                                                  				char* _t228;
                                                                  				char* _t229;
                                                                  				char* _t230;
                                                                  				char* _t231;
                                                                  				char* _t232;
                                                                  				char* _t235;
                                                                  				char** _t236;
                                                                  				char* _t238;
                                                                  				char* _t245;
                                                                  				char* _t254;
                                                                  				void* _t257;
                                                                  				void* _t260;
                                                                  				char* _t261;
                                                                  				char* _t264;
                                                                  				char* _t267;
                                                                  				char* _t270;
                                                                  				char* _t271;
                                                                  				char* _t272;
                                                                  				intOrPtr* _t273;
                                                                  				char* _t274;
                                                                  				intOrPtr _t275;
                                                                  				char* _t276;
                                                                  				char* _t277;
                                                                  				char* _t278;
                                                                  				char* _t279;
                                                                  				char* _t280;
                                                                  				char* _t281;
                                                                  				char** _t282;
                                                                  				char** _t283;
                                                                  				void* _t284;
                                                                  				char** _t285;
                                                                  				void* _t286;
                                                                  				void* _t287;
                                                                  				char** _t290;
                                                                  				void* _t291;
                                                                  				char** _t296;
                                                                  				void* _t297;
                                                                  				void* _t298;
                                                                  				void* _t299;
                                                                  				void* _t300;
                                                                  
                                                                  				_t142 = __ecx + 8;
                                                                  				_t284 = _t286;
                                                                  				_t282 = __ecx;
                                                                  				_t287 = _t286 - 0x2c;
                                                                  				 *((intOrPtr*)(__ecx)) = _t142;
                                                                  				_v36 = _t142;
                                                                  				 *((char*)(__ecx + 8)) = 0;
                                                                  				 *(__ecx + 4) = 0;
                                                                  				_t271 =  *( *_a4 + 0x10);
                                                                  				_t145 =  *_t271;
                                                                  				_v40 = _t145;
                                                                  				if(_t145 == 0) {
                                                                  					_v48 = 0x2a;
                                                                  					_v52 = 1;
                                                                  					_v56 = 0;
                                                                  					_v60 = 0;
                                                                  					E004982F0(1, __ecx, _t271, __ecx, _t284);
                                                                  					goto L23;
                                                                  				} else {
                                                                  					if(_t271[4] == 0) {
                                                                  						L22:
                                                                  						_t272 = _v40;
                                                                  						_t149 = strlen(_t272);
                                                                  						_v52 = _t272;
                                                                  						_v48 = _t149;
                                                                  						_v56 = 0;
                                                                  						_v60 = 0;
                                                                  						L004979A0(1, _t282, _t272, _t282, _t284);
                                                                  						L23:
                                                                  						return _t282;
                                                                  					} else {
                                                                  						_t235 = _v40;
                                                                  						while(1) {
                                                                  							_t151 = _t271[4];
                                                                  							_v60 = _t235;
                                                                  							_v56 = _t151;
                                                                  							_v32 = _t151;
                                                                  							_t152 = strcmp(??, ??);
                                                                  							_t235 = _v32;
                                                                  							if(1 > 4) {
                                                                  								break;
                                                                  							}
                                                                  							if(_t152 == 0) {
                                                                  								continue;
                                                                  							}
                                                                  							break;
                                                                  						}
                                                                  						if(_t152 == 0) {
                                                                  							goto L22;
                                                                  						} else {
                                                                  							_v60 = 0x80;
                                                                  							_t236 = _t282;
                                                                  							E004999D0(_t236);
                                                                  							_t154 =  *0x4f6394; // 0x4f6300
                                                                  							_t290 = _t287 - 4;
                                                                  							_t226 =  *_t154;
                                                                  							_v64 = _t226;
                                                                  							_t155 = strlen(??);
                                                                  							if(_t155 > 0x7fffffff - _t282[1]) {
                                                                  								L35:
                                                                  								_v60 = "basic_string::append";
                                                                  								E004A57E0();
                                                                  								goto L36;
                                                                  							} else {
                                                                  								_v56 = _t155;
                                                                  								_v60 = _t226;
                                                                  								_t236 = _t282;
                                                                  								E00499B70(_t236);
                                                                  								_t290 = _t290 - 8;
                                                                  								_t196 =  *_t282;
                                                                  								_t232 = _t282[1];
                                                                  								_t271 =  &(_t232[1]);
                                                                  								if(_v36 == _t196) {
                                                                  									_t261 = 0xf;
                                                                  								} else {
                                                                  									_t261 = _t282[2];
                                                                  								}
                                                                  								if(_t271 > _t261) {
                                                                  									_v48 = 1;
                                                                  									_v52 = 0;
                                                                  									_t236 = _t282;
                                                                  									_v56 = 0;
                                                                  									_v60 = _t232;
                                                                  									E00499D40(_t236);
                                                                  									_t290 = _t290 - 0x10;
                                                                  									_t196 =  *_t282;
                                                                  								}
                                                                  								_t196[_t232] = 0x3d;
                                                                  								_t282[1] = _t271;
                                                                  								( *_t282)[ &(_t232[1])] = 0;
                                                                  								_t226 =  *( *( *_a4 + 0x10));
                                                                  								_t202 = strlen(_t226);
                                                                  								if(_t202 > 0x7fffffff - _t282[1]) {
                                                                  									L36:
                                                                  									_v60 = "basic_string::append";
                                                                  									E004A57E0();
                                                                  									0;
                                                                  									_push(_t284);
                                                                  									_t285 = _t290;
                                                                  									_push(_t271);
                                                                  									_push(_t282);
                                                                  									_push(_t226);
                                                                  									_t283 = _t236;
                                                                  									_t291 = _t290 - 0x3c;
                                                                  									 *_t236 = 0x4f057c;
                                                                  									_t273 =  *((intOrPtr*)( *_v56 + 0x10));
                                                                  									_t158 =  *_t273;
                                                                  									_v112 = _t158;
                                                                  									if(_t158 == 0) {
                                                                  										_t159 =  *0x4f0570; // 0x0
                                                                  										_v124 = 0x2a;
                                                                  										_v128 = 1;
                                                                  										_v136 = 0;
                                                                  										_v132 = _t159;
                                                                  										L00472F20(_t236, _t285);
                                                                  										goto L54;
                                                                  									} else {
                                                                  										if( *((intOrPtr*)(_t273 + 4)) == 0) {
                                                                  											L55:
                                                                  											_t274 = _v56;
                                                                  											_t162 = strlen(_t274);
                                                                  											_v136 = _t274;
                                                                  											_v132 = _t162;
                                                                  											L004739B0(_t283);
                                                                  											return _t283;
                                                                  										} else {
                                                                  											_t238 = _v56;
                                                                  											_t227 = 0;
                                                                  											while(1) {
                                                                  												_t227 =  &(1[_t227]);
                                                                  												_t165 =  *((intOrPtr*)(_t273 + _t227 * 4));
                                                                  												_v136 = _t238;
                                                                  												_v132 = _t165;
                                                                  												_v52 = _t165;
                                                                  												_t166 = strcmp(??, ??);
                                                                  												_t238 = _v52;
                                                                  												if(_t227 > 4) {
                                                                  													break;
                                                                  												}
                                                                  												if(_t166 == 0) {
                                                                  													continue;
                                                                  												}
                                                                  												break;
                                                                  											}
                                                                  											if(_t166 == 0) {
                                                                  												goto L55;
                                                                  											} else {
                                                                  												_v136 = 0x80;
                                                                  												E00474640(_t283);
                                                                  												_t168 =  *0x4f6394; // 0x4f6300
                                                                  												_t296 = _t291 - 4;
                                                                  												_t228 =  *_t168;
                                                                  												 *_t296 = _t228;
                                                                  												_t169 = strlen(??);
                                                                  												 *_t296 = _t228;
                                                                  												_v136 = _t169;
                                                                  												L00473670(_t283);
                                                                  												_t171 =  *_t283;
                                                                  												_t297 = _t296 - 8;
                                                                  												_t275 =  *((intOrPtr*)(_t171 - 0xc));
                                                                  												_t229 = _t275 + 1;
                                                                  												if(_t229 <=  *((intOrPtr*)(_t171 - 8))) {
                                                                  													if( *((intOrPtr*)(_t171 - 4)) > 0) {
                                                                  														goto L44;
                                                                  													} else {
                                                                  														goto L45;
                                                                  													}
                                                                  													goto L66;
                                                                  												} else {
                                                                  													L44:
                                                                  													_v136 = _t229;
                                                                  													E00474640(_t283);
                                                                  													_t171 =  *_t283;
                                                                  													_t297 = _t297 - 4;
                                                                  												}
                                                                  												L45:
                                                                  												_t171[ *((intOrPtr*)(_t171 - 0xc))] = 0x3d;
                                                                  												_t173 =  *_t283;
                                                                  												_t94 = _t173 - 0xc; // -12
                                                                  												if(_t94 != 0x4f0570) {
                                                                  													 *(_t173 - 4) = 0;
                                                                  													 *((intOrPtr*)(_t173 - 0xc)) = _t229;
                                                                  													_t173[_t275 + 1] = 0;
                                                                  												}
                                                                  												_t230 =  *( *( *_v0 + 0x10));
                                                                  												_t177 = strlen(_t230);
                                                                  												_v136 = _t230;
                                                                  												_v132 = _t177;
                                                                  												L00473670(_t283);
                                                                  												_t298 = _t297 - 8;
                                                                  												_t231 = 4;
                                                                  												do {
                                                                  													_t179 =  *_t283;
                                                                  													_t254 =  *((intOrPtr*)(_t179 - 0xc));
                                                                  													_t276 = _t254 + 1;
                                                                  													_v52 = _t254;
                                                                  													if(_t276 <=  *((intOrPtr*)(_t179 - 8))) {
                                                                  														if( *((intOrPtr*)(_t179 - 4)) > 0) {
                                                                  															goto L48;
                                                                  														} else {
                                                                  															goto L49;
                                                                  														}
                                                                  														goto L66;
                                                                  													} else {
                                                                  														L48:
                                                                  														_v136 = _t276;
                                                                  														E00474640(_t283);
                                                                  														_t179 =  *_t283;
                                                                  														_t298 = _t298 - 4;
                                                                  													}
                                                                  													L49:
                                                                  													_t179[ *((intOrPtr*)(_t179 - 0xc))] = 0x3b;
                                                                  													_t181 =  *_t283;
                                                                  													_t104 = _t181 - 0xc; // -12
                                                                  													_t257 = _t104;
                                                                  													if(_t257 != 0x4f0570) {
                                                                  														 *(_t181 - 4) = 0;
                                                                  														 *((intOrPtr*)(_t181 - 0xc)) = _t276;
                                                                  														 *((char*)(_t257 +  &(_v52[0xd]))) = 0;
                                                                  													}
                                                                  													_t183 =  *0x4f6394; // 0x4f6300
                                                                  													_t277 =  *(_t183 + _t231);
                                                                  													_t184 = strlen(_t277);
                                                                  													_v136 = _t277;
                                                                  													_v132 = _t184;
                                                                  													L00473670(_t283);
                                                                  													_t186 =  *_t283;
                                                                  													_t299 = _t298 - 8;
                                                                  													_t245 =  *((intOrPtr*)(_t186 - 0xc));
                                                                  													_t278 = _t245 + 1;
                                                                  													_v52 = _t245;
                                                                  													if(_t278 <=  *((intOrPtr*)(_t186 - 8))) {
                                                                  														if( *((intOrPtr*)(_t186 - 4)) > 0) {
                                                                  															goto L51;
                                                                  														} else {
                                                                  															goto L52;
                                                                  														}
                                                                  														break;
                                                                  													} else {
                                                                  														L51:
                                                                  														_v136 = _t278;
                                                                  														E00474640(_t283);
                                                                  														_t186 =  *_t283;
                                                                  														_t299 = _t299 - 4;
                                                                  													}
                                                                  													L52:
                                                                  													_t186[ *((intOrPtr*)(_t186 - 0xc))] = 0x3d;
                                                                  													_t188 =  *_t283;
                                                                  													_t113 = _t188 - 0xc; // -12
                                                                  													_t260 = _t113;
                                                                  													if(_t260 != 0x4f0570) {
                                                                  														 *(_t188 - 4) = 0;
                                                                  														 *((intOrPtr*)(_t188 - 0xc)) = _t278;
                                                                  														 *((char*)(_t260 +  &(_v52[0xd]))) = 0;
                                                                  													}
                                                                  													_t279 =  *( *( *_v0 + 0x10) + _t231);
                                                                  													_t193 = strlen(_t279);
                                                                  													_v136 = _t279;
                                                                  													_v132 = _t193;
                                                                  													L00473670(_t283);
                                                                  													_t231 =  &(_t231[4]);
                                                                  													_t298 = _t299 - 8;
                                                                  												} while (_t231 != 0x18);
                                                                  												L54:
                                                                  												return _t283;
                                                                  											}
                                                                  										}
                                                                  									}
                                                                  								} else {
                                                                  									_v60 = _t202;
                                                                  									_v64 = _t226;
                                                                  									_t236 = _t282;
                                                                  									E00499B70(_t236);
                                                                  									_t290 = _t290 - 8;
                                                                  									_t226 = 4;
                                                                  									while(1) {
                                                                  										_t280 = _t282[1];
                                                                  										_v32 =  &(_t280[1]);
                                                                  										_t205 =  *_t282;
                                                                  										if(_v36 == _t205) {
                                                                  											_t264 = 0xf;
                                                                  										} else {
                                                                  											_t264 = _t282[2];
                                                                  										}
                                                                  										if(_v32 > _t264) {
                                                                  											_v52 = 1;
                                                                  											_v56 = 0;
                                                                  											_t236 = _t282;
                                                                  											_v60 = 0;
                                                                  											_v64 = _t280;
                                                                  											E00499D40(_t236);
                                                                  											_t290 = _t290 - 0x10;
                                                                  											_t205 =  *_t282;
                                                                  										}
                                                                  										_t205[_t280] = 0x3b;
                                                                  										_t282[1] =  &(_t280[1]);
                                                                  										( *_t282)[ &(_t280[1])] = 0;
                                                                  										_t209 =  *0x4f6394; // 0x4f6300
                                                                  										_t271 =  *(_t209 + _t226);
                                                                  										_t210 = strlen(_t271);
                                                                  										if(_t210 > 0x7fffffff - _t282[1]) {
                                                                  											break;
                                                                  										}
                                                                  										_v64 = _t210;
                                                                  										_v68 = _t271;
                                                                  										_t236 = _t282;
                                                                  										E00499B70(_t236);
                                                                  										_t281 = _t282[1];
                                                                  										_t300 = _t290 - 8;
                                                                  										_v32 =  &(_t281[1]);
                                                                  										_t213 =  *_t282;
                                                                  										if(_v36 == _t213) {
                                                                  											_t267 = 0xf;
                                                                  										} else {
                                                                  											_t267 = _t282[2];
                                                                  										}
                                                                  										if(_v32 > _t267) {
                                                                  											_v56 = 1;
                                                                  											_v60 = 0;
                                                                  											_t236 = _t282;
                                                                  											_v64 = 0;
                                                                  											_v68 = _t281;
                                                                  											E00499D40(_t236);
                                                                  											_t290 = _t300 - 0x10;
                                                                  											_t213 =  *_t282;
                                                                  										}
                                                                  										_t213[_t281] = 0x3d;
                                                                  										_t282[1] =  &(_t281[1]);
                                                                  										( *_t282)[ &(_t281[1])] = 0;
                                                                  										_t271 = ( *( *_a4 + 0x10))[_t226];
                                                                  										 *_t290 = _t271;
                                                                  										_t220 = strlen(??);
                                                                  										if(_t220 > 0x7fffffff - _t282[1]) {
                                                                  											 *_t290 = "basic_string::append";
                                                                  											E004A57E0();
                                                                  											_t270 =  *_t282;
                                                                  											_t226 = _t220;
                                                                  											if(_v36 != _t270) {
                                                                  												 *_t290 = _t270;
                                                                  												L004AB5B0();
                                                                  											}
                                                                  											 *_t290 = _t226;
                                                                  											E0041EC30(_t220, _t226, _t270, _t271, _t282);
                                                                  											break;
                                                                  										} else {
                                                                  											_v68 = _t220;
                                                                  											 *_t290 = _t271;
                                                                  											_t236 = _t282;
                                                                  											E00499B70(_t236);
                                                                  											_t226 =  &(_t226[4]);
                                                                  											_t290 = _t290 - 8;
                                                                  											if(_t226 != 0x18) {
                                                                  												continue;
                                                                  											} else {
                                                                  												return _t282;
                                                                  											}
                                                                  										}
                                                                  										goto L66;
                                                                  									}
                                                                  									_v68 = "basic_string::append";
                                                                  									E004A57E0();
                                                                  									goto L35;
                                                                  								}
                                                                  							}
                                                                  						}
                                                                  					}
                                                                  				}
                                                                  				L66:
                                                                  			}

































































































                                                                  0x004364a1
                                                                  0x004364a4
                                                                  0x004364a9
                                                                  0x004364ab
                                                                  0x004364ae
                                                                  0x004364b0
                                                                  0x004364b6
                                                                  0x004364ba
                                                                  0x004364c3
                                                                  0x004364c6
                                                                  0x004364ca
                                                                  0x004364cd
                                                                  0x00436786
                                                                  0x0043678e
                                                                  0x00436796
                                                                  0x0043679e
                                                                  0x004367a5
                                                                  0x00000000
                                                                  0x004364d3
                                                                  0x004364d8
                                                                  0x00436690
                                                                  0x00436690
                                                                  0x00436696
                                                                  0x0043669b
                                                                  0x0043669f
                                                                  0x004366a5
                                                                  0x004366ad
                                                                  0x004366b4
                                                                  0x004366b9
                                                                  0x004366c5
                                                                  0x004364de
                                                                  0x004364de
                                                                  0x004364e9
                                                                  0x004364ec
                                                                  0x004364ef
                                                                  0x004364f2
                                                                  0x004364f6
                                                                  0x004364f9
                                                                  0x00436501
                                                                  0x00436504
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004364e7
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004364e7
                                                                  0x00436508
                                                                  0x00000000
                                                                  0x0043650e
                                                                  0x0043650e
                                                                  0x00436515
                                                                  0x00436517
                                                                  0x0043651c
                                                                  0x00436521
                                                                  0x00436524
                                                                  0x00436526
                                                                  0x00436529
                                                                  0x00436538
                                                                  0x004367e0
                                                                  0x004367e0
                                                                  0x004367e7
                                                                  0x00000000
                                                                  0x0043653e
                                                                  0x0043653e
                                                                  0x00436542
                                                                  0x00436545
                                                                  0x00436547
                                                                  0x0043654c
                                                                  0x0043654f
                                                                  0x00436554
                                                                  0x00436557
                                                                  0x0043655a
                                                                  0x0043677c
                                                                  0x00436560
                                                                  0x00436560
                                                                  0x00436560
                                                                  0x00436565
                                                                  0x00436750
                                                                  0x00436758
                                                                  0x00436760
                                                                  0x00436762
                                                                  0x0043676a
                                                                  0x0043676d
                                                                  0x00436772
                                                                  0x00436775
                                                                  0x00436775
                                                                  0x0043656b
                                                                  0x00436571
                                                                  0x00436574
                                                                  0x00436581
                                                                  0x00436586
                                                                  0x00436595
                                                                  0x004367ec
                                                                  0x004367ec
                                                                  0x004367f3
                                                                  0x004367fe
                                                                  0x00436800
                                                                  0x00436801
                                                                  0x00436803
                                                                  0x00436804
                                                                  0x00436805
                                                                  0x00436806
                                                                  0x00436808
                                                                  0x0043680e
                                                                  0x00436816
                                                                  0x00436819
                                                                  0x0043681d
                                                                  0x00436820
                                                                  0x00436a70
                                                                  0x00436a75
                                                                  0x00436a7d
                                                                  0x00436a85
                                                                  0x00436a8c
                                                                  0x00436a90
                                                                  0x00000000
                                                                  0x00436826
                                                                  0x0043682b
                                                                  0x004369d0
                                                                  0x004369d0
                                                                  0x004369d6
                                                                  0x004369db
                                                                  0x004369de
                                                                  0x004369e4
                                                                  0x004369f5
                                                                  0x00436831
                                                                  0x00436831
                                                                  0x00436834
                                                                  0x00436844
                                                                  0x00436844
                                                                  0x00436847
                                                                  0x0043684a
                                                                  0x0043684d
                                                                  0x00436851
                                                                  0x00436854
                                                                  0x0043685c
                                                                  0x0043685f
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00436842
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00436842
                                                                  0x00436863
                                                                  0x00000000
                                                                  0x00436869
                                                                  0x00436869
                                                                  0x00436872
                                                                  0x00436877
                                                                  0x0043687c
                                                                  0x0043687f
                                                                  0x00436881
                                                                  0x00436884
                                                                  0x00436889
                                                                  0x0043688c
                                                                  0x00436892
                                                                  0x00436897
                                                                  0x00436899
                                                                  0x0043689c
                                                                  0x0043689f
                                                                  0x004368a5
                                                                  0x00436a65
                                                                  0x00000000
                                                                  0x00436a6b
                                                                  0x00000000
                                                                  0x00436a6b
                                                                  0x00000000
                                                                  0x004368ab
                                                                  0x004368ab
                                                                  0x004368ab
                                                                  0x004368b0
                                                                  0x004368b5
                                                                  0x004368b7
                                                                  0x004368b7
                                                                  0x004368ba
                                                                  0x004368bd
                                                                  0x004368c1
                                                                  0x004368c3
                                                                  0x004368cc
                                                                  0x00436a9d
                                                                  0x00436aa4
                                                                  0x00436aa7
                                                                  0x00436aa7
                                                                  0x004368da
                                                                  0x004368df
                                                                  0x004368e4
                                                                  0x004368e7
                                                                  0x004368ed
                                                                  0x004368f2
                                                                  0x004368f5
                                                                  0x004368fa
                                                                  0x004368fa
                                                                  0x004368fc
                                                                  0x004368ff
                                                                  0x00436905
                                                                  0x00436908
                                                                  0x00436a15
                                                                  0x00000000
                                                                  0x00436a1b
                                                                  0x00000000
                                                                  0x00436a1b
                                                                  0x00000000
                                                                  0x0043690e
                                                                  0x0043690e
                                                                  0x0043690e
                                                                  0x00436913
                                                                  0x00436918
                                                                  0x0043691a
                                                                  0x0043691a
                                                                  0x0043691d
                                                                  0x00436920
                                                                  0x00436924
                                                                  0x00436926
                                                                  0x00436926
                                                                  0x0043692f
                                                                  0x00436a20
                                                                  0x00436a27
                                                                  0x00436a2d
                                                                  0x00436a2d
                                                                  0x00436935
                                                                  0x0043693a
                                                                  0x00436940
                                                                  0x00436945
                                                                  0x00436948
                                                                  0x0043694e
                                                                  0x00436953
                                                                  0x00436955
                                                                  0x00436958
                                                                  0x0043695b
                                                                  0x00436961
                                                                  0x00436964
                                                                  0x00436a05
                                                                  0x00000000
                                                                  0x00436a0b
                                                                  0x00000000
                                                                  0x00436a0b
                                                                  0x00000000
                                                                  0x0043696a
                                                                  0x0043696a
                                                                  0x0043696a
                                                                  0x0043696f
                                                                  0x00436974
                                                                  0x00436976
                                                                  0x00436976
                                                                  0x00436979
                                                                  0x0043697c
                                                                  0x00436980
                                                                  0x00436982
                                                                  0x00436982
                                                                  0x0043698b
                                                                  0x00436a40
                                                                  0x00436a47
                                                                  0x00436a4d
                                                                  0x00436a4d
                                                                  0x00436999
                                                                  0x0043699f
                                                                  0x004369a4
                                                                  0x004369a7
                                                                  0x004369ad
                                                                  0x004369b2
                                                                  0x004369b5
                                                                  0x004369b8
                                                                  0x004369c1
                                                                  0x004369ca
                                                                  0x004369ca
                                                                  0x00436863
                                                                  0x0043682b
                                                                  0x0043659b
                                                                  0x0043659b
                                                                  0x0043659f
                                                                  0x004365a2
                                                                  0x004365a4
                                                                  0x004365a9
                                                                  0x004365ac
                                                                  0x004365b1
                                                                  0x004365b1
                                                                  0x004365b7
                                                                  0x004365ba
                                                                  0x004365bf
                                                                  0x00436730
                                                                  0x004365c5
                                                                  0x004365c5
                                                                  0x004365c5
                                                                  0x004365cb
                                                                  0x00436700
                                                                  0x00436708
                                                                  0x00436710
                                                                  0x00436712
                                                                  0x0043671a
                                                                  0x0043671d
                                                                  0x00436722
                                                                  0x00436725
                                                                  0x00436725
                                                                  0x004365d1
                                                                  0x004365d8
                                                                  0x004365dd
                                                                  0x004365e2
                                                                  0x004365e7
                                                                  0x004365ed
                                                                  0x004365fc
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00436602
                                                                  0x00436606
                                                                  0x00436609
                                                                  0x0043660b
                                                                  0x00436610
                                                                  0x00436613
                                                                  0x00436619
                                                                  0x0043661c
                                                                  0x00436621
                                                                  0x00436740
                                                                  0x00436627
                                                                  0x00436627
                                                                  0x00436627
                                                                  0x0043662d
                                                                  0x004366d0
                                                                  0x004366d8
                                                                  0x004366e0
                                                                  0x004366e2
                                                                  0x004366ea
                                                                  0x004366ed
                                                                  0x004366f2
                                                                  0x004366f5
                                                                  0x004366f5
                                                                  0x00436633
                                                                  0x0043663a
                                                                  0x0043663f
                                                                  0x0043664c
                                                                  0x0043664f
                                                                  0x00436652
                                                                  0x00436661
                                                                  0x004367af
                                                                  0x004367b6
                                                                  0x004367bb
                                                                  0x004367c0
                                                                  0x004367c2
                                                                  0x004367c4
                                                                  0x004367c7
                                                                  0x004367c7
                                                                  0x004367cc
                                                                  0x004367cf
                                                                  0x00000000
                                                                  0x00436667
                                                                  0x00436667
                                                                  0x0043666b
                                                                  0x0043666e
                                                                  0x00436670
                                                                  0x00436675
                                                                  0x00436678
                                                                  0x0043667e
                                                                  0x00000000
                                                                  0x00436684
                                                                  0x0043668d
                                                                  0x0043668d
                                                                  0x0043667e
                                                                  0x00000000
                                                                  0x00436661
                                                                  0x004367d4
                                                                  0x004367db
                                                                  0x00000000
                                                                  0x004367db
                                                                  0x00436595
                                                                  0x00436538
                                                                  0x00436508
                                                                  0x004364d8
                                                                  0x00000000

                                                                  APIs
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: strlen$strcmp
                                                                  • String ID: *$basic_string::append
                                                                  • API String ID: 551667898-3732199748
                                                                  • Opcode ID: 1a1a3da6eb4d93d64a83e13746ef0796e30cd370aad5641f002ca6c3b3fe77bb
                                                                  • Instruction ID: 3ec927a0c19a44dc664e541155c6981a3c28670a4dea4267400fd9859b13bce3
                                                                  • Opcode Fuzzy Hash: 1a1a3da6eb4d93d64a83e13746ef0796e30cd370aad5641f002ca6c3b3fe77bb
                                                                  • Instruction Fuzzy Hash: 78E146B4A04705DFC710EF29C48462EFBE2EF88344F51C96EE8958B351D739A845CB9A
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • _free.LIBCMT ref: 004D6154
                                                                  • ___free_lconv_mon.LIBCMT ref: 004D615F
                                                                    • Part of subcall function 004D5CF8: _free.LIBCMT ref: 004D5D15
                                                                    • Part of subcall function 004D5CF8: _free.LIBCMT ref: 004D5D27
                                                                    • Part of subcall function 004D5CF8: _free.LIBCMT ref: 004D5D39
                                                                    • Part of subcall function 004D5CF8: _free.LIBCMT ref: 004D5D4B
                                                                    • Part of subcall function 004D5CF8: _free.LIBCMT ref: 004D5D5D
                                                                    • Part of subcall function 004D5CF8: _free.LIBCMT ref: 004D5D6F
                                                                    • Part of subcall function 004D5CF8: _free.LIBCMT ref: 004D5D81
                                                                    • Part of subcall function 004D5CF8: _free.LIBCMT ref: 004D5D93
                                                                    • Part of subcall function 004D5CF8: _free.LIBCMT ref: 004D5DA5
                                                                    • Part of subcall function 004D5CF8: _free.LIBCMT ref: 004D5DB7
                                                                    • Part of subcall function 004D5CF8: _free.LIBCMT ref: 004D5DC9
                                                                    • Part of subcall function 004D5CF8: _free.LIBCMT ref: 004D5DDB
                                                                    • Part of subcall function 004D5CF8: _free.LIBCMT ref: 004D5DED
                                                                  • _free.LIBCMT ref: 004D6176
                                                                  • _free.LIBCMT ref: 004D618B
                                                                  • _free.LIBCMT ref: 004D6196
                                                                  • _free.LIBCMT ref: 004D61B8
                                                                  • _free.LIBCMT ref: 004D61CB
                                                                  • _free.LIBCMT ref: 004D61D9
                                                                  • _free.LIBCMT ref: 004D61E4
                                                                  • _free.LIBCMT ref: 004D621C
                                                                  • _free.LIBCMT ref: 004D6223
                                                                  • _free.LIBCMT ref: 004D6240
                                                                  • _free.LIBCMT ref: 004D6258
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: _free$___free_lconv_mon
                                                                  • String ID:
                                                                  • API String ID: 3658870901-0
                                                                  • Opcode ID: ac80b9a0304b14fb56cd6a5416729651f37c40709158871f4e7a19a009ee04ac
                                                                  • Instruction ID: ae6bc186b09831e7528380d99d6c3133d577c8d010bf005a07e3d1e0273b4160
                                                                  • Opcode Fuzzy Hash: ac80b9a0304b14fb56cd6a5416729651f37c40709158871f4e7a19a009ee04ac
                                                                  • Instruction Fuzzy Hash: F2316D35A006019BDB206A79D856F5B73E9AB00354F22482FF458D6352EF3CFC448A18
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: Interlocked$Decrement$Increment$ObjectReleaseSemaphoreSingleWaitabortfree
                                                                  • String ID:
                                                                  • API String ID: 3320833293-0
                                                                  • Opcode ID: d4429929eb32d76c790c757582b73b4a98c023aa34d9c926b39c18d56b6527b5
                                                                  • Instruction ID: 96a2097ee59e2b56e4e965dffaa7f11d6535c6bbd84257e9ca23740edaad095b
                                                                  • Opcode Fuzzy Hash: d4429929eb32d76c790c757582b73b4a98c023aa34d9c926b39c18d56b6527b5
                                                                  • Instruction Fuzzy Hash: C7416D71704220CBDB14EFA5B58932B77E4AB10344F8585AFDC848B317D779EC4986BA
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: _free
                                                                  • String ID:
                                                                  • API String ID: 269201875-0
                                                                  • Opcode ID: 48a35d0294ca17e8e0444af33e3c47b40be5aca968102de6fceb2b8609402ce3
                                                                  • Instruction ID: ddeec8e5c29e84e780b843238c46a971b4061bb5b88939ed643d5af21b27b4b0
                                                                  • Opcode Fuzzy Hash: 48a35d0294ca17e8e0444af33e3c47b40be5aca968102de6fceb2b8609402ce3
                                                                  • Instruction Fuzzy Hash: FC21A07A900108AFCB41EF99C862DDE7BB5FF08344F51856BF5199B121EB39EA44CB84
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 21%
                                                                  			E004889A0(unsigned int* __ecx, void* __eflags, intOrPtr _a4) {
                                                                  				char** _v0;
                                                                  				void* _v20;
                                                                  				intOrPtr _v40;
                                                                  				char* _v44;
                                                                  				char* _v80;
                                                                  				void* __edi;
                                                                  				void* _t15;
                                                                  				void* _t20;
                                                                  				void* _t21;
                                                                  				char* _t22;
                                                                  				struct _IO_FILE* _t23;
                                                                  				void* _t25;
                                                                  				unsigned int _t32;
                                                                  				unsigned int* _t34;
                                                                  				char* _t35;
                                                                  				unsigned int _t40;
                                                                  				signed int _t44;
                                                                  				signed int _t47;
                                                                  				signed int _t49;
                                                                  				signed int _t51;
                                                                  				char* _t52;
                                                                  				char* _t55;
                                                                  				unsigned int _t56;
                                                                  				void* _t59;
                                                                  				char** _t61;
                                                                  				char** _t62;
                                                                  				char** _t63;
                                                                  
                                                                  				_t34 = __ecx;
                                                                  				_v44 = "mt19937";
                                                                  				_t15 = E00430A30(_a4);
                                                                  				_t61 = _t59 - 0x20;
                                                                  				_t40 = 0x1571;
                                                                  				if(_t15 != 0) {
                                                                  					_t55 =  *_v0;
                                                                  					_v40 = 0;
                                                                  					_v44 =  &_v20;
                                                                  					 *_t61 = _t55;
                                                                  					_t40 = strtoul(??, ??, ??);
                                                                  					if( *_t55 == 0 ||  *_v20 != 0) {
                                                                  						 *_t61 = "random_device::random_device(const std::string&)";
                                                                  						E004A5B90(_t46, _t52);
                                                                  						_push(_t52);
                                                                  						_push(_t55);
                                                                  						_t56 = _t40;
                                                                  						_push(_t34);
                                                                  						_t62 = _t61 - 0x10;
                                                                  						_t35 = _v44;
                                                                  						 *_t62 = "default";
                                                                  						_t20 = E00430A30(_t35);
                                                                  						_t63 = _t62 - 4;
                                                                  						if(_t20 != 0) {
                                                                  							_t52 =  *_t35;
                                                                  							_v80 = "/dev/urandom";
                                                                  							_t21 = E00430A30(_t35);
                                                                  							_t63 = _t63 - 4;
                                                                  							if(_t21 != 0) {
                                                                  								 *_t63 = "/dev/random";
                                                                  								_t25 = E00430A30(_t35);
                                                                  								_t63 = _t63 - 4;
                                                                  								if(_t25 != 0) {
                                                                  									goto L14;
                                                                  								}
                                                                  							}
                                                                  							goto L15;
                                                                  						} else {
                                                                  							asm("pushfd");
                                                                  							asm("pushfd");
                                                                  							_pop(_t47);
                                                                  							_t44 = _t47;
                                                                  							_push(_t47 ^ 0x00200000);
                                                                  							asm("popfd");
                                                                  							asm("pushfd");
                                                                  							_pop(_t49);
                                                                  							asm("popfd");
                                                                  							_t46 = (_t49 ^ _t44) & 0x00200000;
                                                                  							if(((_t49 ^ _t44) & 0x00200000) != 0) {
                                                                  								asm("cpuid");
                                                                  								if(_t35 != 0x756e6547 || _t20 == 0) {
                                                                  									goto L9;
                                                                  								} else {
                                                                  									asm("cpuid");
                                                                  									_t22 = "/dev/urandom";
                                                                  									if((_t44 & 0x40000000) == 0) {
                                                                  										goto L10;
                                                                  									} else {
                                                                  										 *_t56 = 0;
                                                                  									}
                                                                  								}
                                                                  							} else {
                                                                  								L9:
                                                                  								_t22 = "/dev/urandom";
                                                                  								L10:
                                                                  								_v80 = "rb";
                                                                  								 *_t63 = _t22;
                                                                  								_t23 = fopen(??, ??);
                                                                  								 *_t56 = _t23;
                                                                  								if(_t23 == 0) {
                                                                  									L14:
                                                                  									 *_t63 = "random_device::random_device(const std::string&)";
                                                                  									E004A5B90(_t46, _t52);
                                                                  									L15:
                                                                  									_t22 = _t52;
                                                                  									goto L10;
                                                                  								}
                                                                  							}
                                                                  						}
                                                                  						return _t23;
                                                                  					} else {
                                                                  						goto L1;
                                                                  					}
                                                                  				} else {
                                                                  					L1:
                                                                  					 *_t34 = _t40;
                                                                  					_t51 = 1;
                                                                  					while(1) {
                                                                  						_t32 = (_t40 >> 0x0000001e ^ _t40) * 0x6c078965 + _t51;
                                                                  						_t34[_t51] = _t32;
                                                                  						_t51 = _t51 + 1;
                                                                  						if(_t51 == 0x270) {
                                                                  							break;
                                                                  						}
                                                                  						_t40 =  *(_t34 + _t51 * 4 - 4);
                                                                  					}
                                                                  					_t34[0x270] = 0x270;
                                                                  					return _t32;
                                                                  				}
                                                                  			}






























                                                                  0x004889a2
                                                                  0x004889ab
                                                                  0x004889b2
                                                                  0x004889b7
                                                                  0x004889bc
                                                                  0x004889c1
                                                                  0x00488a07
                                                                  0x00488a0d
                                                                  0x00488a15
                                                                  0x00488a19
                                                                  0x00488a24
                                                                  0x00488a26
                                                                  0x00488a31
                                                                  0x00488a38
                                                                  0x00488a40
                                                                  0x00488a41
                                                                  0x00488a42
                                                                  0x00488a44
                                                                  0x00488a45
                                                                  0x00488a48
                                                                  0x00488a4c
                                                                  0x00488a55
                                                                  0x00488a5a
                                                                  0x00488a5f
                                                                  0x00488aa0
                                                                  0x00488aa4
                                                                  0x00488aab
                                                                  0x00488ab0
                                                                  0x00488ab5
                                                                  0x00488ab7
                                                                  0x00488ac0
                                                                  0x00488ac5
                                                                  0x00488aca
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00488aca
                                                                  0x00000000
                                                                  0x00488a61
                                                                  0x00488a61
                                                                  0x00488a62
                                                                  0x00488a63
                                                                  0x00488a64
                                                                  0x00488a6c
                                                                  0x00488a6d
                                                                  0x00488a6e
                                                                  0x00488a6f
                                                                  0x00488a70
                                                                  0x00488a73
                                                                  0x00488a79
                                                                  0x00488ae4
                                                                  0x00488aec
                                                                  0x00000000
                                                                  0x00488af2
                                                                  0x00488af7
                                                                  0x00488aff
                                                                  0x00488b04
                                                                  0x00000000
                                                                  0x00488b0a
                                                                  0x00488b0a
                                                                  0x00488b0a
                                                                  0x00488b04
                                                                  0x00488a7b
                                                                  0x00488a7b
                                                                  0x00488a7b
                                                                  0x00488a80
                                                                  0x00488a80
                                                                  0x00488a88
                                                                  0x00488a8b
                                                                  0x00488a92
                                                                  0x00488a94
                                                                  0x00488acc
                                                                  0x00488acc
                                                                  0x00488ad3
                                                                  0x00488ae0
                                                                  0x00488ae0
                                                                  0x00000000
                                                                  0x00488ae0
                                                                  0x00488a94
                                                                  0x00488a79
                                                                  0x00488a9c
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004889c3
                                                                  0x004889c3
                                                                  0x004889c3
                                                                  0x004889c5
                                                                  0x004889d4
                                                                  0x004889e1
                                                                  0x004889e3
                                                                  0x004889e6
                                                                  0x004889ef
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004889d0
                                                                  0x004889d0
                                                                  0x004889f1
                                                                  0x00488a00
                                                                  0x00488a00

                                                                  APIs
                                                                    • Part of subcall function 00430A30: strlen.MSVCRT ref: 00430A43
                                                                    • Part of subcall function 00430A30: memcmp.MSVCRT ref: 00430A5F
                                                                  • strtoul.MSVCRT ref: 00488A1C
                                                                  • fopen.MSVCRT ref: 00488A8B
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: fopenmemcmpstrlenstrtoul
                                                                  • String ID: /dev/random$/dev/urandom$Genu$default$mt19937$random_device::random_device(const std::string&)
                                                                  • API String ID: 316402028-509307977
                                                                  • Opcode ID: 8ecb5f5ac05606960b43268dab421224e4d2a99c617c4989df8a0159d5e65486
                                                                  • Instruction ID: babd91e589e257cf00c3f4ce841f2d9ba8a5371ba5e9b02329fb7b52fe71197b
                                                                  • Opcode Fuzzy Hash: 8ecb5f5ac05606960b43268dab421224e4d2a99c617c4989df8a0159d5e65486
                                                                  • Instruction Fuzzy Hash: 7D31B5F06082058BDB18BE25989173F76D5AB94300F54887FD8C287381DBBCD945C75A
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 37%
                                                                  			E0042E0DB(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                  				char* _t10;
                                                                  				intOrPtr* _t16;
                                                                  				char* _t17;
                                                                  				void* _t22;
                                                                  				void* _t25;
                                                                  				void* _t28;
                                                                  				void* _t29;
                                                                  				intOrPtr _t30;
                                                                  				void* _t31;
                                                                  				char** _t32;
                                                                  
                                                                  				 *_t32 = _t10;
                                                                  				if(_t25 != 1) {
                                                                  					L004AB7D0(_t22, _t28, _t29, _t31);
                                                                  					L004AB9D0(_t28, _t29, _t31);
                                                                  				} else {
                                                                  					_t16 = L004AB7D0(_t22, _t28, _t29, _t31);
                                                                  					_t30 = _t29 + 0x40;
                                                                  					_t17 =  *((intOrPtr*)( *_t16 + 8))();
                                                                  					_a12 = _t30;
                                                                  					_a8 = 0xb;
                                                                  					_a4 = 1;
                                                                  					 *_t32 = "  what():  ";
                                                                  					fwrite(??, ??, ??, ??);
                                                                  					_a4 = _t30;
                                                                  					 *_t32 = _t17;
                                                                  					fputs(??, ??);
                                                                  					_a4 = _t30;
                                                                  					 *_t32 = 0xa;
                                                                  					fputc(??, ??);
                                                                  					L004AB9D0(_t28, _t30, _t31);
                                                                  				}
                                                                  				L2:
                                                                  				abort();
                                                                  				_a8 = 0x2d;
                                                                  				_a4 = 1;
                                                                  				 *_t32 = "terminate called without an active exception\n";
                                                                  				_a12 = __imp___iob + 0x40;
                                                                  				fwrite(??, ??, ??, ??);
                                                                  				goto L2;
                                                                  			}













                                                                  0x0042e0de
                                                                  0x0042e0e1
                                                                  0x0042e168
                                                                  0x0042e16d
                                                                  0x0042e0e7
                                                                  0x0042e0e7
                                                                  0x0042e0ee
                                                                  0x0042e0f3
                                                                  0x0042e0f6
                                                                  0x0042e0fc
                                                                  0x0042e104
                                                                  0x0042e10c
                                                                  0x0042e113
                                                                  0x0042e118
                                                                  0x0042e11c
                                                                  0x0042e11f
                                                                  0x0042e124
                                                                  0x0042e128
                                                                  0x0042e12f
                                                                  0x0042e134
                                                                  0x0042e134
                                                                  0x0042e139
                                                                  0x0042e139
                                                                  0x0042e143
                                                                  0x0042e14b
                                                                  0x0042e153
                                                                  0x0042e15d
                                                                  0x0042e161
                                                                  0x00000000

                                                                  APIs
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: fwrite$abortfputcfputs
                                                                  • String ID: what(): $-$terminate called without an active exception
                                                                  • API String ID: 631181824-3481984820
                                                                  • Opcode ID: f0063fa02fed37a1dfa16599104c724d5d228d1bffd500ed59225b0c0d035cf8
                                                                  • Instruction ID: 355effd045a8e5a3ff6371c84a5d7be159b2367844f8e3d7d40f91020356b61d
                                                                  • Opcode Fuzzy Hash: f0063fa02fed37a1dfa16599104c724d5d228d1bffd500ed59225b0c0d035cf8
                                                                  • Instruction Fuzzy Hash: 99019AB0609314DAD300BF66E04922EBBE0EF95748F40895FE5C54B206DBBD98449B97
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • _ValidateLocalCookies.LIBCMT ref: 004CA067
                                                                  • ___except_validate_context_record.LIBVCRUNTIME ref: 004CA06F
                                                                  • _ValidateLocalCookies.LIBCMT ref: 004CA0F8
                                                                  • __IsNonwritableInCurrentImage.LIBCMT ref: 004CA123
                                                                  • _ValidateLocalCookies.LIBCMT ref: 004CA178
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                  • String ID: csm$csm
                                                                  • API String ID: 1170836740-3733052814
                                                                  • Opcode ID: 3e9d03e6f6ccb383419928575ddbaac21a39c90a748c5aa50e2fb17525cca3e2
                                                                  • Instruction ID: f9fac748510d4f8f7ac9096365022fa8707e23638cddede5a8976044ee339cb2
                                                                  • Opcode Fuzzy Hash: 3e9d03e6f6ccb383419928575ddbaac21a39c90a748c5aa50e2fb17525cca3e2
                                                                  • Instruction Fuzzy Hash: 5C517F38A002189FCF64DF69C844F9A7BA5AF4431CF18809FE9155B391D73ADD21CB9A
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 68%
                                                                  			E00428CE9(void* __edi) {
                                                                  				void* _t456;
                                                                  				char* _t457;
                                                                  				signed char _t467;
                                                                  				char* _t471;
                                                                  				char* _t472;
                                                                  				signed int _t476;
                                                                  				void* _t481;
                                                                  				char* _t482;
                                                                  				signed int _t483;
                                                                  				signed int _t484;
                                                                  				signed char* _t485;
                                                                  				signed char* _t486;
                                                                  				signed int _t488;
                                                                  				char* _t490;
                                                                  				signed char _t491;
                                                                  				signed int _t497;
                                                                  				signed int _t503;
                                                                  				signed char* _t504;
                                                                  				signed char _t506;
                                                                  				char* _t508;
                                                                  				intOrPtr _t512;
                                                                  				char* _t514;
                                                                  				char* _t515;
                                                                  				void* _t521;
                                                                  				signed int* _t522;
                                                                  				signed char* _t527;
                                                                  				signed char* _t531;
                                                                  				char* _t532;
                                                                  				signed int _t534;
                                                                  				char* _t537;
                                                                  				char* _t539;
                                                                  				char* _t541;
                                                                  				char* _t544;
                                                                  				char* _t545;
                                                                  				char _t548;
                                                                  				char* _t550;
                                                                  				char* _t552;
                                                                  				char* _t555;
                                                                  				signed char _t558;
                                                                  				char* _t563;
                                                                  				signed int _t569;
                                                                  				signed char* _t571;
                                                                  				signed char _t574;
                                                                  				void* _t575;
                                                                  				signed char* _t576;
                                                                  				signed int _t577;
                                                                  				signed int _t578;
                                                                  				signed int _t579;
                                                                  				signed char* _t580;
                                                                  				signed char* _t581;
                                                                  				signed char* _t582;
                                                                  				signed char* _t585;
                                                                  				char* _t586;
                                                                  				signed int _t589;
                                                                  				signed char* _t590;
                                                                  				char* _t592;
                                                                  				signed int _t593;
                                                                  				signed char* _t594;
                                                                  				char* _t595;
                                                                  				signed int _t596;
                                                                  				char* _t600;
                                                                  				signed int _t601;
                                                                  				signed int _t602;
                                                                  				signed int _t603;
                                                                  				signed int _t607;
                                                                  				signed int _t608;
                                                                  				signed int _t609;
                                                                  				signed int _t610;
                                                                  				signed int _t611;
                                                                  				signed int _t612;
                                                                  				signed char* _t613;
                                                                  				signed char* _t615;
                                                                  				void* _t617;
                                                                  				void* _t618;
                                                                  				signed int _t619;
                                                                  				char* _t620;
                                                                  				intOrPtr _t623;
                                                                  				char _t626;
                                                                  				signed int _t627;
                                                                  				signed int _t628;
                                                                  				short* _t629;
                                                                  				signed int _t630;
                                                                  				signed int _t637;
                                                                  				char _t639;
                                                                  				char* _t641;
                                                                  				char* _t642;
                                                                  				signed int _t643;
                                                                  				signed int _t644;
                                                                  				char* _t650;
                                                                  				signed int _t653;
                                                                  				signed int _t654;
                                                                  				signed int _t655;
                                                                  				signed int _t656;
                                                                  				signed char* _t657;
                                                                  				signed char* _t659;
                                                                  				signed int _t660;
                                                                  				char* _t661;
                                                                  				signed int _t662;
                                                                  				char _t663;
                                                                  				void* _t664;
                                                                  				signed int _t665;
                                                                  				void* _t666;
                                                                  				char** _t668;
                                                                  				char** _t670;
                                                                  
                                                                  				while(1) {
                                                                  					_t586 =  &(( *(_t666 - 0x58))[1]);
                                                                  					 *(_t666 - 0x58) = _t586;
                                                                  					while(1) {
                                                                  						 *_t668 = "+-\' 0#";
                                                                  						_t668[1] =  *_t586;
                                                                  						_t537 = strchr(??, ??);
                                                                  						__eflags = _t537;
                                                                  						if(_t537 == 0) {
                                                                  							break;
                                                                  						}
                                                                  						_t586 =  &(_t586[1]);
                                                                  						__eflags = _t586;
                                                                  					}
                                                                  					 *(_t666 - 0x58) = _t586;
                                                                  					_t608 =  *_t586 & 0x000000ff;
                                                                  					__eflags = _t608 - 0x2a;
                                                                  					if(_t608 == 0x2a) {
                                                                  						 *(_t666 - 0x58) =  &(_t586[1]);
                                                                  						_t539 = L00427360(_t666 - 0x58);
                                                                  						__eflags = _t539;
                                                                  						if(_t539 == 0) {
                                                                  							L225:
                                                                  							_t639 = 0xffffffff;
                                                                  							 *(_t666 - 0x6c) = 0;
                                                                  							 *(_t666 - 0x80) = _t666 - 0x5c;
                                                                  							while(1) {
                                                                  								L84:
                                                                  								_t613 =  *(_t666 + 0x14);
                                                                  								while(1) {
                                                                  									L85:
                                                                  									_t657 =  &(_t613[1]);
                                                                  									 *(_t666 + 0x14) = _t657;
                                                                  									_t458 =  *_t613;
                                                                  									__eflags = _t458;
                                                                  									if(_t458 == 0) {
                                                                  										break;
                                                                  									}
                                                                  									__eflags = _t458 - 0x25;
                                                                  									if(_t458 != 0x25) {
                                                                  										E00426FE0(_t458, _t666 - 0x48);
                                                                  										goto L84;
                                                                  									}
                                                                  									_t594 = _t657;
                                                                  									__eflags =  *(_t666 - 0x6c);
                                                                  									if(__eflags != 0) {
                                                                  										_t476 = L004273E0(_t666 + 0x14, __eflags);
                                                                  										__eflags = _t476;
                                                                  										if(_t476 > 0) {
                                                                  											 *(_t666 + 0x18) = ( *(_t666 - 0x80))[_t476 * 4 - 4];
                                                                  										}
                                                                  										_t594 =  *(_t666 + 0x14);
                                                                  									}
                                                                  									 *(_t666 - 0x3c) = 0xffffffff;
                                                                  									 *(_t666 - 0x40) = 0xffffffff;
                                                                  									 *(_t666 - 0x74) = 0;
                                                                  									 *(_t666 - 0x70) = 0;
                                                                  									 *((intOrPtr*)(_t666 - 0x44)) =  *((intOrPtr*)(_t666 - 0x7c));
                                                                  									__eflags =  *_t594;
                                                                  									 *(_t666 - 0x78) = _t666 - 0x40;
                                                                  									if( *_t594 == 0) {
                                                                  										L112:
                                                                  										_t613 = _t594;
                                                                  										continue;
                                                                  									} else {
                                                                  										do {
                                                                  											_t615 =  &(_t594[1]);
                                                                  											 *(_t666 + 0x14) = _t615;
                                                                  											_t574 =  *_t594;
                                                                  											_t467 = _t574 - 0x20;
                                                                  											__eflags = _t467 - 0x5a;
                                                                  											if(__eflags > 0) {
                                                                  												L181:
                                                                  												_t595 =  *(_t666 - 0x70);
                                                                  												__eflags = _t595 - 4;
                                                                  												if(_t595 == 4) {
                                                                  													L115:
                                                                  													 *(_t666 + 0x14) = _t657;
                                                                  													L116:
                                                                  													E00426FE0(0x25, _t666 - 0x48);
                                                                  													_t613 =  *(_t666 + 0x14);
                                                                  													goto L85;
                                                                  												}
                                                                  												_t328 = _t574 - 0x30; // -48
                                                                  												__eflags = _t328 - 9;
                                                                  												if(_t328 > 9) {
                                                                  													goto L115;
                                                                  												}
                                                                  												__eflags = _t595;
                                                                  												if(_t595 != 0) {
                                                                  													L205:
                                                                  													__eflags =  *(_t666 - 0x70) - 2;
                                                                  													if( *(_t666 - 0x70) == 2) {
                                                                  														 *(_t666 - 0x70) = 3;
                                                                  													}
                                                                  													L185:
                                                                  													_t471 =  *(_t666 - 0x78);
                                                                  													__eflags = _t471;
                                                                  													if(_t471 == 0) {
                                                                  														L110:
                                                                  														_t594 = _t615;
                                                                  														goto L111;
                                                                  													}
                                                                  													_t596 =  *_t471;
                                                                  													_t575 = _t574 - 0x30;
                                                                  													_t472 = 0;
                                                                  													__eflags = _t596;
                                                                  													if(_t596 > 0) {
                                                                  														_t472 = _t596 + _t596 * 4 + _t596 + _t596 * 4;
                                                                  														__eflags = _t472;
                                                                  													}
                                                                  													 *( *(_t666 - 0x78)) =  &(_t472[_t575]);
                                                                  													_t594 = _t615;
                                                                  													goto L111;
                                                                  												}
                                                                  												 *(_t666 - 0x70) = 1;
                                                                  												goto L185;
                                                                  											}
                                                                  											_t458 = _t467 & 0x000000ff;
                                                                  											switch( *((intOrPtr*)((_t467 & 0x000000ff) * 4 +  &M004F6020))) {
                                                                  												case 0:
                                                                  													__ebx =  *(__ebp - 0x70);
                                                                  													__eflags = __ebx;
                                                                  													if(__ebx != 0) {
                                                                  														goto L110;
                                                                  													}
                                                                  													 *(__ebp - 0x44) =  *(__ebp - 0x44) | 0x00000040;
                                                                  													__ecx = __edx;
                                                                  													goto L111;
                                                                  												case 1:
                                                                  													goto L181;
                                                                  												case 2:
                                                                  													__eax =  *(__ebp - 0x70);
                                                                  													__eflags = __eax;
                                                                  													if(__eax != 0) {
                                                                  														goto L110;
                                                                  													}
                                                                  													 *(__ebp - 0x44) =  *(__ebp - 0x44) | 0x00000800;
                                                                  													__ecx = __edx;
                                                                  													goto L111;
                                                                  												case 3:
                                                                  													goto L116;
                                                                  												case 4:
                                                                  													__eax =  *(__ebp - 0x70);
                                                                  													__eflags = __eax;
                                                                  													if(__eax != 0) {
                                                                  														goto L110;
                                                                  													}
                                                                  													 *(__ebp - 0x44) =  *(__ebp - 0x44) | 0x00000001;
                                                                  													__ecx = __edx;
                                                                  													goto L111;
                                                                  												case 5:
                                                                  													__eax =  *(__ebp - 0x78);
                                                                  													__eflags = __eax;
                                                                  													if(__eax == 0) {
                                                                  														goto L145;
                                                                  													}
                                                                  													__eflags =  *(__ebp - 0x70) & 0x00000005;
                                                                  													if(( *(__ebp - 0x70) & 0x00000005) != 0) {
                                                                  														 *(__ebp - 0x78) = 0;
                                                                  														goto L145;
                                                                  													}
                                                                  													__eax =  *(__ebp - 0x6c);
                                                                  													__eflags =  *(__ebp - 0x6c);
                                                                  													if(__eflags == 0) {
                                                                  														L229:
                                                                  														__eax =  *(__ebp + 0x18);
                                                                  														__ecx =  *(__ebp - 0x78);
                                                                  														_t392 = __ebp + 0x18;
                                                                  														 *_t392 =  &(( *(__ebp + 0x18))[4]);
                                                                  														__eflags =  *_t392;
                                                                  														__eax =  *( *(__ebp + 0x18));
                                                                  														 *__ecx = __eax;
                                                                  														L230:
                                                                  														__eflags = __eax;
                                                                  														 *(__ebp - 0x78) = 0;
                                                                  														if(__eax >= 0) {
                                                                  															goto L110;
                                                                  														}
                                                                  														__eax =  *(__ebp - 0x70);
                                                                  														__eflags = __eax;
                                                                  														if(__eax != 0) {
                                                                  															 *(__ebp - 0x3c) = 0xffffffff;
                                                                  															__ecx = __edx;
                                                                  														} else {
                                                                  															 *(__ebp - 0x44) =  *(__ebp - 0x44) | 0x00000400;
                                                                  															 *(__ebp - 0x40) =  ~( *(__ebp - 0x40));
                                                                  															__ecx = __edx;
                                                                  															 *(__ebp - 0x78) = __eax;
                                                                  														}
                                                                  														goto L111;
                                                                  													}
                                                                  													__eax = __ebp + 0x14;
                                                                  													__eax = L004273E0(__ebp + 0x14, __eflags);
                                                                  													__eflags = __eax;
                                                                  													if(__eax <= 0) {
                                                                  														__edx =  *(__ebp + 0x14);
                                                                  														goto L229;
                                                                  													}
                                                                  													__ecx =  *(__ebp - 0x80);
                                                                  													__edx =  *(__ebp + 0x14);
                                                                  													__eax =  *( *(__ebp - 0x80) + __eax * 4 - 4);
                                                                  													__ecx =  *(__ebp - 0x78);
                                                                  													__eax =  *__eax;
                                                                  													 *__ecx = __eax;
                                                                  													goto L230;
                                                                  												case 6:
                                                                  													__eax =  *(__ebp - 0x70);
                                                                  													__eflags = __eax;
                                                                  													if(__eax != 0) {
                                                                  														goto L110;
                                                                  													}
                                                                  													 *(__ebp - 0x44) =  *(__ebp - 0x44) | 0x00000100;
                                                                  													__ecx = __edx;
                                                                  													goto L111;
                                                                  												case 7:
                                                                  													__eax =  *(__ebp - 0x70);
                                                                  													__eflags = __eax;
                                                                  													if(__eax != 0) {
                                                                  														goto L110;
                                                                  													}
                                                                  													 *(__ebp - 0x44) =  *(__ebp - 0x44) | 0x00000400;
                                                                  													__ecx = __edx;
                                                                  													goto L111;
                                                                  												case 8:
                                                                  													__eflags =  *(__ebp - 0x70) - 1;
                                                                  													if( *(__ebp - 0x70) <= 1) {
                                                                  														__eax = __ebp - 0x3c;
                                                                  														 *(__ebp - 0x3c) = 0;
                                                                  														 *(__ebp - 0x70) = 2;
                                                                  														__ecx = __edx;
                                                                  														 *(__ebp - 0x78) = __eax;
                                                                  														goto L111;
                                                                  													}
                                                                  													goto L145;
                                                                  												case 9:
                                                                  													__ecx =  *(__ebp - 0x70);
                                                                  													__eflags = __ecx;
                                                                  													if(__ecx == 0) {
                                                                  														 *(__ebp - 0x44) =  *(__ebp - 0x44) | 0x00000200;
                                                                  														__ecx = __edx;
                                                                  														goto L111;
                                                                  													}
                                                                  													__eflags =  *(__ebp - 0x70) - 4;
                                                                  													if( *(__ebp - 0x70) != 4) {
                                                                  														goto L205;
                                                                  													}
                                                                  													goto L115;
                                                                  												case 0xa:
                                                                  													__eax =  *(__ebp - 0x44);
                                                                  													__eflags = __al & 0x00000004;
                                                                  													__eax =  *(__ebp + 0x18);
                                                                  													if((__al & 0x00000004) == 0) {
                                                                  														goto L168;
                                                                  													}
                                                                  													goto L164;
                                                                  												case 0xb:
                                                                  													 *(__ebp - 0x3c) = 0xffffffff;
                                                                  													goto L162;
                                                                  												case 0xc:
                                                                  													__eax =  *(__ebp - 0x44);
                                                                  													__eflags = __al & 0x00000004;
                                                                  													__eax =  *(__ebp + 0x18);
                                                                  													if((__al & 0x00000004) != 0) {
                                                                  														goto L136;
                                                                  													}
                                                                  													goto L160;
                                                                  												case 0xd:
                                                                  													__eax =  *(__ebp - 0x44);
                                                                  													__eflags = __al & 0x00000004;
                                                                  													__eax =  *(__ebp + 0x18);
                                                                  													if((__al & 0x00000004) != 0) {
                                                                  														goto L134;
                                                                  													}
                                                                  													goto L158;
                                                                  												case 0xe:
                                                                  													__eax =  *(__ebp - 0x44);
                                                                  													__eflags = __al & 0x00000004;
                                                                  													__eax =  *(__ebp + 0x18);
                                                                  													if((__al & 0x00000004) != 0) {
                                                                  														goto L132;
                                                                  													}
                                                                  													goto L166;
                                                                  												case 0xf:
                                                                  													__eax = __ebp + 0x14;
                                                                  													 *(__ebp + 0x14) = __ecx;
                                                                  													__eax = E00426D00(__ebp + 0x14);
                                                                  													__eflags = __ebx - 0x6c;
                                                                  													 *(__ebp - 0x74) = __eax;
                                                                  													__edx =  *(__ebp + 0x14);
                                                                  													if(__ebx != 0x6c) {
                                                                  														L145:
                                                                  														 *(__ebp - 0x70) = 4;
                                                                  														__ecx = __edx;
                                                                  														goto L111;
                                                                  													}
                                                                  													__eflags =  *0x536a51 & 0x00000001;
                                                                  													if(( *0x536a51 & 0x00000001) == 0) {
                                                                  														goto L145;
                                                                  													}
                                                                  													__eflags = __eax - 2;
                                                                  													if(__eax != 2) {
                                                                  														goto L145;
                                                                  													}
                                                                  													 *(__ebp - 0x74) = 2;
                                                                  													goto L109;
                                                                  												case 0x10:
                                                                  													L109:
                                                                  													_t147 = __ebp - 0x44;
                                                                  													 *_t147 =  *(__ebp - 0x44) | 0x00000004;
                                                                  													__eflags =  *_t147;
                                                                  													 *(__ebp - 0x70) = 4;
                                                                  													goto L110;
                                                                  												case 0x11:
                                                                  													L210:
                                                                  													__eax =  *(__ebp + 0x18);
                                                                  													 *(__ebp + 0x18) =  &(( *(__ebp + 0x18))[4]);
                                                                  													__ebx =  *( *(__ebp + 0x18));
                                                                  													__eflags = __ebx;
                                                                  													if(__eflags == 0) {
                                                                  														__ebx = L"(null)";
                                                                  													}
                                                                  													__eax = wcslen(__ebx);
                                                                  													__ecx = __ebp - 0x48;
                                                                  													__edx = __eax;
                                                                  													__eax = __ebx;
                                                                  													__eax = L00427040(__ebx, __ecx, __edx, __eflags);
                                                                  													__edx =  *(__ebp + 0x14);
                                                                  													goto L85;
                                                                  												case 0x12:
                                                                  													__eflags =  *(__ebp - 0x74) - 3;
                                                                  													__eax =  *(__ebp + 0x18);
                                                                  													if( *(__ebp - 0x74) == 3) {
                                                                  														__edx = __eax[4];
                                                                  														__eax =  *__eax;
                                                                  														 *(__ebp + 0x18) =  &(( *(__ebp + 0x18))[8]);
                                                                  														 *(__ebp - 0x50) = __eax;
                                                                  														 *(__ebp - 0x4c) = __edx;
                                                                  													} else {
                                                                  														__eflags =  *(__ebp - 0x74) - 2;
                                                                  														if( *(__ebp - 0x74) == 2) {
                                                                  															 *(__ebp + 0x18) =  &(( *(__ebp + 0x18))[4]);
                                                                  															__eax =  *__eax;
                                                                  															 *(__ebp - 0x4c) = 0;
                                                                  															 *(__ebp - 0x50) = __eax;
                                                                  														} else {
                                                                  															 *(__ebp + 0x18) =  &(( *(__ebp + 0x18))[4]);
                                                                  															__eflags =  *(__ebp - 0x74) - 1;
                                                                  															__eax =  *__eax;
                                                                  															 *(__ebp - 0x4c) = 0;
                                                                  															 *(__ebp - 0x50) = __eax;
                                                                  															if( *(__ebp - 0x74) == 1) {
                                                                  																__eax =  *(__ebp - 0x50) & 0x0000ffff;
                                                                  																 *(__ebp - 0x4c) = 0;
                                                                  																 *(__ebp - 0x50) =  *(__ebp - 0x50) & 0x0000ffff;
                                                                  															} else {
                                                                  																__eflags =  *(__ebp - 0x74) - 4;
                                                                  																if( *(__ebp - 0x74) == 4) {
                                                                  																	__eax =  *(__ebp - 0x50) & 0x000000ff;
                                                                  																	 *(__ebp - 0x4c) = 0;
                                                                  																	 *(__ebp - 0x50) =  *(__ebp - 0x50) & 0x000000ff;
                                                                  																}
                                                                  															}
                                                                  														}
                                                                  													}
                                                                  													__eflags = __ebx - 0x75;
                                                                  													if(__ebx == 0x75) {
                                                                  														goto L141;
                                                                  													} else {
                                                                  														__edx =  *(__ebp - 0x50);
                                                                  														__ecx =  *(__ebp - 0x4c);
                                                                  														__eax = __ebp - 0x48;
                                                                  														 *__esp = __ebp - 0x48;
                                                                  														__eax = __ebx;
                                                                  														__eax = E00428560(__ebx, __ecx,  *(__ebp - 0x50));
                                                                  														__edx =  *(__ebp + 0x14);
                                                                  														goto L85;
                                                                  													}
                                                                  												case 0x13:
                                                                  													 *(__ebp - 0x44) =  *(__ebp - 0x44) | 0x00000020;
                                                                  													__eflags = __al & 0x00000004;
                                                                  													 *(__ebp - 0x44) =  *(__ebp - 0x44) | 0x00000020;
                                                                  													__eax =  *(__ebp + 0x18);
                                                                  													if((__al & 0x00000004) != 0) {
                                                                  														L164:
                                                                  														__fp0 = [tword [eax];
                                                                  														 *(__ebp + 0x18) =  &(( *(__ebp + 0x18))[0xc]);
                                                                  														__eax = __ebp - 0x48;
                                                                  														[tword [esp] = [tword [eax];
                                                                  														__eax = L00427FC0(__ebp - 0x48);
                                                                  														__edx =  *(__ebp + 0x14);
                                                                  														goto L85;
                                                                  													}
                                                                  													L168:
                                                                  													__fp0 =  *__eax;
                                                                  													 *(__ebp + 0x18) =  &(( *(__ebp + 0x18))[8]);
                                                                  													__eax = __ebp - 0x48;
                                                                  													[tword [esp] = __fp0;
                                                                  													__eax = L00427FC0(__ebp - 0x48);
                                                                  													__edx =  *(__ebp + 0x14);
                                                                  													goto L85;
                                                                  												case 0x14:
                                                                  													__eax =  *(__ebp - 0x74);
                                                                  													 *(__ebp - 0x3c) = 0xffffffff;
                                                                  													__eax =  *(__ebp - 0x74) - 2;
                                                                  													__eflags =  *(__ebp - 0x74) - 2 - 1;
                                                                  													if(__eflags <= 0) {
                                                                  														L162:
                                                                  														__eax =  *(__ebp + 0x18);
                                                                  														__ecx = __ebp - 0x48;
                                                                  														__edx = 1;
                                                                  														 *(__ebp + 0x18) =  &(( *(__ebp + 0x18))[4]);
                                                                  														__eax =  *( *(__ebp + 0x18));
                                                                  														 *(__ebp - 0x50) = __ax;
                                                                  														__eax = __ebp - 0x50;
                                                                  														__eax = L00427040(__ebp - 0x50, __ecx, 1, __eflags);
                                                                  														__edx =  *(__ebp + 0x14);
                                                                  														goto L85;
                                                                  													}
                                                                  													__eax =  *(__ebp + 0x18);
                                                                  													__ecx = __ebp - 0x48;
                                                                  													__edx = 1;
                                                                  													 *(__ebp + 0x18) =  &(( *(__ebp + 0x18))[4]);
                                                                  													__eax =  *( *(__ebp + 0x18));
                                                                  													 *(__ebp - 0x50) = __al;
                                                                  													__eax = __ebp - 0x50;
                                                                  													__eax = L00427160(__ebp - 0x50, __ecx, 1);
                                                                  													__edx =  *(__ebp + 0x14);
                                                                  													goto L85;
                                                                  												case 0x15:
                                                                  													 *(__ebp - 0x44) =  *(__ebp - 0x44) | 0x00000080;
                                                                  													__eflags =  *(__ebp - 0x74) - 3;
                                                                  													__eax =  *(__ebp + 0x18);
                                                                  													if( *(__ebp - 0x74) == 3) {
                                                                  														__edx = __eax[4];
                                                                  														__eax =  *__eax;
                                                                  														 *(__ebp + 0x18) =  &(( *(__ebp + 0x18))[8]);
                                                                  														 *(__ebp - 0x50) = __eax;
                                                                  														 *(__ebp - 0x4c) = __edx;
                                                                  													} else {
                                                                  														__eflags =  *(__ebp - 0x74) - 2;
                                                                  														if( *(__ebp - 0x74) == 2) {
                                                                  															 *(__ebp + 0x18) =  &(( *(__ebp + 0x18))[4]);
                                                                  															__eax =  *__eax;
                                                                  															 *(__ebp - 0x50) = __eax;
                                                                  															 *(__ebp - 0x4c) = __eax;
                                                                  														} else {
                                                                  															 *(__ebp + 0x18) =  &(( *(__ebp + 0x18))[4]);
                                                                  															__eax =  *__eax;
                                                                  															 *(__ebp - 0x50) = __eax;
                                                                  															__eax = __eax >> 0x1f;
                                                                  															__eflags =  *(__ebp - 0x74) - 1;
                                                                  															 *(__ebp - 0x4c) = __eax;
                                                                  															if( *(__ebp - 0x74) == 1) {
                                                                  																__eax =  *(__ebp - 0x50);
                                                                  																 *(__ebp - 0x50) = __eax;
                                                                  																 *(__ebp - 0x4c) = __eax;
                                                                  															} else {
                                                                  																__eflags =  *(__ebp - 0x74) - 4;
                                                                  																if( *(__ebp - 0x74) == 4) {
                                                                  																	__eax =  *(__ebp - 0x50);
                                                                  																	 *(__ebp - 0x50) = __eax;
                                                                  																	 *(__ebp - 0x4c) = __eax;
                                                                  																}
                                                                  															}
                                                                  														}
                                                                  													}
                                                                  													L141:
                                                                  													__edx =  *(__ebp - 0x4c);
                                                                  													__eax =  *(__ebp - 0x50);
                                                                  													__ecx = __ebp - 0x48;
                                                                  													__eax = L00427570( *(__ebp - 0x50), __ecx,  *(__ebp - 0x4c));
                                                                  													__edx =  *(__ebp + 0x14);
                                                                  													goto L85;
                                                                  												case 0x16:
                                                                  													 *(__ebp - 0x44) =  *(__ebp - 0x44) | 0x00000020;
                                                                  													__eflags = __al & 0x00000004;
                                                                  													 *(__ebp - 0x44) =  *(__ebp - 0x44) | 0x00000020;
                                                                  													__eax =  *(__ebp + 0x18);
                                                                  													if((__al & 0x00000004) == 0) {
                                                                  														L160:
                                                                  														__fp0 =  *__eax;
                                                                  														 *(__ebp + 0x18) =  &(( *(__ebp + 0x18))[8]);
                                                                  														__eax = __ebp - 0x48;
                                                                  														[tword [esp] = __fp0;
                                                                  														__eax = L00427CC0(__ebp - 0x48);
                                                                  														__edx =  *(__ebp + 0x14);
                                                                  														goto L85;
                                                                  													}
                                                                  													L136:
                                                                  													__fp0 = [tword [eax];
                                                                  													 *(__ebp + 0x18) =  &(( *(__ebp + 0x18))[0xc]);
                                                                  													__eax = __ebp - 0x48;
                                                                  													[tword [esp] = [tword [eax];
                                                                  													__eax = L00427CC0(__ebp - 0x48);
                                                                  													__edx =  *(__ebp + 0x14);
                                                                  													goto L85;
                                                                  												case 0x17:
                                                                  													 *(__ebp - 0x44) =  *(__ebp - 0x44) | 0x00000020;
                                                                  													__eflags = __al & 0x00000004;
                                                                  													 *(__ebp - 0x44) =  *(__ebp - 0x44) | 0x00000020;
                                                                  													__eax =  *(__ebp + 0x18);
                                                                  													if((__al & 0x00000004) == 0) {
                                                                  														L158:
                                                                  														__fp0 =  *__eax;
                                                                  														 *(__ebp + 0x18) =  &(( *(__ebp + 0x18))[8]);
                                                                  														__eax = __ebp - 0x48;
                                                                  														[tword [esp] = __fp0;
                                                                  														__eax = L00427D70(__ebp - 0x48);
                                                                  														__edx =  *(__ebp + 0x14);
                                                                  														goto L85;
                                                                  													}
                                                                  													L134:
                                                                  													__fp0 = [tword [eax];
                                                                  													 *(__ebp + 0x18) =  &(( *(__ebp + 0x18))[0xc]);
                                                                  													__eax = __ebp - 0x48;
                                                                  													[tword [esp] = [tword [eax];
                                                                  													__eax = L00427D70(__ebp - 0x48);
                                                                  													__edx =  *(__ebp + 0x14);
                                                                  													goto L85;
                                                                  												case 0x18:
                                                                  													 *(__ebp - 0x44) =  *(__ebp - 0x44) | 0x00000020;
                                                                  													__eflags = __al & 0x00000004;
                                                                  													 *(__ebp - 0x44) =  *(__ebp - 0x44) | 0x00000020;
                                                                  													__eax =  *(__ebp + 0x18);
                                                                  													if((__al & 0x00000004) == 0) {
                                                                  														L166:
                                                                  														__fp0 =  *__eax;
                                                                  														 *(__ebp + 0x18) =  &(( *(__ebp + 0x18))[8]);
                                                                  														__eax = __ebp - 0x48;
                                                                  														[tword [esp] = __fp0;
                                                                  														__eax = L00427E40(__ebp - 0x48);
                                                                  														__edx =  *(__ebp + 0x14);
                                                                  														goto L85;
                                                                  													}
                                                                  													L132:
                                                                  													__fp0 = [tword [eax];
                                                                  													 *(__ebp + 0x18) =  &(( *(__ebp + 0x18))[0xc]);
                                                                  													__eax = __ebp - 0x48;
                                                                  													[tword [esp] = [tword [eax];
                                                                  													__eax = L00427E40(__ebp - 0x48);
                                                                  													__edx =  *(__ebp + 0x14);
                                                                  													goto L85;
                                                                  												case 0x19:
                                                                  													__eflags =  *(__ebp - 0x74) - 4;
                                                                  													__eax =  *(__ebp + 0x18);
                                                                  													if( *(__ebp - 0x74) == 4) {
                                                                  														__edx =  *(__ebp - 0x30);
                                                                  														__eax =  *__eax;
                                                                  														 *(__ebp + 0x18) =  &(( *(__ebp + 0x18))[4]);
                                                                  														 *__eax = __dl;
                                                                  														__edx =  *(__ebp + 0x14);
                                                                  														goto L85;
                                                                  													}
                                                                  													__eflags =  *(__ebp - 0x74) - 1;
                                                                  													if( *(__ebp - 0x74) == 1) {
                                                                  														__eax =  *__eax;
                                                                  														__ecx =  *(__ebp - 0x30);
                                                                  														 *(__ebp + 0x18) =  &(( *(__ebp + 0x18))[4]);
                                                                  														 *__eax = __cx;
                                                                  														goto L85;
                                                                  													}
                                                                  													__eflags =  *(__ebp - 0x74) - 2;
                                                                  													if( *(__ebp - 0x74) == 2) {
                                                                  														L130:
                                                                  														 *(__ebp + 0x18) =  &(( *(__ebp + 0x18))[4]);
                                                                  														__ecx =  *(__ebp - 0x30);
                                                                  														__eax =  *__eax;
                                                                  														 *__eax = __ecx;
                                                                  														goto L85;
                                                                  													}
                                                                  													__eflags =  *(__ebp - 0x74) - 3;
                                                                  													if( *(__ebp - 0x74) == 3) {
                                                                  														 *(__ebp + 0x18) =  &(( *(__ebp + 0x18))[4]);
                                                                  														__ecx =  *(__ebp - 0x30);
                                                                  														__eax =  *__eax;
                                                                  														 *__eax = __ecx;
                                                                  														__ecx = __ecx >> 0x1f;
                                                                  														__eax[4] = __ecx;
                                                                  														goto L85;
                                                                  													}
                                                                  													goto L130;
                                                                  												case 0x1a:
                                                                  													__edx =  *(__ebp - 0x70);
                                                                  													__eflags =  *(__ebp - 0x70);
                                                                  													if( *(__ebp - 0x70) == 0) {
                                                                  														__eax =  *(__ebp - 0x7c);
                                                                  														__eflags = __eax -  *(__ebp - 0x44);
                                                                  														if(__eax ==  *(__ebp - 0x44)) {
                                                                  															__ah = __ah | 0x00000002;
                                                                  															 *(__ebp - 0x3c) = 8;
                                                                  															 *(__ebp - 0x44) = __eax;
                                                                  														}
                                                                  													}
                                                                  													__eax =  *(__ebp + 0x18);
                                                                  													 *(__ebp + 0x18) =  &(( *(__ebp + 0x18))[4]);
                                                                  													__eax =  *( *(__ebp + 0x18));
                                                                  													 *(__ebp - 0x4c) = 0;
                                                                  													__ecx =  *(__ebp - 0x4c);
                                                                  													 *(__ebp - 0x50) =  *( *(__ebp + 0x18));
                                                                  													__eax = __ebp - 0x48;
                                                                  													__edx =  *(__ebp - 0x50);
                                                                  													 *__esp = __ebp - 0x48;
                                                                  													__eax = 0x78;
                                                                  													__eax = E00428560(0x78, __ecx,  *(__ebp - 0x50));
                                                                  													__edx =  *(__ebp + 0x14);
                                                                  													goto L85;
                                                                  												case 0x1b:
                                                                  													 *(__ebp - 0x74) =  *(__ebp - 0x74) - 2;
                                                                  													__eflags =  *(__ebp - 0x74) - 2 - 1;
                                                                  													if( *(__ebp - 0x74) - 2 <= 1) {
                                                                  														goto L210;
                                                                  													}
                                                                  													__eax =  *(__ebp + 0x18);
                                                                  													 *(__ebp + 0x18) =  &(( *(__ebp + 0x18))[4]);
                                                                  													__ebx =  *( *(__ebp + 0x18));
                                                                  													__eflags = __ebx;
                                                                  													if(__ebx == 0) {
                                                                  														__edx = 6;
                                                                  														__eax = "(null)";
                                                                  													} else {
                                                                  														__edx = strlen(__ebx);
                                                                  														__eax = __ebx;
                                                                  													}
                                                                  													__ecx = __ebp - 0x48;
                                                                  													__eax = L00427160(__eax, __ecx, __edx);
                                                                  													__edx =  *(__ebp + 0x14);
                                                                  													goto L85;
                                                                  											}
                                                                  											L111:
                                                                  											__eflags =  *_t594;
                                                                  										} while ( *_t594 != 0);
                                                                  										goto L112;
                                                                  									}
                                                                  								}
                                                                  								__eflags =  *(_t666 - 0x6c);
                                                                  								if( *(_t666 - 0x6c) == 0) {
                                                                  									L98:
                                                                  									 *_t668 =  *(_t666 - 0x1c);
                                                                  									free(??);
                                                                  									return  *((intOrPtr*)(_t666 - 0x30));
                                                                  								}
                                                                  								do {
                                                                  									_t639 = _t639 - 1;
                                                                  									_t134 =  &(1[_t639]); // 0xffffffff
                                                                  									__eflags = _t134;
                                                                  								} while (_t134 > 0);
                                                                  								goto L98;
                                                                  							}
                                                                  						}
                                                                  						__eflags = _t653 - _t539;
                                                                  						if(_t653 < _t539) {
                                                                  							_t653 = _t539;
                                                                  						}
                                                                  						_t541 =  *(_t666 - 0x58);
                                                                  						_t586 =  &(_t541[1]);
                                                                  						 *(_t666 - 0x58) = _t586;
                                                                  						_t608 = _t541[1] & 0x000000ff;
                                                                  						L70:
                                                                  						__eflags = _t608 - 0x2e;
                                                                  						if(_t608 != 0x2e) {
                                                                  							L75:
                                                                  							E00426D00(_t666 - 0x58);
                                                                  							_t544 =  *( *(_t666 - 0x58));
                                                                  							 *(_t666 - 0x74) = _t544;
                                                                  							_t668[1] = _t544;
                                                                  							 *_t668 = "aAeEfFgGcCdiouxXnpsS";
                                                                  							_t545 = strchr(??, ??);
                                                                  							__eflags = _t545;
                                                                  							_t609 =  *(_t666 - 0x74) & 0x000000ff;
                                                                  							if(_t545 == 0) {
                                                                  								L80:
                                                                  								__eflags = _t609 - 0x25;
                                                                  								if(_t609 != 0x25) {
                                                                  									L16:
                                                                  									_t589 = _t656;
                                                                  									_t656 =  *(_t666 - 0x70);
                                                                  									 *(_t666 - 0x58) = _t656;
                                                                  									if( *_t589 != 0) {
                                                                  										L3:
                                                                  										if( *_t656 != 0x25) {
                                                                  											_t571 = _t656;
                                                                  											_t656 =  &(1[_t656]);
                                                                  											L2:
                                                                  											 *(_t666 - 0x58) = _t656;
                                                                  											if( *_t571 == 0) {
                                                                  												goto L18;
                                                                  											}
                                                                  											goto L3;
                                                                  										}
                                                                  										_t532 =  &(1[_t656]);
                                                                  										 *(_t666 - 0x70) = _t532;
                                                                  										 *(_t666 - 0x58) = _t532;
                                                                  										_t534 = L00427360(_t666 - 0x58);
                                                                  										_t653 = _t534;
                                                                  										if(_t534 != 0) {
                                                                  											continue;
                                                                  										}
                                                                  										_t590 =  *(_t666 - 0x58);
                                                                  										_t610 =  *_t590 & 0x000000ff;
                                                                  										if(_t610 == 0x24) {
                                                                  											goto L225;
                                                                  										} else {
                                                                  											 *(_t666 - 0x74) = _t656;
                                                                  											_t665 = _t610;
                                                                  											L8:
                                                                  											 *_t668 = "+-\' 0#";
                                                                  											_t654 = _t665;
                                                                  											_t668[1] = _t654;
                                                                  											if(strchr(??, ??) != 0) {
                                                                  												_t590 =  &(_t590[1]);
                                                                  												__eflags = _t590;
                                                                  												_t665 =  *_t590 & 0x000000ff;
                                                                  												goto L8;
                                                                  											}
                                                                  											_t611 = _t665;
                                                                  											_t656 =  *(_t666 - 0x74);
                                                                  											if(_t611 == 0x2a) {
                                                                  												_t611 = _t590[1] & 0x000000ff;
                                                                  												_t590 =  &(_t590[1]);
                                                                  												L12:
                                                                  												if(_t611 == 0x2e) {
                                                                  													_t558 = _t590[1];
                                                                  													__eflags = _t558 - 0x2a;
                                                                  													if(_t558 == 0x2a) {
                                                                  														_t590 =  &(_t590[2]);
                                                                  														goto L13;
                                                                  													}
                                                                  													_t590 =  &(_t590[1]);
                                                                  													__eflags = _t558 - 0x30 - 9;
                                                                  													if(_t558 - 0x30 > 9) {
                                                                  														goto L13;
                                                                  													}
                                                                  													do {
                                                                  														_t590 =  &(_t590[1]);
                                                                  														__eflags =  *_t590 - 0x30 - 9;
                                                                  													} while ( *_t590 - 0x30 <= 9);
                                                                  												}
                                                                  												L13:
                                                                  												 *(_t666 - 0x58) = _t590;
                                                                  												E00426D00(_t666 - 0x58);
                                                                  												_t571 =  *(_t666 - 0x58);
                                                                  												_t655 =  *_t571 & 0x000000ff;
                                                                  												 *_t668 = "aAeEfFgGcCdiouxXnpsS";
                                                                  												_t668[1] = _t655;
                                                                  												_t563 = strchr(??, ??);
                                                                  												if(_t563 == 0) {
                                                                  													L15:
                                                                  													if(_t655 == 0x25) {
                                                                  														L79:
                                                                  														_t656 =  &(_t571[1]);
                                                                  														goto L2;
                                                                  													}
                                                                  													goto L16;
                                                                  												}
                                                                  												asm("cdq");
                                                                  												_t612 = (_t612 & 0x00000007) + _t563 - "aAeEfFgGcCdiouxXnpsS" >> 3;
                                                                  												if(_t612 != 0xffffffff) {
                                                                  													goto L225;
                                                                  												}
                                                                  												goto L15;
                                                                  											}
                                                                  											_t10 = _t654 - 0x30; // -48
                                                                  											_t612 = _t10;
                                                                  											if(_t612 > 9) {
                                                                  												goto L12;
                                                                  											} else {
                                                                  												goto L11;
                                                                  											}
                                                                  											do {
                                                                  												L11:
                                                                  												_t590 =  &(_t590[1]);
                                                                  												_t569 =  *_t590;
                                                                  												_t611 = _t569;
                                                                  											} while (_t569 - 0x30 <= 9);
                                                                  											goto L12;
                                                                  										}
                                                                  									} else {
                                                                  										L18:
                                                                  										_t593 =  *(_t666 - 0x6c);
                                                                  										_t456 = E0041C220(0x12 + _t593 * 4 >> 4 << 4);
                                                                  										_t639 = 0xffffffff;
                                                                  										_t668 = _t668 - _t456;
                                                                  										_t457 =  &(_t668[3]);
                                                                  										 *(_t666 - 0x78) = _t457;
                                                                  										 *(_t666 - 0x80) = _t457;
                                                                  										if(_t593 == 0) {
                                                                  											goto L84;
                                                                  										} else {
                                                                  											_t617 = _t593 + _t593;
                                                                  											 *(_t666 - 0x88) = _t668;
                                                                  											_t481 = E0041C220(_t617 + 0x10 >> 4 << 4);
                                                                  											_t659 =  *(_t666 + 0x14);
                                                                  											_t670 = _t668 - _t481;
                                                                  											_t641 =  &(_t670[3]);
                                                                  											 *(_t666 - 0x54) = _t659;
                                                                  											_t482 = _t641;
                                                                  											_t618 = _t617 + _t641;
                                                                  											goto L20;
                                                                  											L24:
                                                                  											L24:
                                                                  											if( *_t659 != 0x25) {
                                                                  												_t576 = _t659;
                                                                  												_t659 =  &(_t659[1]);
                                                                  												__eflags = _t659;
                                                                  											} else {
                                                                  												goto L25;
                                                                  											}
                                                                  											L23:
                                                                  											 *(_t666 - 0x54) = _t659;
                                                                  											__eflags =  *_t576;
                                                                  											if( *_t576 == 0) {
                                                                  												L48:
                                                                  												_t642 =  *(_t666 - 0x70);
                                                                  												_t619 =  *(_t666 - 0x6c);
                                                                  												_t483 = 0;
                                                                  												while( *((short*)(_t642 + _t483 * 2)) != 0) {
                                                                  													_t483 =  &(1[_t483]);
                                                                  													if(_t483 < _t619) {
                                                                  														continue;
                                                                  													}
                                                                  													_t660 =  *(_t666 - 0x6c);
                                                                  													if(_t660 == 0) {
                                                                  														L83:
                                                                  														_t484 =  *(_t666 - 0x6c);
                                                                  														_t668 =  *(_t666 - 0x88);
                                                                  														_t108 = _t484 - 1; // -1
                                                                  														_t639 = _t108;
                                                                  														goto L84;
                                                                  													}
                                                                  													_t600 =  *(_t666 + 0x18);
                                                                  													_t620 =  *(_t666 - 0x78);
                                                                  													_t485 =  &(_t642[1]);
                                                                  													_t661 =  &(_t642[1 + _t660 * 2]);
                                                                  													do {
                                                                  														_t577 =  *(_t485 - 1) & 0x000000ff;
                                                                  														 *_t620 = _t600;
                                                                  														if(_t577 != 1) {
                                                                  															__eflags = _t577 - 3;
                                                                  															if(_t577 == 3) {
                                                                  																L189:
                                                                  																_t600 =  &(_t600[4]);
                                                                  																goto L57;
                                                                  															}
                                                                  															_t578 =  *_t485 & 0x000000ff;
                                                                  															__eflags = _t578 - 2;
                                                                  															if(_t578 == 2) {
                                                                  																goto L189;
                                                                  															}
                                                                  															__eflags = _t578 - 3;
                                                                  															if(_t578 != 3) {
                                                                  																goto L189;
                                                                  															}
                                                                  															L56:
                                                                  															_t600 =  &(_t600[8]);
                                                                  															__eflags = _t600;
                                                                  															goto L57;
                                                                  														}
                                                                  														_t579 =  *_t485 & 0x000000ff;
                                                                  														if(_t579 == 0x4c || ( *0x536a51 & 0x00000001) != 0 && _t579 == 2) {
                                                                  															_t600 =  &(_t600[0xc]);
                                                                  														} else {
                                                                  															goto L56;
                                                                  														}
                                                                  														L57:
                                                                  														_t485 =  &(_t485[2]);
                                                                  														_t620 =  &(_t620[4]);
                                                                  													} while (_t661 != _t485);
                                                                  													goto L83;
                                                                  												}
                                                                  												 *(_t666 - 0x6c) = 0;
                                                                  												goto L83;
                                                                  											}
                                                                  											goto L24;
                                                                  											L25:
                                                                  											_t486 =  &(_t659[1]);
                                                                  											 *(_t666 - 0x84) = _t486;
                                                                  											 *(_t666 - 0x54) = _t486;
                                                                  											_t488 = L00427360(_t666 - 0x54);
                                                                  											 *(_t666 - 0x74) = _t488;
                                                                  											if(_t488 <= 0) {
                                                                  												_t580 =  *(_t666 - 0x54);
                                                                  												 *(_t666 - 0x74) = _t659;
                                                                  												while(1) {
                                                                  													_t643 =  *_t580 & 0x000000ff;
                                                                  													 *_t670 = "+-\' 0#";
                                                                  													_t662 = _t643;
                                                                  													_t670[1] = _t662;
                                                                  													_t490 = strchr(??, ??);
                                                                  													__eflags = _t490;
                                                                  													if(_t490 == 0) {
                                                                  														break;
                                                                  													}
                                                                  													_t580 =  &(_t580[1]);
                                                                  													__eflags = _t580;
                                                                  												}
                                                                  												_t601 = _t643;
                                                                  												_t644 = _t662;
                                                                  												_t659 =  *(_t666 - 0x74);
                                                                  												__eflags = _t601 - 0x2a;
                                                                  												if(_t601 == 0x2a) {
                                                                  													_t601 = _t580[1] & 0x000000ff;
                                                                  													_t580 =  &(_t580[1]);
                                                                  													L202:
                                                                  													__eflags = _t601 - 0x2e;
                                                                  													if(_t601 == 0x2e) {
                                                                  														_t491 = _t580[1];
                                                                  														__eflags = _t491 - 0x2a;
                                                                  														if(_t491 == 0x2a) {
                                                                  															_t580 =  &(_t580[2]);
                                                                  															goto L203;
                                                                  														}
                                                                  														_t580 =  &(_t580[1]);
                                                                  														__eflags = _t491 - 0x30 - 9;
                                                                  														if(_t491 - 0x30 > 9) {
                                                                  															goto L203;
                                                                  														}
                                                                  														do {
                                                                  															_t580 =  &(_t580[1]);
                                                                  															__eflags =  *_t580 - 0x30 - 9;
                                                                  														} while ( *_t580 - 0x30 <= 9);
                                                                  													}
                                                                  													L203:
                                                                  													 *(_t666 - 0x54) = _t580;
                                                                  													E00426D00(_t666 - 0x54);
                                                                  													_t581 =  *(_t666 - 0x54);
                                                                  													__eflags =  *_t581 - 0x25;
                                                                  													if( *_t581 != 0x25) {
                                                                  														goto L180;
                                                                  													}
                                                                  													goto L46;
                                                                  												}
                                                                  												__eflags = _t644 - 0x30 - 9;
                                                                  												if(_t644 - 0x30 > 9) {
                                                                  													goto L202;
                                                                  												}
                                                                  												do {
                                                                  													_t580 =  &(_t580[1]);
                                                                  													_t497 =  *_t580;
                                                                  													_t601 = _t497;
                                                                  													__eflags = _t497 - 0x30 - 9;
                                                                  												} while (_t497 - 0x30 <= 9);
                                                                  												goto L202;
                                                                  											} else {
                                                                  												 *(_t666 - 0x50) = 0;
                                                                  												 *(_t666 - 0x4c) = 0;
                                                                  												_t582 =  &(( *(_t666 - 0x54))[1]);
                                                                  												 *(_t666 - 0x54) = _t582;
                                                                  												L28:
                                                                  												 *_t670 = "+-\' 0#";
                                                                  												_t670[1] =  *_t582;
                                                                  												if(strchr(??, ??) != 0) {
                                                                  													_t582 =  &(_t582[1]);
                                                                  													__eflags = _t582;
                                                                  													goto L28;
                                                                  												}
                                                                  												 *(_t666 - 0x54) = _t582;
                                                                  												_t602 =  *_t582 & 0x000000ff;
                                                                  												if(_t602 == 0x2a) {
                                                                  													 *(_t666 - 0x54) =  &(_t582[1]);
                                                                  													_t503 = L00427360(_t666 - 0x54);
                                                                  													__eflags = _t503;
                                                                  													 *(_t666 - 0x50) = _t503;
                                                                  													if(_t503 != 0) {
                                                                  														_t504 =  *(_t666 - 0x54);
                                                                  														_t582 =  &(_t504[1]);
                                                                  														 *(_t666 - 0x54) = _t582;
                                                                  														_t602 = _t504[1] & 0x000000ff;
                                                                  													} else {
                                                                  														_t582 =  *(_t666 - 0x54);
                                                                  														 *(_t666 - 0x74) = 0;
                                                                  														_t602 =  *_t582 & 0x000000ff;
                                                                  													}
                                                                  													L33:
                                                                  													if(_t602 == 0x2e) {
                                                                  														 *(_t666 - 0x54) =  &(_t582[1]);
                                                                  														_t506 = _t582[1];
                                                                  														__eflags = _t506 - 0x2a;
                                                                  														if(_t506 == 0x2a) {
                                                                  															 *(_t666 - 0x54) =  &(_t582[2]);
                                                                  															_t508 = L00427360(_t666 - 0x54);
                                                                  															__eflags = _t508;
                                                                  															 *(_t666 - 0x4c) = _t508;
                                                                  															if(_t508 == 0) {
                                                                  																E00426D00(_t666 - 0x54);
                                                                  																_t581 =  *(_t666 - 0x54);
                                                                  																_t603 =  *_t581 & 0x000000ff;
                                                                  																L179:
                                                                  																__eflags = _t603 - 0x25;
                                                                  																if(_t603 == 0x25) {
                                                                  																	L46:
                                                                  																	_t659 =  &(_t581[1]);
                                                                  																	 *(_t666 - 0x54) = _t659;
                                                                  																	if( *_t581 != 0) {
                                                                  																		goto L24;
                                                                  																	}
                                                                  																	goto L48;
                                                                  																}
                                                                  																L180:
                                                                  																_t576 = _t659;
                                                                  																_t659 =  *(_t666 - 0x84);
                                                                  																goto L23;
                                                                  															}
                                                                  															 *(_t666 - 0x54) =  &(( *(_t666 - 0x54))[1]);
                                                                  															goto L34;
                                                                  														}
                                                                  														_t585 =  &(_t582[2]);
                                                                  														__eflags = _t506 - 0x30 - 9;
                                                                  														if(_t506 - 0x30 > 9) {
                                                                  															goto L34;
                                                                  														} else {
                                                                  															goto L214;
                                                                  														}
                                                                  														do {
                                                                  															L214:
                                                                  															_t527 = _t585;
                                                                  															 *(_t666 - 0x54) = _t585;
                                                                  															_t585 =  &(_t585[1]);
                                                                  															__eflags =  *_t527 - 0x30 - 9;
                                                                  														} while ( *_t527 - 0x30 <= 9);
                                                                  														_t512 = E00426D00(_t666 - 0x54);
                                                                  														__eflags = _t512 - 1;
                                                                  														_t623 = _t512;
                                                                  														if(_t512 != 1) {
                                                                  															L35:
                                                                  															if(_t512 == 4) {
                                                                  																L177:
                                                                  																_t581 =  *(_t666 - 0x54);
                                                                  																 *((intOrPtr*)(_t666 - 0x8c)) = 0;
                                                                  																__eflags =  *(_t666 - 0x74);
                                                                  																if( *(_t666 - 0x74) != 0) {
                                                                  																	L37:
                                                                  																	_t514 =  *_t581;
                                                                  																	 *(_t666 - 0x8d) = _t514;
                                                                  																	_t670[1] = _t514;
                                                                  																	 *_t670 = "aAeEfFgGcCdiouxXnpsS";
                                                                  																	_t515 = strchr(??, ??);
                                                                  																	_t603 =  *(_t666 - 0x8d) & 0x000000ff;
                                                                  																	if(_t515 == 0) {
                                                                  																		goto L179;
                                                                  																	}
                                                                  																	_t650 =  &(1[(_t515 - "aAeEfFgGcCdiouxXnpsS" >> 0x0000001f & 0x00000007) + _t515 - "aAeEfFgGcCdiouxXnpsS" >> 3]);
                                                                  																	if(_t650 <= 0) {
                                                                  																		goto L179;
                                                                  																	}
                                                                  																	_t626 =  *((intOrPtr*)(_t666 - 0x8c));
                                                                  																	 *(_t666 - 0x5c) = _t603;
                                                                  																	_t663 = _t626;
                                                                  																	 *((char*)(_t666 - 0x5b)) = _t626;
                                                                  																	 *(_t666 - 0x84) = L00427410(_t666 - 0x5c);
                                                                  																	_t627 =  &(( *(_t666 - 0x70))[ *(_t666 - 0x74) * 2 - 2]);
                                                                  																	if( *_t627 != 0) {
                                                                  																		 *(_t666 - 0x74) = _t627;
                                                                  																		_t521 = L00427410(_t627);
                                                                  																		_t627 =  *(_t666 - 0x74);
                                                                  																		__eflags =  *(_t666 - 0x84) - _t521;
                                                                  																		if( *(_t666 - 0x84) <= _t521) {
                                                                  																			L41:
                                                                  																			_t522 = _t666 - 0x50;
                                                                  																			_t664 = _t666 - 0x48;
                                                                  																			do {
                                                                  																				_t628 =  *_t522;
                                                                  																				_t607 = _t628 - 1;
                                                                  																				 *_t522 = _t607;
                                                                  																				if(_t628 > 0) {
                                                                  																					_t629 =  *(_t666 - 0x70) + _t607 * 2;
                                                                  																					if( *_t629 == 0) {
                                                                  																						 *_t629 = 0x64;
                                                                  																					}
                                                                  																				}
                                                                  																				_t522 =  &(_t522[1]);
                                                                  																			} while (_t664 != _t522);
                                                                  																			goto L46;
                                                                  																		}
                                                                  																	}
                                                                  																	 *_t627 = _t650;
                                                                  																	1[_t627] = _t663;
                                                                  																	goto L41;
                                                                  																}
                                                                  																L178:
                                                                  																_t603 =  *_t581 & 0x000000ff;
                                                                  																goto L179;
                                                                  															}
                                                                  															 *((intOrPtr*)(_t666 - 0x8c)) = _t623;
                                                                  															_t581 =  *(_t666 - 0x54);
                                                                  															if( *(_t666 - 0x74) == 0) {
                                                                  																goto L178;
                                                                  															}
                                                                  															goto L37;
                                                                  														}
                                                                  														goto L177;
                                                                  													}
                                                                  													L34:
                                                                  													_t512 = E00426D00(_t666 - 0x54);
                                                                  													_t623 = _t512;
                                                                  													if(_t512 == 1) {
                                                                  														goto L177;
                                                                  													}
                                                                  													goto L35;
                                                                  												}
                                                                  												_t531 =  &(_t582[1]);
                                                                  												if(_t602 - 0x30 <= 9) {
                                                                  													do {
                                                                  														 *(_t666 - 0x54) = _t531;
                                                                  														_t630 =  *_t531;
                                                                  														_t582 = _t531;
                                                                  														_t531 =  &(_t531[1]);
                                                                  														_t602 = _t630;
                                                                  													} while (_t630 - 0x30 <= 9);
                                                                  												}
                                                                  												goto L33;
                                                                  											}
                                                                  											L20:
                                                                  											_t482 =  &(_t482[2]);
                                                                  											 *((short*)(_t482 - 2)) = 0;
                                                                  											if(_t618 != _t482) {
                                                                  												goto L20;
                                                                  											} else {
                                                                  												 *(_t666 - 0x70) = _t641;
                                                                  												goto L24;
                                                                  											}
                                                                  										}
                                                                  									}
                                                                  								}
                                                                  								goto L79;
                                                                  							}
                                                                  							asm("cdq");
                                                                  							_t612 = (_t612 & 0x00000007) + _t545 - "aAeEfFgGcCdiouxXnpsS" >> 3;
                                                                  							__eflags = _t612 - 0xffffffff;
                                                                  							if(_t612 == 0xffffffff) {
                                                                  								goto L80;
                                                                  							}
                                                                  							__eflags =  *(_t666 - 0x6c) - _t653;
                                                                  							if( *(_t666 - 0x6c) < _t653) {
                                                                  								 *(_t666 - 0x6c) = _t653;
                                                                  							}
                                                                  							goto L79;
                                                                  						}
                                                                  						 *(_t666 - 0x58) =  &(_t586[1]);
                                                                  						_t548 = _t586[1];
                                                                  						__eflags = _t548 - 0x2a;
                                                                  						if(_t548 == 0x2a) {
                                                                  							 *(_t666 - 0x58) =  &(_t586[2]);
                                                                  							_t550 = L00427360(_t666 - 0x58);
                                                                  							__eflags = _t550;
                                                                  							if(_t550 == 0) {
                                                                  								goto L225;
                                                                  							}
                                                                  							__eflags = _t653 - _t550;
                                                                  							if(_t653 < _t550) {
                                                                  								_t653 = _t550;
                                                                  								 *(_t666 - 0x58) =  &(( *(_t666 - 0x58))[1]);
                                                                  							} else {
                                                                  								 *(_t666 - 0x58) =  &(( *(_t666 - 0x58))[1]);
                                                                  							}
                                                                  							goto L75;
                                                                  						}
                                                                  						_t592 =  &(_t586[2]);
                                                                  						__eflags = _t548 - 0x30 - 9;
                                                                  						if(_t548 - 0x30 > 9) {
                                                                  							goto L75;
                                                                  						}
                                                                  						do {
                                                                  							_t552 = _t592;
                                                                  							 *(_t666 - 0x58) = _t592;
                                                                  							_t592 =  &(_t592[1]);
                                                                  							__eflags =  *_t552 - 0x30 - 9;
                                                                  						} while ( *_t552 - 0x30 <= 9);
                                                                  						goto L75;
                                                                  					}
                                                                  					_t555 =  &(_t586[1]);
                                                                  					_t612 = _t608 - 0x30;
                                                                  					__eflags = _t612 - 9;
                                                                  					if(_t612 > 9) {
                                                                  						goto L70;
                                                                  					}
                                                                  					do {
                                                                  						 *(_t666 - 0x58) = _t555;
                                                                  						_t637 =  *_t555;
                                                                  						_t586 = _t555;
                                                                  						_t555 =  &(_t555[1]);
                                                                  						_t608 = _t637;
                                                                  						_t612 = _t637 - 0x30;
                                                                  						__eflags = _t612 - 9;
                                                                  					} while (_t612 <= 9);
                                                                  					goto L70;
                                                                  				}
                                                                  			}











































































































                                                                  0x00428cf0
                                                                  0x00428cf3
                                                                  0x00428cf6
                                                                  0x00428d03
                                                                  0x00428d06
                                                                  0x00428d0d
                                                                  0x00428d11
                                                                  0x00428d16
                                                                  0x00428d18
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00428d00
                                                                  0x00428d00
                                                                  0x00428d00
                                                                  0x00428d1a
                                                                  0x00428d1d
                                                                  0x00428d20
                                                                  0x00428d23
                                                                  0x0042940e
                                                                  0x00429411
                                                                  0x00429416
                                                                  0x00429418
                                                                  0x004295f5
                                                                  0x004295f8
                                                                  0x004295fd
                                                                  0x00429604
                                                                  0x00428e03
                                                                  0x00428e03
                                                                  0x00428e03
                                                                  0x00428e06
                                                                  0x00428e06
                                                                  0x00428e06
                                                                  0x00428e09
                                                                  0x00428e0c
                                                                  0x00428e0f
                                                                  0x00428e11
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00428e17
                                                                  0x00428e1a
                                                                  0x00428e93
                                                                  0x00000000
                                                                  0x00428e93
                                                                  0x00428e1f
                                                                  0x00428e21
                                                                  0x00428e23
                                                                  0x00428e28
                                                                  0x00428e2d
                                                                  0x00428e2f
                                                                  0x00428e38
                                                                  0x00428e38
                                                                  0x00428e3b
                                                                  0x00428e3b
                                                                  0x00428e41
                                                                  0x00428e48
                                                                  0x00428e4f
                                                                  0x00428e56
                                                                  0x00428e5d
                                                                  0x00428e60
                                                                  0x00428e66
                                                                  0x00428e69
                                                                  0x00428f5c
                                                                  0x00428f5c
                                                                  0x00000000
                                                                  0x00428e6f
                                                                  0x00428e6f
                                                                  0x00428e6f
                                                                  0x00428e72
                                                                  0x00428e75
                                                                  0x00428e7a
                                                                  0x00428e7d
                                                                  0x00428e7f
                                                                  0x004293ab
                                                                  0x004293ab
                                                                  0x004293ae
                                                                  0x004293b1
                                                                  0x00428f78
                                                                  0x00428f78
                                                                  0x00428f7b
                                                                  0x00428f83
                                                                  0x00428f88
                                                                  0x00000000
                                                                  0x00428f88
                                                                  0x004293b7
                                                                  0x004293ba
                                                                  0x004293bd
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004293c3
                                                                  0x004293c5
                                                                  0x004294c5
                                                                  0x004294c5
                                                                  0x004294c9
                                                                  0x004294cf
                                                                  0x004294cf
                                                                  0x004293d2
                                                                  0x004293d2
                                                                  0x004293d5
                                                                  0x004293d7
                                                                  0x00428f51
                                                                  0x00428f51
                                                                  0x00000000
                                                                  0x00428f51
                                                                  0x004293dd
                                                                  0x004293df
                                                                  0x004293e2
                                                                  0x004293e4
                                                                  0x004293e6
                                                                  0x004293eb
                                                                  0x004293eb
                                                                  0x004293eb
                                                                  0x004293f2
                                                                  0x004293f4
                                                                  0x00000000
                                                                  0x004293f4
                                                                  0x004293cb
                                                                  0x00000000
                                                                  0x004293cb
                                                                  0x00428e85
                                                                  0x00428e88
                                                                  0x00000000
                                                                  0x0042913e
                                                                  0x00429141
                                                                  0x00429143
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00429149
                                                                  0x0042914d
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00429010
                                                                  0x00429013
                                                                  0x00429015
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0042901b
                                                                  0x00429022
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004291e0
                                                                  0x004291e3
                                                                  0x004291e5
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004291eb
                                                                  0x004291ef
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0042919e
                                                                  0x004291a1
                                                                  0x004291a3
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004291a5
                                                                  0x004291a9
                                                                  0x004295a9
                                                                  0x00000000
                                                                  0x004295a9
                                                                  0x004291af
                                                                  0x004291b2
                                                                  0x004291b4
                                                                  0x0042963a
                                                                  0x0042963a
                                                                  0x0042963d
                                                                  0x00429640
                                                                  0x00429640
                                                                  0x00429640
                                                                  0x00429644
                                                                  0x00429646
                                                                  0x00429648
                                                                  0x00429648
                                                                  0x0042964a
                                                                  0x00429651
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00429657
                                                                  0x0042965a
                                                                  0x0042965c
                                                                  0x004297d2
                                                                  0x004297d9
                                                                  0x00429662
                                                                  0x00429662
                                                                  0x00429669
                                                                  0x0042966c
                                                                  0x0042966e
                                                                  0x0042966e
                                                                  0x00000000
                                                                  0x0042965c
                                                                  0x004291ba
                                                                  0x004291bd
                                                                  0x004291c2
                                                                  0x004291c4
                                                                  0x00429637
                                                                  0x00000000
                                                                  0x00429637
                                                                  0x004291ca
                                                                  0x004291cd
                                                                  0x004291d0
                                                                  0x004291d4
                                                                  0x004291d7
                                                                  0x004291d9
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00429185
                                                                  0x00429188
                                                                  0x0042918a
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00429190
                                                                  0x00429197
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0042916c
                                                                  0x0042916f
                                                                  0x00429171
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00429177
                                                                  0x0042917e
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00429154
                                                                  0x00429158
                                                                  0x00429676
                                                                  0x00429679
                                                                  0x00429680
                                                                  0x00429687
                                                                  0x00429689
                                                                  0x00000000
                                                                  0x00429689
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00428f63
                                                                  0x00428f66
                                                                  0x00428f68
                                                                  0x0042959b
                                                                  0x004295a2
                                                                  0x00000000
                                                                  0x004295a2
                                                                  0x00428f6e
                                                                  0x00428f72
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00429270
                                                                  0x00429273
                                                                  0x00429275
                                                                  0x00429278
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00429244
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0042921d
                                                                  0x00429220
                                                                  0x00429222
                                                                  0x00429225
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004291f6
                                                                  0x004291f9
                                                                  0x004291fb
                                                                  0x004291fe
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00429293
                                                                  0x00429296
                                                                  0x00429298
                                                                  0x0042929b
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00428f0f
                                                                  0x00428f12
                                                                  0x00428f15
                                                                  0x00428f1a
                                                                  0x00428f1d
                                                                  0x00428f20
                                                                  0x00428f23
                                                                  0x0042915e
                                                                  0x0042915e
                                                                  0x00429165
                                                                  0x00000000
                                                                  0x00429165
                                                                  0x00428f29
                                                                  0x00428f30
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00428f36
                                                                  0x00428f39
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00428f3f
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00428f46
                                                                  0x00428f46
                                                                  0x00428f46
                                                                  0x00428f46
                                                                  0x00428f4a
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00429502
                                                                  0x00429502
                                                                  0x00429505
                                                                  0x00429509
                                                                  0x0042950b
                                                                  0x0042950d
                                                                  0x004297aa
                                                                  0x004297aa
                                                                  0x00429516
                                                                  0x0042951b
                                                                  0x0042951e
                                                                  0x00429520
                                                                  0x00429522
                                                                  0x00429527
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004292e3
                                                                  0x004292e7
                                                                  0x004292ea
                                                                  0x00429760
                                                                  0x00429763
                                                                  0x00429765
                                                                  0x00429769
                                                                  0x0042976c
                                                                  0x004292f0
                                                                  0x004292f0
                                                                  0x004292f4
                                                                  0x004295c0
                                                                  0x004295c4
                                                                  0x004295c6
                                                                  0x004295cd
                                                                  0x004292fa
                                                                  0x004292fa
                                                                  0x004292fe
                                                                  0x00429302
                                                                  0x00429304
                                                                  0x0042930b
                                                                  0x0042930e
                                                                  0x004296fa
                                                                  0x004296fe
                                                                  0x00429705
                                                                  0x00429314
                                                                  0x00429314
                                                                  0x00429318
                                                                  0x00429797
                                                                  0x0042979b
                                                                  0x004297a2
                                                                  0x004297a2
                                                                  0x00429318
                                                                  0x0042930e
                                                                  0x004292f4
                                                                  0x0042931e
                                                                  0x00429321
                                                                  0x00000000
                                                                  0x00429327
                                                                  0x00429327
                                                                  0x0042932a
                                                                  0x0042932d
                                                                  0x00429330
                                                                  0x00429333
                                                                  0x00429335
                                                                  0x0042933a
                                                                  0x00000000
                                                                  0x0042933a
                                                                  0x00000000
                                                                  0x004292bd
                                                                  0x004292c0
                                                                  0x004292c2
                                                                  0x004292c5
                                                                  0x004292c8
                                                                  0x0042927a
                                                                  0x0042927a
                                                                  0x0042927c
                                                                  0x00429280
                                                                  0x00429283
                                                                  0x00429286
                                                                  0x0042928b
                                                                  0x00000000
                                                                  0x0042928b
                                                                  0x004292ca
                                                                  0x004292ca
                                                                  0x004292cc
                                                                  0x004292d0
                                                                  0x004292d3
                                                                  0x004292d6
                                                                  0x004292db
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00429342
                                                                  0x00429345
                                                                  0x0042934c
                                                                  0x0042934f
                                                                  0x00429352
                                                                  0x0042924b
                                                                  0x0042924b
                                                                  0x0042924e
                                                                  0x00429251
                                                                  0x00429256
                                                                  0x0042925a
                                                                  0x0042925c
                                                                  0x00429260
                                                                  0x00429263
                                                                  0x00429268
                                                                  0x00000000
                                                                  0x00429268
                                                                  0x00429358
                                                                  0x0042935b
                                                                  0x0042935e
                                                                  0x00429363
                                                                  0x00429367
                                                                  0x00429369
                                                                  0x0042936c
                                                                  0x0042936f
                                                                  0x00429374
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004290e7
                                                                  0x004290ee
                                                                  0x004290f2
                                                                  0x004290f5
                                                                  0x0042974c
                                                                  0x0042974f
                                                                  0x00429751
                                                                  0x00429755
                                                                  0x00429758
                                                                  0x004290fb
                                                                  0x004290fb
                                                                  0x004290ff
                                                                  0x004295d5
                                                                  0x004295d9
                                                                  0x004295db
                                                                  0x004295e1
                                                                  0x00429105
                                                                  0x00429105
                                                                  0x00429109
                                                                  0x0042910b
                                                                  0x0042910e
                                                                  0x00429111
                                                                  0x00429115
                                                                  0x00429118
                                                                  0x004296e8
                                                                  0x004296ec
                                                                  0x004296f2
                                                                  0x0042911e
                                                                  0x0042911e
                                                                  0x00429122
                                                                  0x00429785
                                                                  0x00429789
                                                                  0x0042978f
                                                                  0x0042978f
                                                                  0x00429122
                                                                  0x00429118
                                                                  0x004290ff
                                                                  0x00429128
                                                                  0x00429128
                                                                  0x0042912b
                                                                  0x0042912e
                                                                  0x00429131
                                                                  0x00429136
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004290bd
                                                                  0x004290c0
                                                                  0x004290c2
                                                                  0x004290c5
                                                                  0x004290c8
                                                                  0x0042922b
                                                                  0x0042922b
                                                                  0x0042922d
                                                                  0x00429231
                                                                  0x00429234
                                                                  0x00429237
                                                                  0x0042923c
                                                                  0x00000000
                                                                  0x0042923c
                                                                  0x004290ce
                                                                  0x004290ce
                                                                  0x004290d0
                                                                  0x004290d4
                                                                  0x004290d7
                                                                  0x004290da
                                                                  0x004290df
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00429090
                                                                  0x00429093
                                                                  0x00429095
                                                                  0x00429098
                                                                  0x0042909b
                                                                  0x00429204
                                                                  0x00429204
                                                                  0x00429206
                                                                  0x0042920a
                                                                  0x0042920d
                                                                  0x00429210
                                                                  0x00429215
                                                                  0x00000000
                                                                  0x00429215
                                                                  0x004290a1
                                                                  0x004290a1
                                                                  0x004290a3
                                                                  0x004290a7
                                                                  0x004290aa
                                                                  0x004290ad
                                                                  0x004290b2
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00429063
                                                                  0x00429066
                                                                  0x00429068
                                                                  0x0042906b
                                                                  0x0042906e
                                                                  0x004292a1
                                                                  0x004292a1
                                                                  0x004292a3
                                                                  0x004292a7
                                                                  0x004292aa
                                                                  0x004292ad
                                                                  0x004292b2
                                                                  0x00000000
                                                                  0x004292b2
                                                                  0x00429074
                                                                  0x00429074
                                                                  0x00429076
                                                                  0x0042907a
                                                                  0x0042907d
                                                                  0x00429080
                                                                  0x00429085
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00429029
                                                                  0x0042902d
                                                                  0x00429030
                                                                  0x00429739
                                                                  0x0042973c
                                                                  0x0042973e
                                                                  0x00429742
                                                                  0x00429744
                                                                  0x00000000
                                                                  0x00429744
                                                                  0x00429036
                                                                  0x0042903a
                                                                  0x00429774
                                                                  0x00429776
                                                                  0x00429779
                                                                  0x0042977d
                                                                  0x00000000
                                                                  0x0042977d
                                                                  0x00429040
                                                                  0x00429044
                                                                  0x00429050
                                                                  0x00429050
                                                                  0x00429054
                                                                  0x00429057
                                                                  0x00429059
                                                                  0x00000000
                                                                  0x00429059
                                                                  0x00429046
                                                                  0x0042904a
                                                                  0x004296d2
                                                                  0x004296d6
                                                                  0x004296d9
                                                                  0x004296db
                                                                  0x004296dd
                                                                  0x004296e0
                                                                  0x00000000
                                                                  0x004296e0
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00428fcc
                                                                  0x00428fcf
                                                                  0x00428fd1
                                                                  0x00428fd3
                                                                  0x00428fd6
                                                                  0x00428fd9
                                                                  0x0042970d
                                                                  0x00429710
                                                                  0x00429717
                                                                  0x00429717
                                                                  0x00428fd9
                                                                  0x00428fdf
                                                                  0x00428fe2
                                                                  0x00428fe6
                                                                  0x00428fe8
                                                                  0x00428fef
                                                                  0x00428ff2
                                                                  0x00428ff5
                                                                  0x00428ff8
                                                                  0x00428ffb
                                                                  0x00428ffe
                                                                  0x00429003
                                                                  0x00429008
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00428f93
                                                                  0x00428f96
                                                                  0x00428f99
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00428f9f
                                                                  0x00428fa2
                                                                  0x00428fa6
                                                                  0x00428fa8
                                                                  0x00428faa
                                                                  0x004296c3
                                                                  0x004296c8
                                                                  0x00428fb0
                                                                  0x00428fb8
                                                                  0x00428fba
                                                                  0x00428fba
                                                                  0x00428fbc
                                                                  0x00428fbf
                                                                  0x00428fc4
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00428f53
                                                                  0x00428f53
                                                                  0x00428f53
                                                                  0x00000000
                                                                  0x00428e6f
                                                                  0x00428e69
                                                                  0x00428ea3
                                                                  0x00428ea5
                                                                  0x00428eba
                                                                  0x00428ebd
                                                                  0x00428ec0
                                                                  0x00428ecf
                                                                  0x00428ecf
                                                                  0x00428eb0
                                                                  0x00428eb0
                                                                  0x00428eb3
                                                                  0x00428eb6
                                                                  0x00428eb6
                                                                  0x00000000
                                                                  0x00428eb0
                                                                  0x00428e03
                                                                  0x0042941e
                                                                  0x00429420
                                                                  0x00429422
                                                                  0x00429422
                                                                  0x00429424
                                                                  0x00429427
                                                                  0x0042942a
                                                                  0x0042942d
                                                                  0x00428d55
                                                                  0x00428d55
                                                                  0x00428d58
                                                                  0x00428d93
                                                                  0x00428d96
                                                                  0x00428d9e
                                                                  0x00428da1
                                                                  0x00428da4
                                                                  0x00428da8
                                                                  0x00428daf
                                                                  0x00428db4
                                                                  0x00428db6
                                                                  0x00428dba
                                                                  0x00428de0
                                                                  0x00428de0
                                                                  0x00428de3
                                                                  0x00428a19
                                                                  0x00428a19
                                                                  0x00428a1b
                                                                  0x00428a1e
                                                                  0x00428a24
                                                                  0x00428941
                                                                  0x00428944
                                                                  0x00428930
                                                                  0x00428932
                                                                  0x00428935
                                                                  0x00428935
                                                                  0x0042893b
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0042893b
                                                                  0x00428946
                                                                  0x00428949
                                                                  0x0042894c
                                                                  0x00428952
                                                                  0x00428959
                                                                  0x0042895b
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00428961
                                                                  0x00428964
                                                                  0x0042896a
                                                                  0x00000000
                                                                  0x00428970
                                                                  0x00428970
                                                                  0x00428973
                                                                  0x00428986
                                                                  0x00428988
                                                                  0x0042898f
                                                                  0x00428992
                                                                  0x0042899d
                                                                  0x00428980
                                                                  0x00428980
                                                                  0x00428983
                                                                  0x00000000
                                                                  0x00428983
                                                                  0x0042899f
                                                                  0x004289a1
                                                                  0x004289a7
                                                                  0x00428f03
                                                                  0x00428f07
                                                                  0x004289c5
                                                                  0x004289c8
                                                                  0x00428ed0
                                                                  0x00428ed4
                                                                  0x00428ed6
                                                                  0x00429436
                                                                  0x00000000
                                                                  0x00429436
                                                                  0x00428edf
                                                                  0x00428ee2
                                                                  0x00428ee5
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00428ef0
                                                                  0x00428ef0
                                                                  0x00428ef9
                                                                  0x00428ef9
                                                                  0x00428efe
                                                                  0x004289ce
                                                                  0x004289d1
                                                                  0x004289d4
                                                                  0x004289d9
                                                                  0x004289dc
                                                                  0x004289df
                                                                  0x004289eb
                                                                  0x004289ef
                                                                  0x004289f6
                                                                  0x00428a0f
                                                                  0x00428a13
                                                                  0x00428dd7
                                                                  0x00428dd7
                                                                  0x00000000
                                                                  0x00428dd7
                                                                  0x00000000
                                                                  0x00428a13
                                                                  0x004289fd
                                                                  0x00428a03
                                                                  0x00428a09
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00428a09
                                                                  0x004289ad
                                                                  0x004289ad
                                                                  0x004289b3
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004289b5
                                                                  0x004289b5
                                                                  0x004289b5
                                                                  0x004289b8
                                                                  0x004289bb
                                                                  0x004289c0
                                                                  0x00000000
                                                                  0x004289b5
                                                                  0x00428a30
                                                                  0x00428a30
                                                                  0x00428a30
                                                                  0x00428a40
                                                                  0x00428a45
                                                                  0x00428a4a
                                                                  0x00428a4e
                                                                  0x00428a52
                                                                  0x00428a55
                                                                  0x00428a58
                                                                  0x00000000
                                                                  0x00428a5e
                                                                  0x00428a5e
                                                                  0x00428a61
                                                                  0x00428a70
                                                                  0x00428a75
                                                                  0x00428a78
                                                                  0x00428a7a
                                                                  0x00428a7e
                                                                  0x00428a81
                                                                  0x00428a83
                                                                  0x00428a83
                                                                  0x00000000
                                                                  0x00428ab1
                                                                  0x00428ab4
                                                                  0x00428aa0
                                                                  0x00428aa2
                                                                  0x00428aa2
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00428aa5
                                                                  0x00428aa5
                                                                  0x00428aa8
                                                                  0x00428aab
                                                                  0x00428c40
                                                                  0x00428c40
                                                                  0x00428c43
                                                                  0x00428c46
                                                                  0x00428c50
                                                                  0x00428c5b
                                                                  0x00428c60
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00428c62
                                                                  0x00428c67
                                                                  0x00428df7
                                                                  0x00428df7
                                                                  0x00428dfa
                                                                  0x00428e00
                                                                  0x00428e00
                                                                  0x00000000
                                                                  0x00428e00
                                                                  0x00428c6d
                                                                  0x00428c70
                                                                  0x00428c73
                                                                  0x00428c76
                                                                  0x00428caf
                                                                  0x00428caf
                                                                  0x00428cb3
                                                                  0x00428cb8
                                                                  0x00428c80
                                                                  0x00428c83
                                                                  0x00429400
                                                                  0x00429400
                                                                  0x00000000
                                                                  0x00429400
                                                                  0x00428c89
                                                                  0x00428c8c
                                                                  0x00428c8f
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00428c95
                                                                  0x00428c98
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00428c9e
                                                                  0x00428c9e
                                                                  0x00428c9e
                                                                  0x00000000
                                                                  0x00428c9e
                                                                  0x00428cba
                                                                  0x00428cc0
                                                                  0x00428cd0
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00428ca1
                                                                  0x00428ca1
                                                                  0x00428ca4
                                                                  0x00428ca7
                                                                  0x00000000
                                                                  0x00428caf
                                                                  0x00428df0
                                                                  0x00000000
                                                                  0x00428df0
                                                                  0x00000000
                                                                  0x00428ab6
                                                                  0x00428ab6
                                                                  0x00428ab9
                                                                  0x00428abf
                                                                  0x00428ac5
                                                                  0x00428acc
                                                                  0x00428acf
                                                                  0x0042943e
                                                                  0x00429441
                                                                  0x00429453
                                                                  0x00429453
                                                                  0x00429456
                                                                  0x0042945f
                                                                  0x00429462
                                                                  0x00429466
                                                                  0x0042946b
                                                                  0x0042946d
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00429450
                                                                  0x00429450
                                                                  0x00429450
                                                                  0x0042946f
                                                                  0x00429471
                                                                  0x00429473
                                                                  0x00429476
                                                                  0x00429479
                                                                  0x004295e9
                                                                  0x004295ed
                                                                  0x004294a0
                                                                  0x004294a0
                                                                  0x004294a3
                                                                  0x00429691
                                                                  0x00429695
                                                                  0x00429697
                                                                  0x00429731
                                                                  0x00000000
                                                                  0x00429731
                                                                  0x004296a0
                                                                  0x004296a3
                                                                  0x004296a6
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004296b0
                                                                  0x004296b0
                                                                  0x004296b9
                                                                  0x004296b9
                                                                  0x004296be
                                                                  0x004294a9
                                                                  0x004294ac
                                                                  0x004294af
                                                                  0x004294b4
                                                                  0x004294b7
                                                                  0x004294ba
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004294c0
                                                                  0x00429482
                                                                  0x00429485
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00429490
                                                                  0x00429490
                                                                  0x00429493
                                                                  0x00429496
                                                                  0x0042949b
                                                                  0x0042949b
                                                                  0x00000000
                                                                  0x00428ad5
                                                                  0x00428ad8
                                                                  0x00428adf
                                                                  0x00428ae6
                                                                  0x00428ae9
                                                                  0x00428af3
                                                                  0x00428af6
                                                                  0x00428afd
                                                                  0x00428b08
                                                                  0x00428af0
                                                                  0x00428af0
                                                                  0x00000000
                                                                  0x00428af0
                                                                  0x00428b0a
                                                                  0x00428b0d
                                                                  0x00428b13
                                                                  0x00429612
                                                                  0x00429615
                                                                  0x0042961a
                                                                  0x0042961c
                                                                  0x0042961f
                                                                  0x0042971f
                                                                  0x00429722
                                                                  0x00429725
                                                                  0x00429728
                                                                  0x00429625
                                                                  0x00429625
                                                                  0x00429628
                                                                  0x0042962f
                                                                  0x0042962f
                                                                  0x00428b45
                                                                  0x00428b48
                                                                  0x00429532
                                                                  0x00429535
                                                                  0x00429539
                                                                  0x0042953b
                                                                  0x004297ba
                                                                  0x004297bd
                                                                  0x004297c2
                                                                  0x004297c4
                                                                  0x004297c7
                                                                  0x004297e3
                                                                  0x004297e8
                                                                  0x004297eb
                                                                  0x00429395
                                                                  0x00429395
                                                                  0x00429398
                                                                  0x00428c2a
                                                                  0x00428c2a
                                                                  0x00428c2d
                                                                  0x00428c33
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00428c33
                                                                  0x0042939e
                                                                  0x0042939e
                                                                  0x004293a0
                                                                  0x00000000
                                                                  0x004293a0
                                                                  0x004297c9
                                                                  0x00000000
                                                                  0x004297c9
                                                                  0x00429544
                                                                  0x00429547
                                                                  0x0042954a
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00429550
                                                                  0x00429550
                                                                  0x00429550
                                                                  0x00429552
                                                                  0x00429555
                                                                  0x0042955e
                                                                  0x0042955e
                                                                  0x00429566
                                                                  0x0042956b
                                                                  0x0042956e
                                                                  0x00429570
                                                                  0x00428b61
                                                                  0x00428b64
                                                                  0x0042937c
                                                                  0x00429381
                                                                  0x00429384
                                                                  0x0042938a
                                                                  0x0042938c
                                                                  0x00428b7e
                                                                  0x00428b7e
                                                                  0x00428b81
                                                                  0x00428b87
                                                                  0x00428b8b
                                                                  0x00428b92
                                                                  0x00428b99
                                                                  0x00428ba0
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00428bb8
                                                                  0x00428bbd
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00428bc3
                                                                  0x00428bc9
                                                                  0x00428bd1
                                                                  0x00428bd3
                                                                  0x00428bde
                                                                  0x00428be7
                                                                  0x00428bef
                                                                  0x0042957d
                                                                  0x00429580
                                                                  0x0042958b
                                                                  0x0042958e
                                                                  0x00429590
                                                                  0x00428bfe
                                                                  0x00428bfe
                                                                  0x00428c01
                                                                  0x00428c04
                                                                  0x00428c04
                                                                  0x00428c06
                                                                  0x00428c0b
                                                                  0x00428c0d
                                                                  0x00428c12
                                                                  0x00428c19
                                                                  0x00428c20
                                                                  0x00428c20
                                                                  0x00428c19
                                                                  0x00428c23
                                                                  0x00428c26
                                                                  0x00000000
                                                                  0x00428c04
                                                                  0x00429596
                                                                  0x00428bf7
                                                                  0x00428bfb
                                                                  0x00000000
                                                                  0x00428bfb
                                                                  0x00429392
                                                                  0x00429392
                                                                  0x00000000
                                                                  0x00429392
                                                                  0x00428b6d
                                                                  0x00428b73
                                                                  0x00428b78
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00428b78
                                                                  0x00000000
                                                                  0x00429576
                                                                  0x00428b4e
                                                                  0x00428b51
                                                                  0x00428b59
                                                                  0x00428b5b
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00428b5b
                                                                  0x00428b1c
                                                                  0x00428b25
                                                                  0x00428b30
                                                                  0x00428b30
                                                                  0x00428b33
                                                                  0x00428b36
                                                                  0x00428b38
                                                                  0x00428b3b
                                                                  0x00428b40
                                                                  0x00428b30
                                                                  0x00000000
                                                                  0x00428b25
                                                                  0x00428a85
                                                                  0x00428a87
                                                                  0x00428a8a
                                                                  0x00428a90
                                                                  0x00000000
                                                                  0x00428a92
                                                                  0x00428a92
                                                                  0x00000000
                                                                  0x00428a92
                                                                  0x00428a90
                                                                  0x00428a58
                                                                  0x00428a24
                                                                  0x00000000
                                                                  0x00428de9
                                                                  0x00428dc1
                                                                  0x00428dc7
                                                                  0x00428dca
                                                                  0x00428dcd
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00428dcf
                                                                  0x00428dd2
                                                                  0x00428dd4
                                                                  0x00428dd4
                                                                  0x00000000
                                                                  0x00428dd2
                                                                  0x00428d5d
                                                                  0x00428d60
                                                                  0x00428d64
                                                                  0x00428d66
                                                                  0x004294e1
                                                                  0x004294e4
                                                                  0x004294e9
                                                                  0x004294eb
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004294f1
                                                                  0x004294f3
                                                                  0x004295b5
                                                                  0x004295b7
                                                                  0x004294f9
                                                                  0x004294f9
                                                                  0x004294f9
                                                                  0x00000000
                                                                  0x004294f3
                                                                  0x00428d6f
                                                                  0x00428d72
                                                                  0x00428d75
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00428d80
                                                                  0x00428d80
                                                                  0x00428d82
                                                                  0x00428d85
                                                                  0x00428d8e
                                                                  0x00428d8e
                                                                  0x00000000
                                                                  0x00428d80
                                                                  0x00428d2c
                                                                  0x00428d2f
                                                                  0x00428d32
                                                                  0x00428d35
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00428d40
                                                                  0x00428d40
                                                                  0x00428d43
                                                                  0x00428d46
                                                                  0x00428d48
                                                                  0x00428d4b
                                                                  0x00428d4d
                                                                  0x00428d50
                                                                  0x00428d50
                                                                  0x00000000
                                                                  0x00428d40

                                                                  APIs
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: strchr
                                                                  • String ID: +-' 0#$aAeEfFgGcCdiouxXnpsS
                                                                  • API String ID: 2830005266-3207406329
                                                                  • Opcode ID: 326c0faa58c913b9e797c8e6c5bfb3bac10bd75d2991bb9a6c3f67b8c9a4ba12
                                                                  • Instruction ID: 3b8160604fbb09c8d5258fe14d9684209e6e6ed31113cf0692ea66c85febf76e
                                                                  • Opcode Fuzzy Hash: 326c0faa58c913b9e797c8e6c5bfb3bac10bd75d2991bb9a6c3f67b8c9a4ba12
                                                                  • Instruction Fuzzy Hash: 74D1A171F056A98FCB20CF65D4803AEBBF2AF55300F98815FC851AB349EB789945CB45
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 68%
                                                                  			E00428CFC(void* __ebx, void* __edi) {
                                                                  				void* _t456;
                                                                  				char* _t457;
                                                                  				signed char _t467;
                                                                  				char* _t471;
                                                                  				char* _t472;
                                                                  				signed int _t476;
                                                                  				void* _t481;
                                                                  				char* _t482;
                                                                  				signed int _t483;
                                                                  				signed int _t484;
                                                                  				signed char* _t485;
                                                                  				signed char* _t486;
                                                                  				signed int _t488;
                                                                  				char* _t490;
                                                                  				signed char _t491;
                                                                  				signed int _t497;
                                                                  				signed int _t503;
                                                                  				signed char* _t504;
                                                                  				signed char _t506;
                                                                  				char* _t508;
                                                                  				intOrPtr _t512;
                                                                  				char* _t514;
                                                                  				char* _t515;
                                                                  				void* _t521;
                                                                  				signed int* _t522;
                                                                  				signed char* _t527;
                                                                  				signed char* _t531;
                                                                  				char* _t532;
                                                                  				signed int _t534;
                                                                  				char* _t537;
                                                                  				char* _t539;
                                                                  				char* _t541;
                                                                  				char* _t544;
                                                                  				char* _t545;
                                                                  				char _t548;
                                                                  				char* _t550;
                                                                  				char* _t552;
                                                                  				char* _t555;
                                                                  				signed char _t558;
                                                                  				char* _t563;
                                                                  				signed int _t569;
                                                                  				signed char* _t572;
                                                                  				signed char _t575;
                                                                  				void* _t576;
                                                                  				signed char* _t577;
                                                                  				signed int _t578;
                                                                  				signed int _t579;
                                                                  				signed int _t580;
                                                                  				signed char* _t581;
                                                                  				signed char* _t582;
                                                                  				signed char* _t583;
                                                                  				signed char* _t586;
                                                                  				char* _t587;
                                                                  				signed int _t590;
                                                                  				signed char* _t591;
                                                                  				char* _t593;
                                                                  				signed int _t594;
                                                                  				signed char* _t595;
                                                                  				char* _t596;
                                                                  				signed int _t597;
                                                                  				char* _t601;
                                                                  				signed int _t602;
                                                                  				signed int _t603;
                                                                  				signed int _t604;
                                                                  				signed int _t608;
                                                                  				signed int _t609;
                                                                  				signed int _t610;
                                                                  				signed int _t611;
                                                                  				signed int _t612;
                                                                  				signed int _t613;
                                                                  				signed char* _t614;
                                                                  				signed char* _t616;
                                                                  				void* _t618;
                                                                  				void* _t619;
                                                                  				signed int _t620;
                                                                  				char* _t621;
                                                                  				intOrPtr _t624;
                                                                  				char _t627;
                                                                  				signed int _t628;
                                                                  				signed int _t629;
                                                                  				short* _t630;
                                                                  				signed int _t631;
                                                                  				signed int _t638;
                                                                  				char _t640;
                                                                  				char* _t642;
                                                                  				char* _t643;
                                                                  				signed int _t644;
                                                                  				signed int _t645;
                                                                  				char* _t651;
                                                                  				signed int _t654;
                                                                  				signed int _t655;
                                                                  				signed int _t656;
                                                                  				signed int _t657;
                                                                  				signed char* _t658;
                                                                  				signed char* _t660;
                                                                  				signed int _t661;
                                                                  				char* _t662;
                                                                  				signed int _t663;
                                                                  				char _t664;
                                                                  				void* _t665;
                                                                  				signed int _t666;
                                                                  				void* _t667;
                                                                  				char** _t669;
                                                                  				char** _t671;
                                                                  
                                                                  				while(1) {
                                                                  					L64:
                                                                  					_t587 =  &(_t587[1]);
                                                                  					__eflags = _t587;
                                                                  					while(1) {
                                                                  						 *_t669 = "+-\' 0#";
                                                                  						_t669[1] =  *_t587;
                                                                  						_t537 = strchr(??, ??);
                                                                  						__eflags = _t537;
                                                                  						if(_t537 != 0) {
                                                                  							goto L64;
                                                                  						}
                                                                  						 *(_t667 - 0x58) = _t587;
                                                                  						_t609 =  *_t587 & 0x000000ff;
                                                                  						__eflags = _t609 - 0x2a;
                                                                  						if(_t609 == 0x2a) {
                                                                  							 *(_t667 - 0x58) =  &(_t587[1]);
                                                                  							_t539 = L00427360(_t667 - 0x58);
                                                                  							__eflags = _t539;
                                                                  							if(_t539 == 0) {
                                                                  								L225:
                                                                  								_t640 = 0xffffffff;
                                                                  								 *(_t667 - 0x6c) = 0;
                                                                  								 *(_t667 - 0x80) = _t667 - 0x5c;
                                                                  								while(1) {
                                                                  									L84:
                                                                  									_t614 =  *(_t667 + 0x14);
                                                                  									while(1) {
                                                                  										L85:
                                                                  										_t658 =  &(_t614[1]);
                                                                  										 *(_t667 + 0x14) = _t658;
                                                                  										_t458 =  *_t614;
                                                                  										__eflags = _t458;
                                                                  										if(_t458 == 0) {
                                                                  											break;
                                                                  										}
                                                                  										__eflags = _t458 - 0x25;
                                                                  										if(_t458 != 0x25) {
                                                                  											E00426FE0(_t458, _t667 - 0x48);
                                                                  											goto L84;
                                                                  										}
                                                                  										_t595 = _t658;
                                                                  										__eflags =  *(_t667 - 0x6c);
                                                                  										if(__eflags != 0) {
                                                                  											_t476 = L004273E0(_t667 + 0x14, __eflags);
                                                                  											__eflags = _t476;
                                                                  											if(_t476 > 0) {
                                                                  												 *(_t667 + 0x18) = ( *(_t667 - 0x80))[_t476 * 4 - 4];
                                                                  											}
                                                                  											_t595 =  *(_t667 + 0x14);
                                                                  										}
                                                                  										 *(_t667 - 0x3c) = 0xffffffff;
                                                                  										 *(_t667 - 0x40) = 0xffffffff;
                                                                  										 *(_t667 - 0x74) = 0;
                                                                  										 *(_t667 - 0x70) = 0;
                                                                  										 *((intOrPtr*)(_t667 - 0x44)) =  *((intOrPtr*)(_t667 - 0x7c));
                                                                  										__eflags =  *_t595;
                                                                  										 *(_t667 - 0x78) = _t667 - 0x40;
                                                                  										if( *_t595 == 0) {
                                                                  											L112:
                                                                  											_t614 = _t595;
                                                                  											continue;
                                                                  										} else {
                                                                  											do {
                                                                  												_t616 =  &(_t595[1]);
                                                                  												 *(_t667 + 0x14) = _t616;
                                                                  												_t575 =  *_t595;
                                                                  												_t467 = _t575 - 0x20;
                                                                  												__eflags = _t467 - 0x5a;
                                                                  												if(__eflags > 0) {
                                                                  													L181:
                                                                  													_t596 =  *(_t667 - 0x70);
                                                                  													__eflags = _t596 - 4;
                                                                  													if(_t596 == 4) {
                                                                  														L115:
                                                                  														 *(_t667 + 0x14) = _t658;
                                                                  														L116:
                                                                  														E00426FE0(0x25, _t667 - 0x48);
                                                                  														_t614 =  *(_t667 + 0x14);
                                                                  														goto L85;
                                                                  													}
                                                                  													_t328 = _t575 - 0x30; // -48
                                                                  													__eflags = _t328 - 9;
                                                                  													if(_t328 > 9) {
                                                                  														goto L115;
                                                                  													}
                                                                  													__eflags = _t596;
                                                                  													if(_t596 != 0) {
                                                                  														L205:
                                                                  														__eflags =  *(_t667 - 0x70) - 2;
                                                                  														if( *(_t667 - 0x70) == 2) {
                                                                  															 *(_t667 - 0x70) = 3;
                                                                  														}
                                                                  														L185:
                                                                  														_t471 =  *(_t667 - 0x78);
                                                                  														__eflags = _t471;
                                                                  														if(_t471 == 0) {
                                                                  															L110:
                                                                  															_t595 = _t616;
                                                                  															goto L111;
                                                                  														}
                                                                  														_t597 =  *_t471;
                                                                  														_t576 = _t575 - 0x30;
                                                                  														_t472 = 0;
                                                                  														__eflags = _t597;
                                                                  														if(_t597 > 0) {
                                                                  															_t472 = _t597 + _t597 * 4 + _t597 + _t597 * 4;
                                                                  															__eflags = _t472;
                                                                  														}
                                                                  														 *( *(_t667 - 0x78)) =  &(_t472[_t576]);
                                                                  														_t595 = _t616;
                                                                  														goto L111;
                                                                  													}
                                                                  													 *(_t667 - 0x70) = 1;
                                                                  													goto L185;
                                                                  												}
                                                                  												_t458 = _t467 & 0x000000ff;
                                                                  												switch( *((intOrPtr*)((_t467 & 0x000000ff) * 4 +  &M004F6020))) {
                                                                  													case 0:
                                                                  														__ebx =  *(__ebp - 0x70);
                                                                  														__eflags = __ebx;
                                                                  														if(__ebx != 0) {
                                                                  															goto L110;
                                                                  														}
                                                                  														 *(__ebp - 0x44) =  *(__ebp - 0x44) | 0x00000040;
                                                                  														__ecx = __edx;
                                                                  														goto L111;
                                                                  													case 1:
                                                                  														goto L181;
                                                                  													case 2:
                                                                  														__eax =  *(__ebp - 0x70);
                                                                  														__eflags = __eax;
                                                                  														if(__eax != 0) {
                                                                  															goto L110;
                                                                  														}
                                                                  														 *(__ebp - 0x44) =  *(__ebp - 0x44) | 0x00000800;
                                                                  														__ecx = __edx;
                                                                  														goto L111;
                                                                  													case 3:
                                                                  														goto L116;
                                                                  													case 4:
                                                                  														__eax =  *(__ebp - 0x70);
                                                                  														__eflags = __eax;
                                                                  														if(__eax != 0) {
                                                                  															goto L110;
                                                                  														}
                                                                  														 *(__ebp - 0x44) =  *(__ebp - 0x44) | 0x00000001;
                                                                  														__ecx = __edx;
                                                                  														goto L111;
                                                                  													case 5:
                                                                  														__eax =  *(__ebp - 0x78);
                                                                  														__eflags = __eax;
                                                                  														if(__eax == 0) {
                                                                  															goto L145;
                                                                  														}
                                                                  														__eflags =  *(__ebp - 0x70) & 0x00000005;
                                                                  														if(( *(__ebp - 0x70) & 0x00000005) != 0) {
                                                                  															 *(__ebp - 0x78) = 0;
                                                                  															goto L145;
                                                                  														}
                                                                  														__eax =  *(__ebp - 0x6c);
                                                                  														__eflags =  *(__ebp - 0x6c);
                                                                  														if(__eflags == 0) {
                                                                  															L229:
                                                                  															__eax =  *(__ebp + 0x18);
                                                                  															__ecx =  *(__ebp - 0x78);
                                                                  															_t392 = __ebp + 0x18;
                                                                  															 *_t392 =  &(( *(__ebp + 0x18))[4]);
                                                                  															__eflags =  *_t392;
                                                                  															__eax =  *( *(__ebp + 0x18));
                                                                  															 *__ecx = __eax;
                                                                  															L230:
                                                                  															__eflags = __eax;
                                                                  															 *(__ebp - 0x78) = 0;
                                                                  															if(__eax >= 0) {
                                                                  																goto L110;
                                                                  															}
                                                                  															__eax =  *(__ebp - 0x70);
                                                                  															__eflags = __eax;
                                                                  															if(__eax != 0) {
                                                                  																 *(__ebp - 0x3c) = 0xffffffff;
                                                                  																__ecx = __edx;
                                                                  															} else {
                                                                  																 *(__ebp - 0x44) =  *(__ebp - 0x44) | 0x00000400;
                                                                  																 *(__ebp - 0x40) =  ~( *(__ebp - 0x40));
                                                                  																__ecx = __edx;
                                                                  																 *(__ebp - 0x78) = __eax;
                                                                  															}
                                                                  															goto L111;
                                                                  														}
                                                                  														__eax = __ebp + 0x14;
                                                                  														__eax = L004273E0(__ebp + 0x14, __eflags);
                                                                  														__eflags = __eax;
                                                                  														if(__eax <= 0) {
                                                                  															__edx =  *(__ebp + 0x14);
                                                                  															goto L229;
                                                                  														}
                                                                  														__ecx =  *(__ebp - 0x80);
                                                                  														__edx =  *(__ebp + 0x14);
                                                                  														__eax =  *( *(__ebp - 0x80) + __eax * 4 - 4);
                                                                  														__ecx =  *(__ebp - 0x78);
                                                                  														__eax =  *__eax;
                                                                  														 *__ecx = __eax;
                                                                  														goto L230;
                                                                  													case 6:
                                                                  														__eax =  *(__ebp - 0x70);
                                                                  														__eflags = __eax;
                                                                  														if(__eax != 0) {
                                                                  															goto L110;
                                                                  														}
                                                                  														 *(__ebp - 0x44) =  *(__ebp - 0x44) | 0x00000100;
                                                                  														__ecx = __edx;
                                                                  														goto L111;
                                                                  													case 7:
                                                                  														__eax =  *(__ebp - 0x70);
                                                                  														__eflags = __eax;
                                                                  														if(__eax != 0) {
                                                                  															goto L110;
                                                                  														}
                                                                  														 *(__ebp - 0x44) =  *(__ebp - 0x44) | 0x00000400;
                                                                  														__ecx = __edx;
                                                                  														goto L111;
                                                                  													case 8:
                                                                  														__eflags =  *(__ebp - 0x70) - 1;
                                                                  														if( *(__ebp - 0x70) <= 1) {
                                                                  															__eax = __ebp - 0x3c;
                                                                  															 *(__ebp - 0x3c) = 0;
                                                                  															 *(__ebp - 0x70) = 2;
                                                                  															__ecx = __edx;
                                                                  															 *(__ebp - 0x78) = __eax;
                                                                  															goto L111;
                                                                  														}
                                                                  														goto L145;
                                                                  													case 9:
                                                                  														__ecx =  *(__ebp - 0x70);
                                                                  														__eflags = __ecx;
                                                                  														if(__ecx == 0) {
                                                                  															 *(__ebp - 0x44) =  *(__ebp - 0x44) | 0x00000200;
                                                                  															__ecx = __edx;
                                                                  															goto L111;
                                                                  														}
                                                                  														__eflags =  *(__ebp - 0x70) - 4;
                                                                  														if( *(__ebp - 0x70) != 4) {
                                                                  															goto L205;
                                                                  														}
                                                                  														goto L115;
                                                                  													case 0xa:
                                                                  														__eax =  *(__ebp - 0x44);
                                                                  														__eflags = __al & 0x00000004;
                                                                  														__eax =  *(__ebp + 0x18);
                                                                  														if((__al & 0x00000004) == 0) {
                                                                  															goto L168;
                                                                  														}
                                                                  														goto L164;
                                                                  													case 0xb:
                                                                  														 *(__ebp - 0x3c) = 0xffffffff;
                                                                  														goto L162;
                                                                  													case 0xc:
                                                                  														__eax =  *(__ebp - 0x44);
                                                                  														__eflags = __al & 0x00000004;
                                                                  														__eax =  *(__ebp + 0x18);
                                                                  														if((__al & 0x00000004) != 0) {
                                                                  															goto L136;
                                                                  														}
                                                                  														goto L160;
                                                                  													case 0xd:
                                                                  														__eax =  *(__ebp - 0x44);
                                                                  														__eflags = __al & 0x00000004;
                                                                  														__eax =  *(__ebp + 0x18);
                                                                  														if((__al & 0x00000004) != 0) {
                                                                  															goto L134;
                                                                  														}
                                                                  														goto L158;
                                                                  													case 0xe:
                                                                  														__eax =  *(__ebp - 0x44);
                                                                  														__eflags = __al & 0x00000004;
                                                                  														__eax =  *(__ebp + 0x18);
                                                                  														if((__al & 0x00000004) != 0) {
                                                                  															goto L132;
                                                                  														}
                                                                  														goto L166;
                                                                  													case 0xf:
                                                                  														__eax = __ebp + 0x14;
                                                                  														 *(__ebp + 0x14) = __ecx;
                                                                  														__eax = E00426D00(__ebp + 0x14);
                                                                  														__eflags = __ebx - 0x6c;
                                                                  														 *(__ebp - 0x74) = __eax;
                                                                  														__edx =  *(__ebp + 0x14);
                                                                  														if(__ebx != 0x6c) {
                                                                  															L145:
                                                                  															 *(__ebp - 0x70) = 4;
                                                                  															__ecx = __edx;
                                                                  															goto L111;
                                                                  														}
                                                                  														__eflags =  *0x536a51 & 0x00000001;
                                                                  														if(( *0x536a51 & 0x00000001) == 0) {
                                                                  															goto L145;
                                                                  														}
                                                                  														__eflags = __eax - 2;
                                                                  														if(__eax != 2) {
                                                                  															goto L145;
                                                                  														}
                                                                  														 *(__ebp - 0x74) = 2;
                                                                  														goto L109;
                                                                  													case 0x10:
                                                                  														L109:
                                                                  														_t147 = __ebp - 0x44;
                                                                  														 *_t147 =  *(__ebp - 0x44) | 0x00000004;
                                                                  														__eflags =  *_t147;
                                                                  														 *(__ebp - 0x70) = 4;
                                                                  														goto L110;
                                                                  													case 0x11:
                                                                  														L210:
                                                                  														__eax =  *(__ebp + 0x18);
                                                                  														 *(__ebp + 0x18) =  &(( *(__ebp + 0x18))[4]);
                                                                  														__ebx =  *( *(__ebp + 0x18));
                                                                  														__eflags = __ebx;
                                                                  														if(__eflags == 0) {
                                                                  															__ebx = L"(null)";
                                                                  														}
                                                                  														__eax = wcslen(__ebx);
                                                                  														__ecx = __ebp - 0x48;
                                                                  														__edx = __eax;
                                                                  														__eax = __ebx;
                                                                  														__eax = L00427040(__ebx, __ecx, __edx, __eflags);
                                                                  														__edx =  *(__ebp + 0x14);
                                                                  														goto L85;
                                                                  													case 0x12:
                                                                  														__eflags =  *(__ebp - 0x74) - 3;
                                                                  														__eax =  *(__ebp + 0x18);
                                                                  														if( *(__ebp - 0x74) == 3) {
                                                                  															__edx = __eax[4];
                                                                  															__eax =  *__eax;
                                                                  															 *(__ebp + 0x18) =  &(( *(__ebp + 0x18))[8]);
                                                                  															 *(__ebp - 0x50) = __eax;
                                                                  															 *(__ebp - 0x4c) = __edx;
                                                                  														} else {
                                                                  															__eflags =  *(__ebp - 0x74) - 2;
                                                                  															if( *(__ebp - 0x74) == 2) {
                                                                  																 *(__ebp + 0x18) =  &(( *(__ebp + 0x18))[4]);
                                                                  																__eax =  *__eax;
                                                                  																 *(__ebp - 0x4c) = 0;
                                                                  																 *(__ebp - 0x50) = __eax;
                                                                  															} else {
                                                                  																 *(__ebp + 0x18) =  &(( *(__ebp + 0x18))[4]);
                                                                  																__eflags =  *(__ebp - 0x74) - 1;
                                                                  																__eax =  *__eax;
                                                                  																 *(__ebp - 0x4c) = 0;
                                                                  																 *(__ebp - 0x50) = __eax;
                                                                  																if( *(__ebp - 0x74) == 1) {
                                                                  																	__eax =  *(__ebp - 0x50) & 0x0000ffff;
                                                                  																	 *(__ebp - 0x4c) = 0;
                                                                  																	 *(__ebp - 0x50) =  *(__ebp - 0x50) & 0x0000ffff;
                                                                  																} else {
                                                                  																	__eflags =  *(__ebp - 0x74) - 4;
                                                                  																	if( *(__ebp - 0x74) == 4) {
                                                                  																		__eax =  *(__ebp - 0x50) & 0x000000ff;
                                                                  																		 *(__ebp - 0x4c) = 0;
                                                                  																		 *(__ebp - 0x50) =  *(__ebp - 0x50) & 0x000000ff;
                                                                  																	}
                                                                  																}
                                                                  															}
                                                                  														}
                                                                  														__eflags = __ebx - 0x75;
                                                                  														if(__ebx == 0x75) {
                                                                  															goto L141;
                                                                  														} else {
                                                                  															__edx =  *(__ebp - 0x50);
                                                                  															__ecx =  *(__ebp - 0x4c);
                                                                  															__eax = __ebp - 0x48;
                                                                  															 *__esp = __ebp - 0x48;
                                                                  															__eax = __ebx;
                                                                  															__eax = E00428560(__ebx, __ecx,  *(__ebp - 0x50));
                                                                  															__edx =  *(__ebp + 0x14);
                                                                  															goto L85;
                                                                  														}
                                                                  													case 0x13:
                                                                  														 *(__ebp - 0x44) =  *(__ebp - 0x44) | 0x00000020;
                                                                  														__eflags = __al & 0x00000004;
                                                                  														 *(__ebp - 0x44) =  *(__ebp - 0x44) | 0x00000020;
                                                                  														__eax =  *(__ebp + 0x18);
                                                                  														if((__al & 0x00000004) != 0) {
                                                                  															L164:
                                                                  															__fp0 = [tword [eax];
                                                                  															 *(__ebp + 0x18) =  &(( *(__ebp + 0x18))[0xc]);
                                                                  															__eax = __ebp - 0x48;
                                                                  															[tword [esp] = [tword [eax];
                                                                  															__eax = L00427FC0(__ebp - 0x48);
                                                                  															__edx =  *(__ebp + 0x14);
                                                                  															goto L85;
                                                                  														}
                                                                  														L168:
                                                                  														__fp0 =  *__eax;
                                                                  														 *(__ebp + 0x18) =  &(( *(__ebp + 0x18))[8]);
                                                                  														__eax = __ebp - 0x48;
                                                                  														[tword [esp] = __fp0;
                                                                  														__eax = L00427FC0(__ebp - 0x48);
                                                                  														__edx =  *(__ebp + 0x14);
                                                                  														goto L85;
                                                                  													case 0x14:
                                                                  														__eax =  *(__ebp - 0x74);
                                                                  														 *(__ebp - 0x3c) = 0xffffffff;
                                                                  														__eax =  *(__ebp - 0x74) - 2;
                                                                  														__eflags =  *(__ebp - 0x74) - 2 - 1;
                                                                  														if(__eflags <= 0) {
                                                                  															L162:
                                                                  															__eax =  *(__ebp + 0x18);
                                                                  															__ecx = __ebp - 0x48;
                                                                  															__edx = 1;
                                                                  															 *(__ebp + 0x18) =  &(( *(__ebp + 0x18))[4]);
                                                                  															__eax =  *( *(__ebp + 0x18));
                                                                  															 *(__ebp - 0x50) = __ax;
                                                                  															__eax = __ebp - 0x50;
                                                                  															__eax = L00427040(__ebp - 0x50, __ecx, 1, __eflags);
                                                                  															__edx =  *(__ebp + 0x14);
                                                                  															goto L85;
                                                                  														}
                                                                  														__eax =  *(__ebp + 0x18);
                                                                  														__ecx = __ebp - 0x48;
                                                                  														__edx = 1;
                                                                  														 *(__ebp + 0x18) =  &(( *(__ebp + 0x18))[4]);
                                                                  														__eax =  *( *(__ebp + 0x18));
                                                                  														 *(__ebp - 0x50) = __al;
                                                                  														__eax = __ebp - 0x50;
                                                                  														__eax = L00427160(__ebp - 0x50, __ecx, 1);
                                                                  														__edx =  *(__ebp + 0x14);
                                                                  														goto L85;
                                                                  													case 0x15:
                                                                  														 *(__ebp - 0x44) =  *(__ebp - 0x44) | 0x00000080;
                                                                  														__eflags =  *(__ebp - 0x74) - 3;
                                                                  														__eax =  *(__ebp + 0x18);
                                                                  														if( *(__ebp - 0x74) == 3) {
                                                                  															__edx = __eax[4];
                                                                  															__eax =  *__eax;
                                                                  															 *(__ebp + 0x18) =  &(( *(__ebp + 0x18))[8]);
                                                                  															 *(__ebp - 0x50) = __eax;
                                                                  															 *(__ebp - 0x4c) = __edx;
                                                                  														} else {
                                                                  															__eflags =  *(__ebp - 0x74) - 2;
                                                                  															if( *(__ebp - 0x74) == 2) {
                                                                  																 *(__ebp + 0x18) =  &(( *(__ebp + 0x18))[4]);
                                                                  																__eax =  *__eax;
                                                                  																 *(__ebp - 0x50) = __eax;
                                                                  																 *(__ebp - 0x4c) = __eax;
                                                                  															} else {
                                                                  																 *(__ebp + 0x18) =  &(( *(__ebp + 0x18))[4]);
                                                                  																__eax =  *__eax;
                                                                  																 *(__ebp - 0x50) = __eax;
                                                                  																__eax = __eax >> 0x1f;
                                                                  																__eflags =  *(__ebp - 0x74) - 1;
                                                                  																 *(__ebp - 0x4c) = __eax;
                                                                  																if( *(__ebp - 0x74) == 1) {
                                                                  																	__eax =  *(__ebp - 0x50);
                                                                  																	 *(__ebp - 0x50) = __eax;
                                                                  																	 *(__ebp - 0x4c) = __eax;
                                                                  																} else {
                                                                  																	__eflags =  *(__ebp - 0x74) - 4;
                                                                  																	if( *(__ebp - 0x74) == 4) {
                                                                  																		__eax =  *(__ebp - 0x50);
                                                                  																		 *(__ebp - 0x50) = __eax;
                                                                  																		 *(__ebp - 0x4c) = __eax;
                                                                  																	}
                                                                  																}
                                                                  															}
                                                                  														}
                                                                  														L141:
                                                                  														__edx =  *(__ebp - 0x4c);
                                                                  														__eax =  *(__ebp - 0x50);
                                                                  														__ecx = __ebp - 0x48;
                                                                  														__eax = L00427570( *(__ebp - 0x50), __ecx,  *(__ebp - 0x4c));
                                                                  														__edx =  *(__ebp + 0x14);
                                                                  														goto L85;
                                                                  													case 0x16:
                                                                  														 *(__ebp - 0x44) =  *(__ebp - 0x44) | 0x00000020;
                                                                  														__eflags = __al & 0x00000004;
                                                                  														 *(__ebp - 0x44) =  *(__ebp - 0x44) | 0x00000020;
                                                                  														__eax =  *(__ebp + 0x18);
                                                                  														if((__al & 0x00000004) == 0) {
                                                                  															L160:
                                                                  															__fp0 =  *__eax;
                                                                  															 *(__ebp + 0x18) =  &(( *(__ebp + 0x18))[8]);
                                                                  															__eax = __ebp - 0x48;
                                                                  															[tword [esp] = __fp0;
                                                                  															__eax = L00427CC0(__ebp - 0x48);
                                                                  															__edx =  *(__ebp + 0x14);
                                                                  															goto L85;
                                                                  														}
                                                                  														L136:
                                                                  														__fp0 = [tword [eax];
                                                                  														 *(__ebp + 0x18) =  &(( *(__ebp + 0x18))[0xc]);
                                                                  														__eax = __ebp - 0x48;
                                                                  														[tword [esp] = [tword [eax];
                                                                  														__eax = L00427CC0(__ebp - 0x48);
                                                                  														__edx =  *(__ebp + 0x14);
                                                                  														goto L85;
                                                                  													case 0x17:
                                                                  														 *(__ebp - 0x44) =  *(__ebp - 0x44) | 0x00000020;
                                                                  														__eflags = __al & 0x00000004;
                                                                  														 *(__ebp - 0x44) =  *(__ebp - 0x44) | 0x00000020;
                                                                  														__eax =  *(__ebp + 0x18);
                                                                  														if((__al & 0x00000004) == 0) {
                                                                  															L158:
                                                                  															__fp0 =  *__eax;
                                                                  															 *(__ebp + 0x18) =  &(( *(__ebp + 0x18))[8]);
                                                                  															__eax = __ebp - 0x48;
                                                                  															[tword [esp] = __fp0;
                                                                  															__eax = L00427D70(__ebp - 0x48);
                                                                  															__edx =  *(__ebp + 0x14);
                                                                  															goto L85;
                                                                  														}
                                                                  														L134:
                                                                  														__fp0 = [tword [eax];
                                                                  														 *(__ebp + 0x18) =  &(( *(__ebp + 0x18))[0xc]);
                                                                  														__eax = __ebp - 0x48;
                                                                  														[tword [esp] = [tword [eax];
                                                                  														__eax = L00427D70(__ebp - 0x48);
                                                                  														__edx =  *(__ebp + 0x14);
                                                                  														goto L85;
                                                                  													case 0x18:
                                                                  														 *(__ebp - 0x44) =  *(__ebp - 0x44) | 0x00000020;
                                                                  														__eflags = __al & 0x00000004;
                                                                  														 *(__ebp - 0x44) =  *(__ebp - 0x44) | 0x00000020;
                                                                  														__eax =  *(__ebp + 0x18);
                                                                  														if((__al & 0x00000004) == 0) {
                                                                  															L166:
                                                                  															__fp0 =  *__eax;
                                                                  															 *(__ebp + 0x18) =  &(( *(__ebp + 0x18))[8]);
                                                                  															__eax = __ebp - 0x48;
                                                                  															[tword [esp] = __fp0;
                                                                  															__eax = L00427E40(__ebp - 0x48);
                                                                  															__edx =  *(__ebp + 0x14);
                                                                  															goto L85;
                                                                  														}
                                                                  														L132:
                                                                  														__fp0 = [tword [eax];
                                                                  														 *(__ebp + 0x18) =  &(( *(__ebp + 0x18))[0xc]);
                                                                  														__eax = __ebp - 0x48;
                                                                  														[tword [esp] = [tword [eax];
                                                                  														__eax = L00427E40(__ebp - 0x48);
                                                                  														__edx =  *(__ebp + 0x14);
                                                                  														goto L85;
                                                                  													case 0x19:
                                                                  														__eflags =  *(__ebp - 0x74) - 4;
                                                                  														__eax =  *(__ebp + 0x18);
                                                                  														if( *(__ebp - 0x74) == 4) {
                                                                  															__edx =  *(__ebp - 0x30);
                                                                  															__eax =  *__eax;
                                                                  															 *(__ebp + 0x18) =  &(( *(__ebp + 0x18))[4]);
                                                                  															 *__eax = __dl;
                                                                  															__edx =  *(__ebp + 0x14);
                                                                  															goto L85;
                                                                  														}
                                                                  														__eflags =  *(__ebp - 0x74) - 1;
                                                                  														if( *(__ebp - 0x74) == 1) {
                                                                  															__eax =  *__eax;
                                                                  															__ecx =  *(__ebp - 0x30);
                                                                  															 *(__ebp + 0x18) =  &(( *(__ebp + 0x18))[4]);
                                                                  															 *__eax = __cx;
                                                                  															goto L85;
                                                                  														}
                                                                  														__eflags =  *(__ebp - 0x74) - 2;
                                                                  														if( *(__ebp - 0x74) == 2) {
                                                                  															L130:
                                                                  															 *(__ebp + 0x18) =  &(( *(__ebp + 0x18))[4]);
                                                                  															__ecx =  *(__ebp - 0x30);
                                                                  															__eax =  *__eax;
                                                                  															 *__eax = __ecx;
                                                                  															goto L85;
                                                                  														}
                                                                  														__eflags =  *(__ebp - 0x74) - 3;
                                                                  														if( *(__ebp - 0x74) == 3) {
                                                                  															 *(__ebp + 0x18) =  &(( *(__ebp + 0x18))[4]);
                                                                  															__ecx =  *(__ebp - 0x30);
                                                                  															__eax =  *__eax;
                                                                  															 *__eax = __ecx;
                                                                  															__ecx = __ecx >> 0x1f;
                                                                  															__eax[4] = __ecx;
                                                                  															goto L85;
                                                                  														}
                                                                  														goto L130;
                                                                  													case 0x1a:
                                                                  														__edx =  *(__ebp - 0x70);
                                                                  														__eflags =  *(__ebp - 0x70);
                                                                  														if( *(__ebp - 0x70) == 0) {
                                                                  															__eax =  *(__ebp - 0x7c);
                                                                  															__eflags = __eax -  *(__ebp - 0x44);
                                                                  															if(__eax ==  *(__ebp - 0x44)) {
                                                                  																__ah = __ah | 0x00000002;
                                                                  																 *(__ebp - 0x3c) = 8;
                                                                  																 *(__ebp - 0x44) = __eax;
                                                                  															}
                                                                  														}
                                                                  														__eax =  *(__ebp + 0x18);
                                                                  														 *(__ebp + 0x18) =  &(( *(__ebp + 0x18))[4]);
                                                                  														__eax =  *( *(__ebp + 0x18));
                                                                  														 *(__ebp - 0x4c) = 0;
                                                                  														__ecx =  *(__ebp - 0x4c);
                                                                  														 *(__ebp - 0x50) =  *( *(__ebp + 0x18));
                                                                  														__eax = __ebp - 0x48;
                                                                  														__edx =  *(__ebp - 0x50);
                                                                  														 *__esp = __ebp - 0x48;
                                                                  														__eax = 0x78;
                                                                  														__eax = E00428560(0x78, __ecx,  *(__ebp - 0x50));
                                                                  														__edx =  *(__ebp + 0x14);
                                                                  														goto L85;
                                                                  													case 0x1b:
                                                                  														 *(__ebp - 0x74) =  *(__ebp - 0x74) - 2;
                                                                  														__eflags =  *(__ebp - 0x74) - 2 - 1;
                                                                  														if( *(__ebp - 0x74) - 2 <= 1) {
                                                                  															goto L210;
                                                                  														}
                                                                  														__eax =  *(__ebp + 0x18);
                                                                  														 *(__ebp + 0x18) =  &(( *(__ebp + 0x18))[4]);
                                                                  														__ebx =  *( *(__ebp + 0x18));
                                                                  														__eflags = __ebx;
                                                                  														if(__ebx == 0) {
                                                                  															__edx = 6;
                                                                  															__eax = "(null)";
                                                                  														} else {
                                                                  															__edx = strlen(__ebx);
                                                                  															__eax = __ebx;
                                                                  														}
                                                                  														__ecx = __ebp - 0x48;
                                                                  														__eax = L00427160(__eax, __ecx, __edx);
                                                                  														__edx =  *(__ebp + 0x14);
                                                                  														goto L85;
                                                                  												}
                                                                  												L111:
                                                                  												__eflags =  *_t595;
                                                                  											} while ( *_t595 != 0);
                                                                  											goto L112;
                                                                  										}
                                                                  									}
                                                                  									__eflags =  *(_t667 - 0x6c);
                                                                  									if( *(_t667 - 0x6c) == 0) {
                                                                  										L98:
                                                                  										 *_t669 =  *(_t667 - 0x1c);
                                                                  										free(??);
                                                                  										return  *((intOrPtr*)(_t667 - 0x30));
                                                                  									}
                                                                  									do {
                                                                  										_t640 = _t640 - 1;
                                                                  										_t134 =  &(1[_t640]); // 0xffffffff
                                                                  										__eflags = _t134;
                                                                  									} while (_t134 > 0);
                                                                  									goto L98;
                                                                  								}
                                                                  							}
                                                                  							__eflags = _t654 - _t539;
                                                                  							if(_t654 < _t539) {
                                                                  								_t654 = _t539;
                                                                  							}
                                                                  							_t541 =  *(_t667 - 0x58);
                                                                  							_t587 =  &(_t541[1]);
                                                                  							 *(_t667 - 0x58) = _t587;
                                                                  							_t609 = _t541[1] & 0x000000ff;
                                                                  							L70:
                                                                  							__eflags = _t609 - 0x2e;
                                                                  							if(_t609 != 0x2e) {
                                                                  								L75:
                                                                  								E00426D00(_t667 - 0x58);
                                                                  								_t544 =  *( *(_t667 - 0x58));
                                                                  								 *(_t667 - 0x74) = _t544;
                                                                  								_t669[1] = _t544;
                                                                  								 *_t669 = "aAeEfFgGcCdiouxXnpsS";
                                                                  								_t545 = strchr(??, ??);
                                                                  								__eflags = _t545;
                                                                  								_t610 =  *(_t667 - 0x74) & 0x000000ff;
                                                                  								if(_t545 == 0) {
                                                                  									L80:
                                                                  									__eflags = _t610 - 0x25;
                                                                  									if(_t610 != 0x25) {
                                                                  										L16:
                                                                  										_t590 = _t657;
                                                                  										_t657 =  *(_t667 - 0x70);
                                                                  										 *(_t667 - 0x58) = _t657;
                                                                  										if( *_t590 != 0) {
                                                                  											L3:
                                                                  											if( *_t657 != 0x25) {
                                                                  												_t572 = _t657;
                                                                  												_t657 =  &(1[_t657]);
                                                                  												L2:
                                                                  												 *(_t667 - 0x58) = _t657;
                                                                  												if( *_t572 == 0) {
                                                                  													goto L18;
                                                                  												}
                                                                  												goto L3;
                                                                  											}
                                                                  											_t532 =  &(1[_t657]);
                                                                  											 *(_t667 - 0x70) = _t532;
                                                                  											 *(_t667 - 0x58) = _t532;
                                                                  											_t534 = L00427360(_t667 - 0x58);
                                                                  											_t654 = _t534;
                                                                  											if(_t534 != 0) {
                                                                  												_t587 =  &(( *(_t667 - 0x58))[1]);
                                                                  												 *(_t667 - 0x58) = _t587;
                                                                  												continue;
                                                                  											}
                                                                  											_t591 =  *(_t667 - 0x58);
                                                                  											_t611 =  *_t591 & 0x000000ff;
                                                                  											if(_t611 == 0x24) {
                                                                  												goto L225;
                                                                  											} else {
                                                                  												 *(_t667 - 0x74) = _t657;
                                                                  												_t666 = _t611;
                                                                  												L8:
                                                                  												 *_t669 = "+-\' 0#";
                                                                  												_t655 = _t666;
                                                                  												_t669[1] = _t655;
                                                                  												if(strchr(??, ??) != 0) {
                                                                  													_t591 =  &(_t591[1]);
                                                                  													__eflags = _t591;
                                                                  													_t666 =  *_t591 & 0x000000ff;
                                                                  													goto L8;
                                                                  												}
                                                                  												_t612 = _t666;
                                                                  												_t657 =  *(_t667 - 0x74);
                                                                  												if(_t612 == 0x2a) {
                                                                  													_t612 = _t591[1] & 0x000000ff;
                                                                  													_t591 =  &(_t591[1]);
                                                                  													L12:
                                                                  													if(_t612 == 0x2e) {
                                                                  														_t558 = _t591[1];
                                                                  														__eflags = _t558 - 0x2a;
                                                                  														if(_t558 == 0x2a) {
                                                                  															_t591 =  &(_t591[2]);
                                                                  															goto L13;
                                                                  														}
                                                                  														_t591 =  &(_t591[1]);
                                                                  														__eflags = _t558 - 0x30 - 9;
                                                                  														if(_t558 - 0x30 > 9) {
                                                                  															goto L13;
                                                                  														}
                                                                  														do {
                                                                  															_t591 =  &(_t591[1]);
                                                                  															__eflags =  *_t591 - 0x30 - 9;
                                                                  														} while ( *_t591 - 0x30 <= 9);
                                                                  													}
                                                                  													L13:
                                                                  													 *(_t667 - 0x58) = _t591;
                                                                  													E00426D00(_t667 - 0x58);
                                                                  													_t572 =  *(_t667 - 0x58);
                                                                  													_t656 =  *_t572 & 0x000000ff;
                                                                  													 *_t669 = "aAeEfFgGcCdiouxXnpsS";
                                                                  													_t669[1] = _t656;
                                                                  													_t563 = strchr(??, ??);
                                                                  													if(_t563 == 0) {
                                                                  														L15:
                                                                  														if(_t656 == 0x25) {
                                                                  															L79:
                                                                  															_t657 =  &(_t572[1]);
                                                                  															goto L2;
                                                                  														}
                                                                  														goto L16;
                                                                  													}
                                                                  													asm("cdq");
                                                                  													_t613 = (_t613 & 0x00000007) + _t563 - "aAeEfFgGcCdiouxXnpsS" >> 3;
                                                                  													if(_t613 != 0xffffffff) {
                                                                  														goto L225;
                                                                  													}
                                                                  													goto L15;
                                                                  												}
                                                                  												_t10 = _t655 - 0x30; // -48
                                                                  												_t613 = _t10;
                                                                  												if(_t613 > 9) {
                                                                  													goto L12;
                                                                  												} else {
                                                                  													goto L11;
                                                                  												}
                                                                  												do {
                                                                  													L11:
                                                                  													_t591 =  &(_t591[1]);
                                                                  													_t569 =  *_t591;
                                                                  													_t612 = _t569;
                                                                  												} while (_t569 - 0x30 <= 9);
                                                                  												goto L12;
                                                                  											}
                                                                  										} else {
                                                                  											L18:
                                                                  											_t594 =  *(_t667 - 0x6c);
                                                                  											_t456 = E0041C220(0x12 + _t594 * 4 >> 4 << 4);
                                                                  											_t640 = 0xffffffff;
                                                                  											_t669 = _t669 - _t456;
                                                                  											_t457 =  &(_t669[3]);
                                                                  											 *(_t667 - 0x78) = _t457;
                                                                  											 *(_t667 - 0x80) = _t457;
                                                                  											if(_t594 == 0) {
                                                                  												goto L84;
                                                                  											} else {
                                                                  												_t618 = _t594 + _t594;
                                                                  												 *(_t667 - 0x88) = _t669;
                                                                  												_t481 = E0041C220(_t618 + 0x10 >> 4 << 4);
                                                                  												_t660 =  *(_t667 + 0x14);
                                                                  												_t671 = _t669 - _t481;
                                                                  												_t642 =  &(_t671[3]);
                                                                  												 *(_t667 - 0x54) = _t660;
                                                                  												_t482 = _t642;
                                                                  												_t619 = _t618 + _t642;
                                                                  												goto L20;
                                                                  												L24:
                                                                  												L24:
                                                                  												if( *_t660 != 0x25) {
                                                                  													_t577 = _t660;
                                                                  													_t660 =  &(_t660[1]);
                                                                  													__eflags = _t660;
                                                                  												} else {
                                                                  													goto L25;
                                                                  												}
                                                                  												L23:
                                                                  												 *(_t667 - 0x54) = _t660;
                                                                  												__eflags =  *_t577;
                                                                  												if( *_t577 == 0) {
                                                                  													L48:
                                                                  													_t643 =  *(_t667 - 0x70);
                                                                  													_t620 =  *(_t667 - 0x6c);
                                                                  													_t483 = 0;
                                                                  													while( *((short*)(_t643 + _t483 * 2)) != 0) {
                                                                  														_t483 =  &(1[_t483]);
                                                                  														if(_t483 < _t620) {
                                                                  															continue;
                                                                  														}
                                                                  														_t661 =  *(_t667 - 0x6c);
                                                                  														if(_t661 == 0) {
                                                                  															L83:
                                                                  															_t484 =  *(_t667 - 0x6c);
                                                                  															_t669 =  *(_t667 - 0x88);
                                                                  															_t108 = _t484 - 1; // -1
                                                                  															_t640 = _t108;
                                                                  															goto L84;
                                                                  														}
                                                                  														_t601 =  *(_t667 + 0x18);
                                                                  														_t621 =  *(_t667 - 0x78);
                                                                  														_t485 =  &(_t643[1]);
                                                                  														_t662 =  &(_t643[1 + _t661 * 2]);
                                                                  														do {
                                                                  															_t578 =  *(_t485 - 1) & 0x000000ff;
                                                                  															 *_t621 = _t601;
                                                                  															if(_t578 != 1) {
                                                                  																__eflags = _t578 - 3;
                                                                  																if(_t578 == 3) {
                                                                  																	L189:
                                                                  																	_t601 =  &(_t601[4]);
                                                                  																	goto L57;
                                                                  																}
                                                                  																_t579 =  *_t485 & 0x000000ff;
                                                                  																__eflags = _t579 - 2;
                                                                  																if(_t579 == 2) {
                                                                  																	goto L189;
                                                                  																}
                                                                  																__eflags = _t579 - 3;
                                                                  																if(_t579 != 3) {
                                                                  																	goto L189;
                                                                  																}
                                                                  																L56:
                                                                  																_t601 =  &(_t601[8]);
                                                                  																__eflags = _t601;
                                                                  																goto L57;
                                                                  															}
                                                                  															_t580 =  *_t485 & 0x000000ff;
                                                                  															if(_t580 == 0x4c || ( *0x536a51 & 0x00000001) != 0 && _t580 == 2) {
                                                                  																_t601 =  &(_t601[0xc]);
                                                                  															} else {
                                                                  																goto L56;
                                                                  															}
                                                                  															L57:
                                                                  															_t485 =  &(_t485[2]);
                                                                  															_t621 =  &(_t621[4]);
                                                                  														} while (_t662 != _t485);
                                                                  														goto L83;
                                                                  													}
                                                                  													 *(_t667 - 0x6c) = 0;
                                                                  													goto L83;
                                                                  												}
                                                                  												goto L24;
                                                                  												L25:
                                                                  												_t486 =  &(_t660[1]);
                                                                  												 *(_t667 - 0x84) = _t486;
                                                                  												 *(_t667 - 0x54) = _t486;
                                                                  												_t488 = L00427360(_t667 - 0x54);
                                                                  												 *(_t667 - 0x74) = _t488;
                                                                  												if(_t488 <= 0) {
                                                                  													_t581 =  *(_t667 - 0x54);
                                                                  													 *(_t667 - 0x74) = _t660;
                                                                  													while(1) {
                                                                  														_t644 =  *_t581 & 0x000000ff;
                                                                  														 *_t671 = "+-\' 0#";
                                                                  														_t663 = _t644;
                                                                  														_t671[1] = _t663;
                                                                  														_t490 = strchr(??, ??);
                                                                  														__eflags = _t490;
                                                                  														if(_t490 == 0) {
                                                                  															break;
                                                                  														}
                                                                  														_t581 =  &(_t581[1]);
                                                                  														__eflags = _t581;
                                                                  													}
                                                                  													_t602 = _t644;
                                                                  													_t645 = _t663;
                                                                  													_t660 =  *(_t667 - 0x74);
                                                                  													__eflags = _t602 - 0x2a;
                                                                  													if(_t602 == 0x2a) {
                                                                  														_t602 = _t581[1] & 0x000000ff;
                                                                  														_t581 =  &(_t581[1]);
                                                                  														L202:
                                                                  														__eflags = _t602 - 0x2e;
                                                                  														if(_t602 == 0x2e) {
                                                                  															_t491 = _t581[1];
                                                                  															__eflags = _t491 - 0x2a;
                                                                  															if(_t491 == 0x2a) {
                                                                  																_t581 =  &(_t581[2]);
                                                                  																goto L203;
                                                                  															}
                                                                  															_t581 =  &(_t581[1]);
                                                                  															__eflags = _t491 - 0x30 - 9;
                                                                  															if(_t491 - 0x30 > 9) {
                                                                  																goto L203;
                                                                  															}
                                                                  															do {
                                                                  																_t581 =  &(_t581[1]);
                                                                  																__eflags =  *_t581 - 0x30 - 9;
                                                                  															} while ( *_t581 - 0x30 <= 9);
                                                                  														}
                                                                  														L203:
                                                                  														 *(_t667 - 0x54) = _t581;
                                                                  														E00426D00(_t667 - 0x54);
                                                                  														_t582 =  *(_t667 - 0x54);
                                                                  														__eflags =  *_t582 - 0x25;
                                                                  														if( *_t582 != 0x25) {
                                                                  															goto L180;
                                                                  														}
                                                                  														goto L46;
                                                                  													}
                                                                  													__eflags = _t645 - 0x30 - 9;
                                                                  													if(_t645 - 0x30 > 9) {
                                                                  														goto L202;
                                                                  													}
                                                                  													do {
                                                                  														_t581 =  &(_t581[1]);
                                                                  														_t497 =  *_t581;
                                                                  														_t602 = _t497;
                                                                  														__eflags = _t497 - 0x30 - 9;
                                                                  													} while (_t497 - 0x30 <= 9);
                                                                  													goto L202;
                                                                  												} else {
                                                                  													 *(_t667 - 0x50) = 0;
                                                                  													 *(_t667 - 0x4c) = 0;
                                                                  													_t583 =  &(( *(_t667 - 0x54))[1]);
                                                                  													 *(_t667 - 0x54) = _t583;
                                                                  													L28:
                                                                  													 *_t671 = "+-\' 0#";
                                                                  													_t671[1] =  *_t583;
                                                                  													if(strchr(??, ??) != 0) {
                                                                  														_t583 =  &(_t583[1]);
                                                                  														__eflags = _t583;
                                                                  														goto L28;
                                                                  													}
                                                                  													 *(_t667 - 0x54) = _t583;
                                                                  													_t603 =  *_t583 & 0x000000ff;
                                                                  													if(_t603 == 0x2a) {
                                                                  														 *(_t667 - 0x54) =  &(_t583[1]);
                                                                  														_t503 = L00427360(_t667 - 0x54);
                                                                  														__eflags = _t503;
                                                                  														 *(_t667 - 0x50) = _t503;
                                                                  														if(_t503 != 0) {
                                                                  															_t504 =  *(_t667 - 0x54);
                                                                  															_t583 =  &(_t504[1]);
                                                                  															 *(_t667 - 0x54) = _t583;
                                                                  															_t603 = _t504[1] & 0x000000ff;
                                                                  														} else {
                                                                  															_t583 =  *(_t667 - 0x54);
                                                                  															 *(_t667 - 0x74) = 0;
                                                                  															_t603 =  *_t583 & 0x000000ff;
                                                                  														}
                                                                  														L33:
                                                                  														if(_t603 == 0x2e) {
                                                                  															 *(_t667 - 0x54) =  &(_t583[1]);
                                                                  															_t506 = _t583[1];
                                                                  															__eflags = _t506 - 0x2a;
                                                                  															if(_t506 == 0x2a) {
                                                                  																 *(_t667 - 0x54) =  &(_t583[2]);
                                                                  																_t508 = L00427360(_t667 - 0x54);
                                                                  																__eflags = _t508;
                                                                  																 *(_t667 - 0x4c) = _t508;
                                                                  																if(_t508 == 0) {
                                                                  																	E00426D00(_t667 - 0x54);
                                                                  																	_t582 =  *(_t667 - 0x54);
                                                                  																	_t604 =  *_t582 & 0x000000ff;
                                                                  																	L179:
                                                                  																	__eflags = _t604 - 0x25;
                                                                  																	if(_t604 == 0x25) {
                                                                  																		L46:
                                                                  																		_t660 =  &(_t582[1]);
                                                                  																		 *(_t667 - 0x54) = _t660;
                                                                  																		if( *_t582 != 0) {
                                                                  																			goto L24;
                                                                  																		}
                                                                  																		goto L48;
                                                                  																	}
                                                                  																	L180:
                                                                  																	_t577 = _t660;
                                                                  																	_t660 =  *(_t667 - 0x84);
                                                                  																	goto L23;
                                                                  																}
                                                                  																 *(_t667 - 0x54) =  &(( *(_t667 - 0x54))[1]);
                                                                  																goto L34;
                                                                  															}
                                                                  															_t586 =  &(_t583[2]);
                                                                  															__eflags = _t506 - 0x30 - 9;
                                                                  															if(_t506 - 0x30 > 9) {
                                                                  																goto L34;
                                                                  															} else {
                                                                  																goto L214;
                                                                  															}
                                                                  															do {
                                                                  																L214:
                                                                  																_t527 = _t586;
                                                                  																 *(_t667 - 0x54) = _t586;
                                                                  																_t586 =  &(_t586[1]);
                                                                  																__eflags =  *_t527 - 0x30 - 9;
                                                                  															} while ( *_t527 - 0x30 <= 9);
                                                                  															_t512 = E00426D00(_t667 - 0x54);
                                                                  															__eflags = _t512 - 1;
                                                                  															_t624 = _t512;
                                                                  															if(_t512 != 1) {
                                                                  																L35:
                                                                  																if(_t512 == 4) {
                                                                  																	L177:
                                                                  																	_t582 =  *(_t667 - 0x54);
                                                                  																	 *((intOrPtr*)(_t667 - 0x8c)) = 0;
                                                                  																	__eflags =  *(_t667 - 0x74);
                                                                  																	if( *(_t667 - 0x74) != 0) {
                                                                  																		L37:
                                                                  																		_t514 =  *_t582;
                                                                  																		 *(_t667 - 0x8d) = _t514;
                                                                  																		_t671[1] = _t514;
                                                                  																		 *_t671 = "aAeEfFgGcCdiouxXnpsS";
                                                                  																		_t515 = strchr(??, ??);
                                                                  																		_t604 =  *(_t667 - 0x8d) & 0x000000ff;
                                                                  																		if(_t515 == 0) {
                                                                  																			goto L179;
                                                                  																		}
                                                                  																		_t651 =  &(1[(_t515 - "aAeEfFgGcCdiouxXnpsS" >> 0x0000001f & 0x00000007) + _t515 - "aAeEfFgGcCdiouxXnpsS" >> 3]);
                                                                  																		if(_t651 <= 0) {
                                                                  																			goto L179;
                                                                  																		}
                                                                  																		_t627 =  *((intOrPtr*)(_t667 - 0x8c));
                                                                  																		 *(_t667 - 0x5c) = _t604;
                                                                  																		_t664 = _t627;
                                                                  																		 *((char*)(_t667 - 0x5b)) = _t627;
                                                                  																		 *(_t667 - 0x84) = L00427410(_t667 - 0x5c);
                                                                  																		_t628 =  &(( *(_t667 - 0x70))[ *(_t667 - 0x74) * 2 - 2]);
                                                                  																		if( *_t628 != 0) {
                                                                  																			 *(_t667 - 0x74) = _t628;
                                                                  																			_t521 = L00427410(_t628);
                                                                  																			_t628 =  *(_t667 - 0x74);
                                                                  																			__eflags =  *(_t667 - 0x84) - _t521;
                                                                  																			if( *(_t667 - 0x84) <= _t521) {
                                                                  																				L41:
                                                                  																				_t522 = _t667 - 0x50;
                                                                  																				_t665 = _t667 - 0x48;
                                                                  																				do {
                                                                  																					_t629 =  *_t522;
                                                                  																					_t608 = _t629 - 1;
                                                                  																					 *_t522 = _t608;
                                                                  																					if(_t629 > 0) {
                                                                  																						_t630 =  *(_t667 - 0x70) + _t608 * 2;
                                                                  																						if( *_t630 == 0) {
                                                                  																							 *_t630 = 0x64;
                                                                  																						}
                                                                  																					}
                                                                  																					_t522 =  &(_t522[1]);
                                                                  																				} while (_t665 != _t522);
                                                                  																				goto L46;
                                                                  																			}
                                                                  																		}
                                                                  																		 *_t628 = _t651;
                                                                  																		1[_t628] = _t664;
                                                                  																		goto L41;
                                                                  																	}
                                                                  																	L178:
                                                                  																	_t604 =  *_t582 & 0x000000ff;
                                                                  																	goto L179;
                                                                  																}
                                                                  																 *((intOrPtr*)(_t667 - 0x8c)) = _t624;
                                                                  																_t582 =  *(_t667 - 0x54);
                                                                  																if( *(_t667 - 0x74) == 0) {
                                                                  																	goto L178;
                                                                  																}
                                                                  																goto L37;
                                                                  															}
                                                                  															goto L177;
                                                                  														}
                                                                  														L34:
                                                                  														_t512 = E00426D00(_t667 - 0x54);
                                                                  														_t624 = _t512;
                                                                  														if(_t512 == 1) {
                                                                  															goto L177;
                                                                  														}
                                                                  														goto L35;
                                                                  													}
                                                                  													_t531 =  &(_t583[1]);
                                                                  													if(_t603 - 0x30 <= 9) {
                                                                  														do {
                                                                  															 *(_t667 - 0x54) = _t531;
                                                                  															_t631 =  *_t531;
                                                                  															_t583 = _t531;
                                                                  															_t531 =  &(_t531[1]);
                                                                  															_t603 = _t631;
                                                                  														} while (_t631 - 0x30 <= 9);
                                                                  													}
                                                                  													goto L33;
                                                                  												}
                                                                  												L20:
                                                                  												_t482 =  &(_t482[2]);
                                                                  												 *((short*)(_t482 - 2)) = 0;
                                                                  												if(_t619 != _t482) {
                                                                  													goto L20;
                                                                  												} else {
                                                                  													 *(_t667 - 0x70) = _t642;
                                                                  													goto L24;
                                                                  												}
                                                                  											}
                                                                  										}
                                                                  									}
                                                                  									goto L79;
                                                                  								}
                                                                  								asm("cdq");
                                                                  								_t613 = (_t613 & 0x00000007) + _t545 - "aAeEfFgGcCdiouxXnpsS" >> 3;
                                                                  								__eflags = _t613 - 0xffffffff;
                                                                  								if(_t613 == 0xffffffff) {
                                                                  									goto L80;
                                                                  								}
                                                                  								__eflags =  *(_t667 - 0x6c) - _t654;
                                                                  								if( *(_t667 - 0x6c) < _t654) {
                                                                  									 *(_t667 - 0x6c) = _t654;
                                                                  								}
                                                                  								goto L79;
                                                                  							}
                                                                  							 *(_t667 - 0x58) =  &(_t587[1]);
                                                                  							_t548 = _t587[1];
                                                                  							__eflags = _t548 - 0x2a;
                                                                  							if(_t548 == 0x2a) {
                                                                  								 *(_t667 - 0x58) =  &(_t587[2]);
                                                                  								_t550 = L00427360(_t667 - 0x58);
                                                                  								__eflags = _t550;
                                                                  								if(_t550 == 0) {
                                                                  									goto L225;
                                                                  								}
                                                                  								__eflags = _t654 - _t550;
                                                                  								if(_t654 < _t550) {
                                                                  									_t654 = _t550;
                                                                  									 *(_t667 - 0x58) =  &(( *(_t667 - 0x58))[1]);
                                                                  								} else {
                                                                  									 *(_t667 - 0x58) =  &(( *(_t667 - 0x58))[1]);
                                                                  								}
                                                                  								goto L75;
                                                                  							}
                                                                  							_t593 =  &(_t587[2]);
                                                                  							__eflags = _t548 - 0x30 - 9;
                                                                  							if(_t548 - 0x30 > 9) {
                                                                  								goto L75;
                                                                  							}
                                                                  							do {
                                                                  								_t552 = _t593;
                                                                  								 *(_t667 - 0x58) = _t593;
                                                                  								_t593 =  &(_t593[1]);
                                                                  								__eflags =  *_t552 - 0x30 - 9;
                                                                  							} while ( *_t552 - 0x30 <= 9);
                                                                  							goto L75;
                                                                  						}
                                                                  						_t555 =  &(_t587[1]);
                                                                  						_t613 = _t609 - 0x30;
                                                                  						__eflags = _t613 - 9;
                                                                  						if(_t613 > 9) {
                                                                  							goto L70;
                                                                  						}
                                                                  						do {
                                                                  							 *(_t667 - 0x58) = _t555;
                                                                  							_t638 =  *_t555;
                                                                  							_t587 = _t555;
                                                                  							_t555 =  &(_t555[1]);
                                                                  							_t609 = _t638;
                                                                  							_t613 = _t638 - 0x30;
                                                                  							__eflags = _t613 - 9;
                                                                  						} while (_t613 <= 9);
                                                                  						goto L70;
                                                                  					}
                                                                  				}
                                                                  			}











































































































                                                                  0x00428d00
                                                                  0x00428d00
                                                                  0x00428d00
                                                                  0x00428d00
                                                                  0x00428d03
                                                                  0x00428d06
                                                                  0x00428d0d
                                                                  0x00428d11
                                                                  0x00428d16
                                                                  0x00428d18
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00428d1a
                                                                  0x00428d1d
                                                                  0x00428d20
                                                                  0x00428d23
                                                                  0x0042940e
                                                                  0x00429411
                                                                  0x00429416
                                                                  0x00429418
                                                                  0x004295f5
                                                                  0x004295f8
                                                                  0x004295fd
                                                                  0x00429604
                                                                  0x00428e03
                                                                  0x00428e03
                                                                  0x00428e03
                                                                  0x00428e06
                                                                  0x00428e06
                                                                  0x00428e06
                                                                  0x00428e09
                                                                  0x00428e0c
                                                                  0x00428e0f
                                                                  0x00428e11
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00428e17
                                                                  0x00428e1a
                                                                  0x00428e93
                                                                  0x00000000
                                                                  0x00428e93
                                                                  0x00428e1f
                                                                  0x00428e21
                                                                  0x00428e23
                                                                  0x00428e28
                                                                  0x00428e2d
                                                                  0x00428e2f
                                                                  0x00428e38
                                                                  0x00428e38
                                                                  0x00428e3b
                                                                  0x00428e3b
                                                                  0x00428e41
                                                                  0x00428e48
                                                                  0x00428e4f
                                                                  0x00428e56
                                                                  0x00428e5d
                                                                  0x00428e60
                                                                  0x00428e66
                                                                  0x00428e69
                                                                  0x00428f5c
                                                                  0x00428f5c
                                                                  0x00000000
                                                                  0x00428e6f
                                                                  0x00428e6f
                                                                  0x00428e6f
                                                                  0x00428e72
                                                                  0x00428e75
                                                                  0x00428e7a
                                                                  0x00428e7d
                                                                  0x00428e7f
                                                                  0x004293ab
                                                                  0x004293ab
                                                                  0x004293ae
                                                                  0x004293b1
                                                                  0x00428f78
                                                                  0x00428f78
                                                                  0x00428f7b
                                                                  0x00428f83
                                                                  0x00428f88
                                                                  0x00000000
                                                                  0x00428f88
                                                                  0x004293b7
                                                                  0x004293ba
                                                                  0x004293bd
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004293c3
                                                                  0x004293c5
                                                                  0x004294c5
                                                                  0x004294c5
                                                                  0x004294c9
                                                                  0x004294cf
                                                                  0x004294cf
                                                                  0x004293d2
                                                                  0x004293d2
                                                                  0x004293d5
                                                                  0x004293d7
                                                                  0x00428f51
                                                                  0x00428f51
                                                                  0x00000000
                                                                  0x00428f51
                                                                  0x004293dd
                                                                  0x004293df
                                                                  0x004293e2
                                                                  0x004293e4
                                                                  0x004293e6
                                                                  0x004293eb
                                                                  0x004293eb
                                                                  0x004293eb
                                                                  0x004293f2
                                                                  0x004293f4
                                                                  0x00000000
                                                                  0x004293f4
                                                                  0x004293cb
                                                                  0x00000000
                                                                  0x004293cb
                                                                  0x00428e85
                                                                  0x00428e88
                                                                  0x00000000
                                                                  0x0042913e
                                                                  0x00429141
                                                                  0x00429143
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00429149
                                                                  0x0042914d
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00429010
                                                                  0x00429013
                                                                  0x00429015
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0042901b
                                                                  0x00429022
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004291e0
                                                                  0x004291e3
                                                                  0x004291e5
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004291eb
                                                                  0x004291ef
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0042919e
                                                                  0x004291a1
                                                                  0x004291a3
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004291a5
                                                                  0x004291a9
                                                                  0x004295a9
                                                                  0x00000000
                                                                  0x004295a9
                                                                  0x004291af
                                                                  0x004291b2
                                                                  0x004291b4
                                                                  0x0042963a
                                                                  0x0042963a
                                                                  0x0042963d
                                                                  0x00429640
                                                                  0x00429640
                                                                  0x00429640
                                                                  0x00429644
                                                                  0x00429646
                                                                  0x00429648
                                                                  0x00429648
                                                                  0x0042964a
                                                                  0x00429651
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00429657
                                                                  0x0042965a
                                                                  0x0042965c
                                                                  0x004297d2
                                                                  0x004297d9
                                                                  0x00429662
                                                                  0x00429662
                                                                  0x00429669
                                                                  0x0042966c
                                                                  0x0042966e
                                                                  0x0042966e
                                                                  0x00000000
                                                                  0x0042965c
                                                                  0x004291ba
                                                                  0x004291bd
                                                                  0x004291c2
                                                                  0x004291c4
                                                                  0x00429637
                                                                  0x00000000
                                                                  0x00429637
                                                                  0x004291ca
                                                                  0x004291cd
                                                                  0x004291d0
                                                                  0x004291d4
                                                                  0x004291d7
                                                                  0x004291d9
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00429185
                                                                  0x00429188
                                                                  0x0042918a
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00429190
                                                                  0x00429197
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0042916c
                                                                  0x0042916f
                                                                  0x00429171
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00429177
                                                                  0x0042917e
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00429154
                                                                  0x00429158
                                                                  0x00429676
                                                                  0x00429679
                                                                  0x00429680
                                                                  0x00429687
                                                                  0x00429689
                                                                  0x00000000
                                                                  0x00429689
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00428f63
                                                                  0x00428f66
                                                                  0x00428f68
                                                                  0x0042959b
                                                                  0x004295a2
                                                                  0x00000000
                                                                  0x004295a2
                                                                  0x00428f6e
                                                                  0x00428f72
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00429270
                                                                  0x00429273
                                                                  0x00429275
                                                                  0x00429278
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00429244
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0042921d
                                                                  0x00429220
                                                                  0x00429222
                                                                  0x00429225
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004291f6
                                                                  0x004291f9
                                                                  0x004291fb
                                                                  0x004291fe
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00429293
                                                                  0x00429296
                                                                  0x00429298
                                                                  0x0042929b
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00428f0f
                                                                  0x00428f12
                                                                  0x00428f15
                                                                  0x00428f1a
                                                                  0x00428f1d
                                                                  0x00428f20
                                                                  0x00428f23
                                                                  0x0042915e
                                                                  0x0042915e
                                                                  0x00429165
                                                                  0x00000000
                                                                  0x00429165
                                                                  0x00428f29
                                                                  0x00428f30
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00428f36
                                                                  0x00428f39
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00428f3f
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00428f46
                                                                  0x00428f46
                                                                  0x00428f46
                                                                  0x00428f46
                                                                  0x00428f4a
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00429502
                                                                  0x00429502
                                                                  0x00429505
                                                                  0x00429509
                                                                  0x0042950b
                                                                  0x0042950d
                                                                  0x004297aa
                                                                  0x004297aa
                                                                  0x00429516
                                                                  0x0042951b
                                                                  0x0042951e
                                                                  0x00429520
                                                                  0x00429522
                                                                  0x00429527
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004292e3
                                                                  0x004292e7
                                                                  0x004292ea
                                                                  0x00429760
                                                                  0x00429763
                                                                  0x00429765
                                                                  0x00429769
                                                                  0x0042976c
                                                                  0x004292f0
                                                                  0x004292f0
                                                                  0x004292f4
                                                                  0x004295c0
                                                                  0x004295c4
                                                                  0x004295c6
                                                                  0x004295cd
                                                                  0x004292fa
                                                                  0x004292fa
                                                                  0x004292fe
                                                                  0x00429302
                                                                  0x00429304
                                                                  0x0042930b
                                                                  0x0042930e
                                                                  0x004296fa
                                                                  0x004296fe
                                                                  0x00429705
                                                                  0x00429314
                                                                  0x00429314
                                                                  0x00429318
                                                                  0x00429797
                                                                  0x0042979b
                                                                  0x004297a2
                                                                  0x004297a2
                                                                  0x00429318
                                                                  0x0042930e
                                                                  0x004292f4
                                                                  0x0042931e
                                                                  0x00429321
                                                                  0x00000000
                                                                  0x00429327
                                                                  0x00429327
                                                                  0x0042932a
                                                                  0x0042932d
                                                                  0x00429330
                                                                  0x00429333
                                                                  0x00429335
                                                                  0x0042933a
                                                                  0x00000000
                                                                  0x0042933a
                                                                  0x00000000
                                                                  0x004292bd
                                                                  0x004292c0
                                                                  0x004292c2
                                                                  0x004292c5
                                                                  0x004292c8
                                                                  0x0042927a
                                                                  0x0042927a
                                                                  0x0042927c
                                                                  0x00429280
                                                                  0x00429283
                                                                  0x00429286
                                                                  0x0042928b
                                                                  0x00000000
                                                                  0x0042928b
                                                                  0x004292ca
                                                                  0x004292ca
                                                                  0x004292cc
                                                                  0x004292d0
                                                                  0x004292d3
                                                                  0x004292d6
                                                                  0x004292db
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00429342
                                                                  0x00429345
                                                                  0x0042934c
                                                                  0x0042934f
                                                                  0x00429352
                                                                  0x0042924b
                                                                  0x0042924b
                                                                  0x0042924e
                                                                  0x00429251
                                                                  0x00429256
                                                                  0x0042925a
                                                                  0x0042925c
                                                                  0x00429260
                                                                  0x00429263
                                                                  0x00429268
                                                                  0x00000000
                                                                  0x00429268
                                                                  0x00429358
                                                                  0x0042935b
                                                                  0x0042935e
                                                                  0x00429363
                                                                  0x00429367
                                                                  0x00429369
                                                                  0x0042936c
                                                                  0x0042936f
                                                                  0x00429374
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004290e7
                                                                  0x004290ee
                                                                  0x004290f2
                                                                  0x004290f5
                                                                  0x0042974c
                                                                  0x0042974f
                                                                  0x00429751
                                                                  0x00429755
                                                                  0x00429758
                                                                  0x004290fb
                                                                  0x004290fb
                                                                  0x004290ff
                                                                  0x004295d5
                                                                  0x004295d9
                                                                  0x004295db
                                                                  0x004295e1
                                                                  0x00429105
                                                                  0x00429105
                                                                  0x00429109
                                                                  0x0042910b
                                                                  0x0042910e
                                                                  0x00429111
                                                                  0x00429115
                                                                  0x00429118
                                                                  0x004296e8
                                                                  0x004296ec
                                                                  0x004296f2
                                                                  0x0042911e
                                                                  0x0042911e
                                                                  0x00429122
                                                                  0x00429785
                                                                  0x00429789
                                                                  0x0042978f
                                                                  0x0042978f
                                                                  0x00429122
                                                                  0x00429118
                                                                  0x004290ff
                                                                  0x00429128
                                                                  0x00429128
                                                                  0x0042912b
                                                                  0x0042912e
                                                                  0x00429131
                                                                  0x00429136
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004290bd
                                                                  0x004290c0
                                                                  0x004290c2
                                                                  0x004290c5
                                                                  0x004290c8
                                                                  0x0042922b
                                                                  0x0042922b
                                                                  0x0042922d
                                                                  0x00429231
                                                                  0x00429234
                                                                  0x00429237
                                                                  0x0042923c
                                                                  0x00000000
                                                                  0x0042923c
                                                                  0x004290ce
                                                                  0x004290ce
                                                                  0x004290d0
                                                                  0x004290d4
                                                                  0x004290d7
                                                                  0x004290da
                                                                  0x004290df
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00429090
                                                                  0x00429093
                                                                  0x00429095
                                                                  0x00429098
                                                                  0x0042909b
                                                                  0x00429204
                                                                  0x00429204
                                                                  0x00429206
                                                                  0x0042920a
                                                                  0x0042920d
                                                                  0x00429210
                                                                  0x00429215
                                                                  0x00000000
                                                                  0x00429215
                                                                  0x004290a1
                                                                  0x004290a1
                                                                  0x004290a3
                                                                  0x004290a7
                                                                  0x004290aa
                                                                  0x004290ad
                                                                  0x004290b2
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00429063
                                                                  0x00429066
                                                                  0x00429068
                                                                  0x0042906b
                                                                  0x0042906e
                                                                  0x004292a1
                                                                  0x004292a1
                                                                  0x004292a3
                                                                  0x004292a7
                                                                  0x004292aa
                                                                  0x004292ad
                                                                  0x004292b2
                                                                  0x00000000
                                                                  0x004292b2
                                                                  0x00429074
                                                                  0x00429074
                                                                  0x00429076
                                                                  0x0042907a
                                                                  0x0042907d
                                                                  0x00429080
                                                                  0x00429085
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00429029
                                                                  0x0042902d
                                                                  0x00429030
                                                                  0x00429739
                                                                  0x0042973c
                                                                  0x0042973e
                                                                  0x00429742
                                                                  0x00429744
                                                                  0x00000000
                                                                  0x00429744
                                                                  0x00429036
                                                                  0x0042903a
                                                                  0x00429774
                                                                  0x00429776
                                                                  0x00429779
                                                                  0x0042977d
                                                                  0x00000000
                                                                  0x0042977d
                                                                  0x00429040
                                                                  0x00429044
                                                                  0x00429050
                                                                  0x00429050
                                                                  0x00429054
                                                                  0x00429057
                                                                  0x00429059
                                                                  0x00000000
                                                                  0x00429059
                                                                  0x00429046
                                                                  0x0042904a
                                                                  0x004296d2
                                                                  0x004296d6
                                                                  0x004296d9
                                                                  0x004296db
                                                                  0x004296dd
                                                                  0x004296e0
                                                                  0x00000000
                                                                  0x004296e0
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00428fcc
                                                                  0x00428fcf
                                                                  0x00428fd1
                                                                  0x00428fd3
                                                                  0x00428fd6
                                                                  0x00428fd9
                                                                  0x0042970d
                                                                  0x00429710
                                                                  0x00429717
                                                                  0x00429717
                                                                  0x00428fd9
                                                                  0x00428fdf
                                                                  0x00428fe2
                                                                  0x00428fe6
                                                                  0x00428fe8
                                                                  0x00428fef
                                                                  0x00428ff2
                                                                  0x00428ff5
                                                                  0x00428ff8
                                                                  0x00428ffb
                                                                  0x00428ffe
                                                                  0x00429003
                                                                  0x00429008
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00428f93
                                                                  0x00428f96
                                                                  0x00428f99
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00428f9f
                                                                  0x00428fa2
                                                                  0x00428fa6
                                                                  0x00428fa8
                                                                  0x00428faa
                                                                  0x004296c3
                                                                  0x004296c8
                                                                  0x00428fb0
                                                                  0x00428fb8
                                                                  0x00428fba
                                                                  0x00428fba
                                                                  0x00428fbc
                                                                  0x00428fbf
                                                                  0x00428fc4
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00428f53
                                                                  0x00428f53
                                                                  0x00428f53
                                                                  0x00000000
                                                                  0x00428e6f
                                                                  0x00428e69
                                                                  0x00428ea3
                                                                  0x00428ea5
                                                                  0x00428eba
                                                                  0x00428ebd
                                                                  0x00428ec0
                                                                  0x00428ecf
                                                                  0x00428ecf
                                                                  0x00428eb0
                                                                  0x00428eb0
                                                                  0x00428eb3
                                                                  0x00428eb6
                                                                  0x00428eb6
                                                                  0x00000000
                                                                  0x00428eb0
                                                                  0x00428e03
                                                                  0x0042941e
                                                                  0x00429420
                                                                  0x00429422
                                                                  0x00429422
                                                                  0x00429424
                                                                  0x00429427
                                                                  0x0042942a
                                                                  0x0042942d
                                                                  0x00428d55
                                                                  0x00428d55
                                                                  0x00428d58
                                                                  0x00428d93
                                                                  0x00428d96
                                                                  0x00428d9e
                                                                  0x00428da1
                                                                  0x00428da4
                                                                  0x00428da8
                                                                  0x00428daf
                                                                  0x00428db4
                                                                  0x00428db6
                                                                  0x00428dba
                                                                  0x00428de0
                                                                  0x00428de0
                                                                  0x00428de3
                                                                  0x00428a19
                                                                  0x00428a19
                                                                  0x00428a1b
                                                                  0x00428a1e
                                                                  0x00428a24
                                                                  0x00428941
                                                                  0x00428944
                                                                  0x00428930
                                                                  0x00428932
                                                                  0x00428935
                                                                  0x00428935
                                                                  0x0042893b
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0042893b
                                                                  0x00428946
                                                                  0x00428949
                                                                  0x0042894c
                                                                  0x00428952
                                                                  0x00428959
                                                                  0x0042895b
                                                                  0x00428cf3
                                                                  0x00428cf6
                                                                  0x00000000
                                                                  0x00428cf6
                                                                  0x00428961
                                                                  0x00428964
                                                                  0x0042896a
                                                                  0x00000000
                                                                  0x00428970
                                                                  0x00428970
                                                                  0x00428973
                                                                  0x00428986
                                                                  0x00428988
                                                                  0x0042898f
                                                                  0x00428992
                                                                  0x0042899d
                                                                  0x00428980
                                                                  0x00428980
                                                                  0x00428983
                                                                  0x00000000
                                                                  0x00428983
                                                                  0x0042899f
                                                                  0x004289a1
                                                                  0x004289a7
                                                                  0x00428f03
                                                                  0x00428f07
                                                                  0x004289c5
                                                                  0x004289c8
                                                                  0x00428ed0
                                                                  0x00428ed4
                                                                  0x00428ed6
                                                                  0x00429436
                                                                  0x00000000
                                                                  0x00429436
                                                                  0x00428edf
                                                                  0x00428ee2
                                                                  0x00428ee5
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00428ef0
                                                                  0x00428ef0
                                                                  0x00428ef9
                                                                  0x00428ef9
                                                                  0x00428efe
                                                                  0x004289ce
                                                                  0x004289d1
                                                                  0x004289d4
                                                                  0x004289d9
                                                                  0x004289dc
                                                                  0x004289df
                                                                  0x004289eb
                                                                  0x004289ef
                                                                  0x004289f6
                                                                  0x00428a0f
                                                                  0x00428a13
                                                                  0x00428dd7
                                                                  0x00428dd7
                                                                  0x00000000
                                                                  0x00428dd7
                                                                  0x00000000
                                                                  0x00428a13
                                                                  0x004289fd
                                                                  0x00428a03
                                                                  0x00428a09
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00428a09
                                                                  0x004289ad
                                                                  0x004289ad
                                                                  0x004289b3
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004289b5
                                                                  0x004289b5
                                                                  0x004289b5
                                                                  0x004289b8
                                                                  0x004289bb
                                                                  0x004289c0
                                                                  0x00000000
                                                                  0x004289b5
                                                                  0x00428a30
                                                                  0x00428a30
                                                                  0x00428a30
                                                                  0x00428a40
                                                                  0x00428a45
                                                                  0x00428a4a
                                                                  0x00428a4e
                                                                  0x00428a52
                                                                  0x00428a55
                                                                  0x00428a58
                                                                  0x00000000
                                                                  0x00428a5e
                                                                  0x00428a5e
                                                                  0x00428a61
                                                                  0x00428a70
                                                                  0x00428a75
                                                                  0x00428a78
                                                                  0x00428a7a
                                                                  0x00428a7e
                                                                  0x00428a81
                                                                  0x00428a83
                                                                  0x00428a83
                                                                  0x00000000
                                                                  0x00428ab1
                                                                  0x00428ab4
                                                                  0x00428aa0
                                                                  0x00428aa2
                                                                  0x00428aa2
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00428aa5
                                                                  0x00428aa5
                                                                  0x00428aa8
                                                                  0x00428aab
                                                                  0x00428c40
                                                                  0x00428c40
                                                                  0x00428c43
                                                                  0x00428c46
                                                                  0x00428c50
                                                                  0x00428c5b
                                                                  0x00428c60
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00428c62
                                                                  0x00428c67
                                                                  0x00428df7
                                                                  0x00428df7
                                                                  0x00428dfa
                                                                  0x00428e00
                                                                  0x00428e00
                                                                  0x00000000
                                                                  0x00428e00
                                                                  0x00428c6d
                                                                  0x00428c70
                                                                  0x00428c73
                                                                  0x00428c76
                                                                  0x00428caf
                                                                  0x00428caf
                                                                  0x00428cb3
                                                                  0x00428cb8
                                                                  0x00428c80
                                                                  0x00428c83
                                                                  0x00429400
                                                                  0x00429400
                                                                  0x00000000
                                                                  0x00429400
                                                                  0x00428c89
                                                                  0x00428c8c
                                                                  0x00428c8f
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00428c95
                                                                  0x00428c98
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00428c9e
                                                                  0x00428c9e
                                                                  0x00428c9e
                                                                  0x00000000
                                                                  0x00428c9e
                                                                  0x00428cba
                                                                  0x00428cc0
                                                                  0x00428cd0
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00428ca1
                                                                  0x00428ca1
                                                                  0x00428ca4
                                                                  0x00428ca7
                                                                  0x00000000
                                                                  0x00428caf
                                                                  0x00428df0
                                                                  0x00000000
                                                                  0x00428df0
                                                                  0x00000000
                                                                  0x00428ab6
                                                                  0x00428ab6
                                                                  0x00428ab9
                                                                  0x00428abf
                                                                  0x00428ac5
                                                                  0x00428acc
                                                                  0x00428acf
                                                                  0x0042943e
                                                                  0x00429441
                                                                  0x00429453
                                                                  0x00429453
                                                                  0x00429456
                                                                  0x0042945f
                                                                  0x00429462
                                                                  0x00429466
                                                                  0x0042946b
                                                                  0x0042946d
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00429450
                                                                  0x00429450
                                                                  0x00429450
                                                                  0x0042946f
                                                                  0x00429471
                                                                  0x00429473
                                                                  0x00429476
                                                                  0x00429479
                                                                  0x004295e9
                                                                  0x004295ed
                                                                  0x004294a0
                                                                  0x004294a0
                                                                  0x004294a3
                                                                  0x00429691
                                                                  0x00429695
                                                                  0x00429697
                                                                  0x00429731
                                                                  0x00000000
                                                                  0x00429731
                                                                  0x004296a0
                                                                  0x004296a3
                                                                  0x004296a6
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004296b0
                                                                  0x004296b0
                                                                  0x004296b9
                                                                  0x004296b9
                                                                  0x004296be
                                                                  0x004294a9
                                                                  0x004294ac
                                                                  0x004294af
                                                                  0x004294b4
                                                                  0x004294b7
                                                                  0x004294ba
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004294c0
                                                                  0x00429482
                                                                  0x00429485
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00429490
                                                                  0x00429490
                                                                  0x00429493
                                                                  0x00429496
                                                                  0x0042949b
                                                                  0x0042949b
                                                                  0x00000000
                                                                  0x00428ad5
                                                                  0x00428ad8
                                                                  0x00428adf
                                                                  0x00428ae6
                                                                  0x00428ae9
                                                                  0x00428af3
                                                                  0x00428af6
                                                                  0x00428afd
                                                                  0x00428b08
                                                                  0x00428af0
                                                                  0x00428af0
                                                                  0x00000000
                                                                  0x00428af0
                                                                  0x00428b0a
                                                                  0x00428b0d
                                                                  0x00428b13
                                                                  0x00429612
                                                                  0x00429615
                                                                  0x0042961a
                                                                  0x0042961c
                                                                  0x0042961f
                                                                  0x0042971f
                                                                  0x00429722
                                                                  0x00429725
                                                                  0x00429728
                                                                  0x00429625
                                                                  0x00429625
                                                                  0x00429628
                                                                  0x0042962f
                                                                  0x0042962f
                                                                  0x00428b45
                                                                  0x00428b48
                                                                  0x00429532
                                                                  0x00429535
                                                                  0x00429539
                                                                  0x0042953b
                                                                  0x004297ba
                                                                  0x004297bd
                                                                  0x004297c2
                                                                  0x004297c4
                                                                  0x004297c7
                                                                  0x004297e3
                                                                  0x004297e8
                                                                  0x004297eb
                                                                  0x00429395
                                                                  0x00429395
                                                                  0x00429398
                                                                  0x00428c2a
                                                                  0x00428c2a
                                                                  0x00428c2d
                                                                  0x00428c33
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00428c33
                                                                  0x0042939e
                                                                  0x0042939e
                                                                  0x004293a0
                                                                  0x00000000
                                                                  0x004293a0
                                                                  0x004297c9
                                                                  0x00000000
                                                                  0x004297c9
                                                                  0x00429544
                                                                  0x00429547
                                                                  0x0042954a
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00429550
                                                                  0x00429550
                                                                  0x00429550
                                                                  0x00429552
                                                                  0x00429555
                                                                  0x0042955e
                                                                  0x0042955e
                                                                  0x00429566
                                                                  0x0042956b
                                                                  0x0042956e
                                                                  0x00429570
                                                                  0x00428b61
                                                                  0x00428b64
                                                                  0x0042937c
                                                                  0x00429381
                                                                  0x00429384
                                                                  0x0042938a
                                                                  0x0042938c
                                                                  0x00428b7e
                                                                  0x00428b7e
                                                                  0x00428b81
                                                                  0x00428b87
                                                                  0x00428b8b
                                                                  0x00428b92
                                                                  0x00428b99
                                                                  0x00428ba0
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00428bb8
                                                                  0x00428bbd
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00428bc3
                                                                  0x00428bc9
                                                                  0x00428bd1
                                                                  0x00428bd3
                                                                  0x00428bde
                                                                  0x00428be7
                                                                  0x00428bef
                                                                  0x0042957d
                                                                  0x00429580
                                                                  0x0042958b
                                                                  0x0042958e
                                                                  0x00429590
                                                                  0x00428bfe
                                                                  0x00428bfe
                                                                  0x00428c01
                                                                  0x00428c04
                                                                  0x00428c04
                                                                  0x00428c06
                                                                  0x00428c0b
                                                                  0x00428c0d
                                                                  0x00428c12
                                                                  0x00428c19
                                                                  0x00428c20
                                                                  0x00428c20
                                                                  0x00428c19
                                                                  0x00428c23
                                                                  0x00428c26
                                                                  0x00000000
                                                                  0x00428c04
                                                                  0x00429596
                                                                  0x00428bf7
                                                                  0x00428bfb
                                                                  0x00000000
                                                                  0x00428bfb
                                                                  0x00429392
                                                                  0x00429392
                                                                  0x00000000
                                                                  0x00429392
                                                                  0x00428b6d
                                                                  0x00428b73
                                                                  0x00428b78
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00428b78
                                                                  0x00000000
                                                                  0x00429576
                                                                  0x00428b4e
                                                                  0x00428b51
                                                                  0x00428b59
                                                                  0x00428b5b
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00428b5b
                                                                  0x00428b1c
                                                                  0x00428b25
                                                                  0x00428b30
                                                                  0x00428b30
                                                                  0x00428b33
                                                                  0x00428b36
                                                                  0x00428b38
                                                                  0x00428b3b
                                                                  0x00428b40
                                                                  0x00428b30
                                                                  0x00000000
                                                                  0x00428b25
                                                                  0x00428a85
                                                                  0x00428a87
                                                                  0x00428a8a
                                                                  0x00428a90
                                                                  0x00000000
                                                                  0x00428a92
                                                                  0x00428a92
                                                                  0x00000000
                                                                  0x00428a92
                                                                  0x00428a90
                                                                  0x00428a58
                                                                  0x00428a24
                                                                  0x00000000
                                                                  0x00428de9
                                                                  0x00428dc1
                                                                  0x00428dc7
                                                                  0x00428dca
                                                                  0x00428dcd
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00428dcf
                                                                  0x00428dd2
                                                                  0x00428dd4
                                                                  0x00428dd4
                                                                  0x00000000
                                                                  0x00428dd2
                                                                  0x00428d5d
                                                                  0x00428d60
                                                                  0x00428d64
                                                                  0x00428d66
                                                                  0x004294e1
                                                                  0x004294e4
                                                                  0x004294e9
                                                                  0x004294eb
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x004294f1
                                                                  0x004294f3
                                                                  0x004295b5
                                                                  0x004295b7
                                                                  0x004294f9
                                                                  0x004294f9
                                                                  0x004294f9
                                                                  0x00000000
                                                                  0x004294f3
                                                                  0x00428d6f
                                                                  0x00428d72
                                                                  0x00428d75
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00428d80
                                                                  0x00428d80
                                                                  0x00428d82
                                                                  0x00428d85
                                                                  0x00428d8e
                                                                  0x00428d8e
                                                                  0x00000000
                                                                  0x00428d80
                                                                  0x00428d2c
                                                                  0x00428d2f
                                                                  0x00428d32
                                                                  0x00428d35
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00428d40
                                                                  0x00428d40
                                                                  0x00428d43
                                                                  0x00428d46
                                                                  0x00428d48
                                                                  0x00428d4b
                                                                  0x00428d4d
                                                                  0x00428d50
                                                                  0x00428d50
                                                                  0x00000000
                                                                  0x00428d40
                                                                  0x00428d03

                                                                  APIs
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: strchr
                                                                  • String ID: +-' 0#$aAeEfFgGcCdiouxXnpsS
                                                                  • API String ID: 2830005266-3207406329
                                                                  • Opcode ID: 81e18b5e55f3802b6ceb59eb729484c1748ee9f44cd50fb90f2c4a5bfd3804c2
                                                                  • Instruction ID: 04ad55a80a6fd5703aa8b1f9cd70c2a0ae7a194343eb0195bee1e8cf101a4908
                                                                  • Opcode Fuzzy Hash: 81e18b5e55f3802b6ceb59eb729484c1748ee9f44cd50fb90f2c4a5bfd3804c2
                                                                  • Instruction Fuzzy Hash: 87C1A071E056A98FCB20CF65D4803AEBBF2AF55300F98815FC851AB349EB789945CB49
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 17%
                                                                  			E00430AD0(void* __ebx, int** __ecx, void* __edi, void* __esi) {
                                                                  				int _t52;
                                                                  				char* _t54;
                                                                  				char* _t56;
                                                                  				char* _t58;
                                                                  				int _t62;
                                                                  				int _t63;
                                                                  				int _t64;
                                                                  				int _t66;
                                                                  				int _t67;
                                                                  				int _t69;
                                                                  				int _t71;
                                                                  				char* _t74;
                                                                  				char* _t76;
                                                                  				char* _t77;
                                                                  				char* _t78;
                                                                  				char* _t79;
                                                                  				char* _t80;
                                                                  				char* _t83;
                                                                  				char* _t86;
                                                                  				int _t89;
                                                                  				int** _t92;
                                                                  				int* _t93;
                                                                  				char* _t95;
                                                                  				char* _t97;
                                                                  				int* _t99;
                                                                  				int* _t100;
                                                                  				char* _t101;
                                                                  				int _t104;
                                                                  				char* _t107;
                                                                  				char* _t108;
                                                                  				char* _t111;
                                                                  				char* _t120;
                                                                  				char* _t121;
                                                                  				char* _t123;
                                                                  				char* _t124;
                                                                  				char* _t127;
                                                                  				int _t132;
                                                                  				int* _t136;
                                                                  				char* _t137;
                                                                  				char* _t138;
                                                                  				void* _t143;
                                                                  				char** _t144;
                                                                  				char** _t145;
                                                                  				char** _t146;
                                                                  				char** _t147;
                                                                  
                                                                  				_t92 = __ecx;
                                                                  				_push(__edi);
                                                                  				_t144 = _t143 - 0x1c;
                                                                  				_t136 =  *__ecx;
                                                                  				_t107 = _t144[0xc];
                                                                  				_t52 = _t144[0xd];
                                                                  				_t76 =  *(_t136 - 0xc);
                                                                  				if(_t107 > _t76) {
                                                                  					_t144[3] = _t76;
                                                                  					_t144[2] = _t107;
                                                                  					_t144[1] = "basic_string::compare";
                                                                  					 *_t144 = "%s: __pos (which is %zu) > this->size() (which is %zu)";
                                                                  					E004A5D70(_t107, __eflags);
                                                                  					_push(_t107);
                                                                  					_push(_t76);
                                                                  					_t145 = _t144 - 0x10;
                                                                  					_t99 =  *_t92;
                                                                  					_t54 = _t145[8];
                                                                  					_t108 = _t145[9];
                                                                  					_t120 = _t145[0xb];
                                                                  					_t77 =  *(_t99 - 0xc);
                                                                  					__eflags = _t54 - _t77;
                                                                  					if(__eflags > 0) {
                                                                  						_t145[3] = _t77;
                                                                  						_t145[2] = _t54;
                                                                  						_t145[1] = "basic_string::compare";
                                                                  						 *_t145 = "%s: __pos (which is %zu) > this->size() (which is %zu)";
                                                                  						E004A5D70(_t108, __eflags);
                                                                  						0;
                                                                  						_push(_t108);
                                                                  						_push(_t120);
                                                                  						_push(_t77);
                                                                  						_t146 = _t145 - 0x10;
                                                                  						_t100 =  *_t92;
                                                                  						_t56 = _t146[8];
                                                                  						_t121 = _t146[9];
                                                                  						_t78 =  *(_t100 - 0xc);
                                                                  						__eflags = _t56 - _t78;
                                                                  						if(__eflags > 0) {
                                                                  							_t146[3] = _t78;
                                                                  							_t146[2] = _t56;
                                                                  							_t146[1] = "basic_string::compare";
                                                                  							 *_t146 = "%s: __pos (which is %zu) > this->size() (which is %zu)";
                                                                  							E004A5D70(_t108, __eflags);
                                                                  							_push(_t136);
                                                                  							_push(_t108);
                                                                  							_push(_t121);
                                                                  							_push(_t78);
                                                                  							_t147 = _t146 - 0x1c;
                                                                  							_t93 =  *_t92;
                                                                  							_t58 = _t147[0xc];
                                                                  							_t137 = _t147[0xd];
                                                                  							_t101 = _t147[0xf];
                                                                  							_t79 =  *(_t93 - 0xc);
                                                                  							__eflags = _t58 - _t79;
                                                                  							if(__eflags > 0) {
                                                                  								L48:
                                                                  								_t147[3] = _t79;
                                                                  								_t147[2] = _t58;
                                                                  								_t147[1] = "basic_string::compare";
                                                                  								 *_t147 = "%s: __pos (which is %zu) > this->size() (which is %zu)";
                                                                  								E004A5D70(_t108, __eflags);
                                                                  								0;
                                                                  								0;
                                                                  								_t104 =  *(_t147[1]) +  *((intOrPtr*)( *(_t147[1]) - 0xc));
                                                                  								__eflags = _t104;
                                                                  								 *_t93 = _t104;
                                                                  								return _t93;
                                                                  							} else {
                                                                  								_t108 =  *(_t147[0xe]);
                                                                  								_t123 =  *(_t108 - 0xc);
                                                                  								__eflags = _t101 - _t123;
                                                                  								if(__eflags > 0) {
                                                                  									_t147[3] = _t123;
                                                                  									_t147[2] = _t101;
                                                                  									_t147[1] = "basic_string::compare";
                                                                  									 *_t147 = "%s: __pos (which is %zu) > this->size() (which is %zu)";
                                                                  									_t58 = E004A5D70(_t108, __eflags);
                                                                  									goto L48;
                                                                  								} else {
                                                                  									_t80 = _t79 - _t58;
                                                                  									__eflags = _t80 - _t137;
                                                                  									if(_t80 > _t137) {
                                                                  										_t124 = _t123 - _t101;
                                                                  										__eflags = _t124 - _t147[0x10];
                                                                  										_t80 = _t137;
                                                                  										if(_t124 <= _t147[0x10]) {
                                                                  											goto L36;
                                                                  										} else {
                                                                  											goto L43;
                                                                  										}
                                                                  									} else {
                                                                  										_t124 = _t123 - _t101;
                                                                  										__eflags = _t124 - _t147[0x10];
                                                                  										if(_t124 > _t147[0x10]) {
                                                                  											L43:
                                                                  											_t124 = _t147[0x10];
                                                                  											_t138 = _t80;
                                                                  											__eflags = _t80 - _t124;
                                                                  											if(_t80 <= _t124) {
                                                                  												goto L37;
                                                                  											} else {
                                                                  												goto L41;
                                                                  											}
                                                                  										} else {
                                                                  											L36:
                                                                  											__eflags = _t80 - _t124;
                                                                  											_t138 = _t80;
                                                                  											if(_t80 > _t124) {
                                                                  												L41:
                                                                  												_t138 = _t124;
                                                                  												__eflags = _t138;
                                                                  												if(_t138 == 0) {
                                                                  													goto L38;
                                                                  												} else {
                                                                  													goto L39;
                                                                  												}
                                                                  											} else {
                                                                  												L37:
                                                                  												__eflags = _t138;
                                                                  												if(_t138 != 0) {
                                                                  													L39:
                                                                  													_t63 =  &(_t58[_t93]);
                                                                  													_t147[2] = _t138;
                                                                  													_t147[1] =  &(_t101[_t108]);
                                                                  													 *_t147 = _t63;
                                                                  													L0042B1E0();
                                                                  													__eflags = _t63;
                                                                  													if(_t63 == 0) {
                                                                  														goto L38;
                                                                  													} else {
                                                                  														return _t63;
                                                                  													}
                                                                  												} else {
                                                                  													L38:
                                                                  													_t62 = _t80 - _t124;
                                                                  													__eflags = _t62;
                                                                  													return _t62;
                                                                  												}
                                                                  											}
                                                                  										}
                                                                  									}
                                                                  								}
                                                                  							}
                                                                  						} else {
                                                                  							_t83 = _t78 - _t56;
                                                                  							__eflags = _t83 - _t121;
                                                                  							if(_t83 > _t121) {
                                                                  								_t83 = _t121;
                                                                  								_t111 =  *(_t146[0xa]);
                                                                  								_t127 =  *(_t111 - 0xc);
                                                                  								__eflags = _t127 - _t83;
                                                                  								_t95 = _t127;
                                                                  								if(_t127 <= _t83) {
                                                                  									goto L24;
                                                                  								} else {
                                                                  									goto L28;
                                                                  								}
                                                                  							} else {
                                                                  								_t111 =  *(_t146[0xa]);
                                                                  								_t127 =  *(_t111 - 0xc);
                                                                  								__eflags = _t127 - _t83;
                                                                  								_t95 = _t127;
                                                                  								if(_t127 > _t83) {
                                                                  									L28:
                                                                  									_t95 = _t83;
                                                                  									__eflags = _t95;
                                                                  									if(_t95 == 0) {
                                                                  										goto L25;
                                                                  									} else {
                                                                  										goto L26;
                                                                  									}
                                                                  								} else {
                                                                  									L24:
                                                                  									__eflags = _t95;
                                                                  									if(_t95 != 0) {
                                                                  										L26:
                                                                  										_t64 =  &(_t56[_t100]);
                                                                  										_t146[2] = _t95;
                                                                  										_t146[1] = _t111;
                                                                  										 *_t146 = _t64;
                                                                  										L0042B1E0();
                                                                  										__eflags = _t64;
                                                                  										if(_t64 == 0) {
                                                                  											goto L25;
                                                                  										} else {
                                                                  											return _t64;
                                                                  										}
                                                                  									} else {
                                                                  										L25:
                                                                  										_t66 = _t83 - _t127;
                                                                  										__eflags = _t66;
                                                                  										return _t66;
                                                                  									}
                                                                  								}
                                                                  							}
                                                                  						}
                                                                  					} else {
                                                                  						_t86 = _t77 - _t54;
                                                                  						__eflags = _t86 - _t108;
                                                                  						if(_t86 > _t108) {
                                                                  							_t86 = _t108;
                                                                  							_t97 = _t120;
                                                                  							__eflags = _t120 - _t86;
                                                                  							if(_t120 <= _t86) {
                                                                  								goto L13;
                                                                  							} else {
                                                                  								goto L17;
                                                                  							}
                                                                  						} else {
                                                                  							__eflags = _t120 - _t86;
                                                                  							_t97 = _t120;
                                                                  							if(_t120 > _t86) {
                                                                  								L17:
                                                                  								_t97 = _t86;
                                                                  								__eflags = _t97;
                                                                  								if(_t97 == 0) {
                                                                  									goto L14;
                                                                  								} else {
                                                                  									goto L15;
                                                                  								}
                                                                  							} else {
                                                                  								L13:
                                                                  								__eflags = _t97;
                                                                  								if(_t97 != 0) {
                                                                  									L15:
                                                                  									_t145[2] = _t97;
                                                                  									_t67 =  &(_t54[_t99]);
                                                                  									 *_t145 = _t67;
                                                                  									_t145[1] = _t145[0xa];
                                                                  									L0042B1E0();
                                                                  									__eflags = _t67;
                                                                  									if(_t67 == 0) {
                                                                  										goto L14;
                                                                  									} else {
                                                                  										return _t67;
                                                                  									}
                                                                  								} else {
                                                                  									L14:
                                                                  									_t69 = _t86 - _t120;
                                                                  									__eflags = _t69;
                                                                  									return _t69;
                                                                  								}
                                                                  							}
                                                                  						}
                                                                  					}
                                                                  				} else {
                                                                  					_t89 = _t76 - _t107;
                                                                  					if(_t89 > _t52) {
                                                                  						_t89 = _t52;
                                                                  					}
                                                                  					 *_t144 = _t144[0xe];
                                                                  					_t71 = strlen(??);
                                                                  					_t132 = _t71;
                                                                  					if(_t71 > _t89) {
                                                                  						_t71 = _t89;
                                                                  						__eflags = _t71;
                                                                  						if(_t71 == 0) {
                                                                  							goto L4;
                                                                  						} else {
                                                                  							goto L5;
                                                                  						}
                                                                  					} else {
                                                                  						if(_t71 != 0) {
                                                                  							L5:
                                                                  							_t144[2] = _t71;
                                                                  							_t74 = _t144[0xe];
                                                                  							 *_t144 =  &(_t107[_t136]);
                                                                  							_t144[1] = _t74;
                                                                  							L0042B1E0();
                                                                  							__eflags = _t74;
                                                                  							if(_t74 == 0) {
                                                                  								goto L4;
                                                                  							} else {
                                                                  								return _t74;
                                                                  							}
                                                                  						} else {
                                                                  							L4:
                                                                  							return _t89 - _t132;
                                                                  						}
                                                                  					}
                                                                  				}
                                                                  			}
















































                                                                  0x00430ad0
                                                                  0x00430ad1
                                                                  0x00430ad4
                                                                  0x00430ad7
                                                                  0x00430ad9
                                                                  0x00430add
                                                                  0x00430ae1
                                                                  0x00430ae6
                                                                  0x00430b54
                                                                  0x00430b58
                                                                  0x00430b5c
                                                                  0x00430b64
                                                                  0x00430b6b
                                                                  0x00430b70
                                                                  0x00430b72
                                                                  0x00430b73
                                                                  0x00430b76
                                                                  0x00430b78
                                                                  0x00430b7c
                                                                  0x00430b80
                                                                  0x00430b84
                                                                  0x00430b87
                                                                  0x00430b89
                                                                  0x00430bea
                                                                  0x00430bee
                                                                  0x00430bf2
                                                                  0x00430bfa
                                                                  0x00430c01
                                                                  0x00430c0c
                                                                  0x00430c10
                                                                  0x00430c11
                                                                  0x00430c12
                                                                  0x00430c13
                                                                  0x00430c16
                                                                  0x00430c18
                                                                  0x00430c1c
                                                                  0x00430c20
                                                                  0x00430c23
                                                                  0x00430c25
                                                                  0x00430c93
                                                                  0x00430c97
                                                                  0x00430c9b
                                                                  0x00430ca3
                                                                  0x00430caa
                                                                  0x00430cb0
                                                                  0x00430cb1
                                                                  0x00430cb2
                                                                  0x00430cb3
                                                                  0x00430cb4
                                                                  0x00430cb7
                                                                  0x00430cb9
                                                                  0x00430cbd
                                                                  0x00430cc1
                                                                  0x00430cc5
                                                                  0x00430cc8
                                                                  0x00430cca
                                                                  0x00430d68
                                                                  0x00430d68
                                                                  0x00430d6c
                                                                  0x00430d70
                                                                  0x00430d78
                                                                  0x00430d7f
                                                                  0x00430d8a
                                                                  0x00430d8e
                                                                  0x00430d98
                                                                  0x00430d98
                                                                  0x00430d9b
                                                                  0x00430d9d
                                                                  0x00430cd0
                                                                  0x00430cd4
                                                                  0x00430cd6
                                                                  0x00430cd9
                                                                  0x00430cdb
                                                                  0x00430d4c
                                                                  0x00430d50
                                                                  0x00430d54
                                                                  0x00430d5c
                                                                  0x00430d63
                                                                  0x00000000
                                                                  0x00430cdd
                                                                  0x00430cdd
                                                                  0x00430cdf
                                                                  0x00430ce1
                                                                  0x00430d40
                                                                  0x00430d42
                                                                  0x00430d46
                                                                  0x00430d48
                                                                  0x00000000
                                                                  0x00430d4a
                                                                  0x00000000
                                                                  0x00430d4a
                                                                  0x00430ce3
                                                                  0x00430ce3
                                                                  0x00430ce5
                                                                  0x00430ce9
                                                                  0x00430d30
                                                                  0x00430d30
                                                                  0x00430d34
                                                                  0x00430d36
                                                                  0x00430d38
                                                                  0x00000000
                                                                  0x00430d3a
                                                                  0x00000000
                                                                  0x00430d3a
                                                                  0x00430ceb
                                                                  0x00430ceb
                                                                  0x00430ceb
                                                                  0x00430ced
                                                                  0x00430cef
                                                                  0x00430d25
                                                                  0x00430d25
                                                                  0x00430d27
                                                                  0x00430d29
                                                                  0x00000000
                                                                  0x00430d2b
                                                                  0x00000000
                                                                  0x00430d2b
                                                                  0x00430cf1
                                                                  0x00430cf1
                                                                  0x00430cf1
                                                                  0x00430cf3
                                                                  0x00430d03
                                                                  0x00430d05
                                                                  0x00430d07
                                                                  0x00430d0b
                                                                  0x00430d0f
                                                                  0x00430d12
                                                                  0x00430d17
                                                                  0x00430d19
                                                                  0x00000000
                                                                  0x00430d1b
                                                                  0x00430d22
                                                                  0x00430d22
                                                                  0x00430cf5
                                                                  0x00430cf5
                                                                  0x00430cfa
                                                                  0x00430cfa
                                                                  0x00430d00
                                                                  0x00430d00
                                                                  0x00430cf3
                                                                  0x00430cef
                                                                  0x00430ce9
                                                                  0x00430ce1
                                                                  0x00430cdb
                                                                  0x00430c27
                                                                  0x00430c27
                                                                  0x00430c29
                                                                  0x00430c2b
                                                                  0x00430c84
                                                                  0x00430c86
                                                                  0x00430c88
                                                                  0x00430c8b
                                                                  0x00430c8d
                                                                  0x00430c8f
                                                                  0x00000000
                                                                  0x00430c91
                                                                  0x00000000
                                                                  0x00430c91
                                                                  0x00430c2d
                                                                  0x00430c31
                                                                  0x00430c33
                                                                  0x00430c36
                                                                  0x00430c38
                                                                  0x00430c3a
                                                                  0x00430c70
                                                                  0x00430c70
                                                                  0x00430c72
                                                                  0x00430c74
                                                                  0x00000000
                                                                  0x00430c76
                                                                  0x00000000
                                                                  0x00430c76
                                                                  0x00430c3c
                                                                  0x00430c3c
                                                                  0x00430c3c
                                                                  0x00430c3e
                                                                  0x00430c50
                                                                  0x00430c50
                                                                  0x00430c52
                                                                  0x00430c56
                                                                  0x00430c5a
                                                                  0x00430c5d
                                                                  0x00430c62
                                                                  0x00430c64
                                                                  0x00000000
                                                                  0x00430c66
                                                                  0x00430c6c
                                                                  0x00430c6c
                                                                  0x00430c40
                                                                  0x00430c40
                                                                  0x00430c45
                                                                  0x00430c45
                                                                  0x00430c4a
                                                                  0x00430c4a
                                                                  0x00430c3e
                                                                  0x00430c3a
                                                                  0x00430c2b
                                                                  0x00430b8b
                                                                  0x00430b8b
                                                                  0x00430b8d
                                                                  0x00430b8f
                                                                  0x00430be0
                                                                  0x00430be2
                                                                  0x00430be4
                                                                  0x00430be6
                                                                  0x00000000
                                                                  0x00430be8
                                                                  0x00000000
                                                                  0x00430be8
                                                                  0x00430b91
                                                                  0x00430b91
                                                                  0x00430b93
                                                                  0x00430b95
                                                                  0x00430bd3
                                                                  0x00430bd3
                                                                  0x00430bd5
                                                                  0x00430bd7
                                                                  0x00000000
                                                                  0x00430bd9
                                                                  0x00000000
                                                                  0x00430bd9
                                                                  0x00430b97
                                                                  0x00430b97
                                                                  0x00430b97
                                                                  0x00430b99
                                                                  0x00430bb0
                                                                  0x00430bb0
                                                                  0x00430bb8
                                                                  0x00430bba
                                                                  0x00430bbd
                                                                  0x00430bc1
                                                                  0x00430bc6
                                                                  0x00430bc8
                                                                  0x00000000
                                                                  0x00430bca
                                                                  0x00430bd0
                                                                  0x00430bd0
                                                                  0x00430b9b
                                                                  0x00430b9b
                                                                  0x00430ba0
                                                                  0x00430ba0
                                                                  0x00430ba5
                                                                  0x00430ba5
                                                                  0x00430b99
                                                                  0x00430b95
                                                                  0x00430b8f
                                                                  0x00430ae8
                                                                  0x00430ae8
                                                                  0x00430aec
                                                                  0x00430b50
                                                                  0x00430b50
                                                                  0x00430af2
                                                                  0x00430af5
                                                                  0x00430afc
                                                                  0x00430afe
                                                                  0x00430b40
                                                                  0x00430b42
                                                                  0x00430b44
                                                                  0x00000000
                                                                  0x00430b46
                                                                  0x00000000
                                                                  0x00430b46
                                                                  0x00430b00
                                                                  0x00430b02
                                                                  0x00430b12
                                                                  0x00430b12
                                                                  0x00430b16
                                                                  0x00430b1c
                                                                  0x00430b1f
                                                                  0x00430b23
                                                                  0x00430b28
                                                                  0x00430b2a
                                                                  0x00000000
                                                                  0x00430b2c
                                                                  0x00430b33
                                                                  0x00430b33
                                                                  0x00430b04
                                                                  0x00430b04
                                                                  0x00430b0f
                                                                  0x00430b0f
                                                                  0x00430b02
                                                                  0x00430afe

                                                                  APIs
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: memcmpstrlen
                                                                  • String ID: %s: __pos (which is %zu) > this->size() (which is %zu)$+8O$basic_string::compare
                                                                  • API String ID: 3108337309-2801850531
                                                                  • Opcode ID: a0fe5f6c5ad5affa4a6816538eaac4a78c82a22a6498a36255e39c77e82aa3b5
                                                                  • Instruction ID: e3af4b0ffcf61fac316d9561158f47e89e237f60ba7d681d54495bda7b4d5d12
                                                                  • Opcode Fuzzy Hash: a0fe5f6c5ad5affa4a6816538eaac4a78c82a22a6498a36255e39c77e82aa3b5
                                                                  • Instruction Fuzzy Hash: CE81B6717093158B8710BF6994A441FF7E0EB88794F549B2FEA8887301D379EC40CB9A
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 16%
                                                                  			E00439E80(void* __ebx, int* __ecx, void* __edi, void* __esi, void* __ebp, int _a4, int _a8, char* _a12) {
                                                                  				int _v28;
                                                                  				char* _v32;
                                                                  				int _v36;
                                                                  				char* _v40;
                                                                  				char** _v60;
                                                                  				int _v64;
                                                                  				char* _v68;
                                                                  				int _v80;
                                                                  				int _v84;
                                                                  				int _v88;
                                                                  				int _v92;
                                                                  				char* _v96;
                                                                  				int _v132;
                                                                  				int _v136;
                                                                  				char* _v140;
                                                                  				int _t51;
                                                                  				int _t53;
                                                                  				int _t55;
                                                                  				int _t57;
                                                                  				int* _t59;
                                                                  				int _t61;
                                                                  				int _t62;
                                                                  				int _t63;
                                                                  				int _t65;
                                                                  				int _t66;
                                                                  				int _t68;
                                                                  				int _t70;
                                                                  				char* _t73;
                                                                  				int _t75;
                                                                  				int _t76;
                                                                  				int _t77;
                                                                  				int _t78;
                                                                  				int _t79;
                                                                  				int _t82;
                                                                  				int _t85;
                                                                  				int _t88;
                                                                  				int _t93;
                                                                  				int _t94;
                                                                  				int _t95;
                                                                  				int _t97;
                                                                  				int _t99;
                                                                  				int _t101;
                                                                  				char** _t104;
                                                                  				int _t105;
                                                                  				int _t110;
                                                                  				int _t114;
                                                                  				int _t115;
                                                                  				int _t116;
                                                                  				int _t117;
                                                                  				int _t120;
                                                                  				int _t129;
                                                                  				int _t130;
                                                                  				intOrPtr* _t133;
                                                                  				void* _t136;
                                                                  				char** _t137;
                                                                  				char** _t138;
                                                                  				char** _t139;
                                                                  				char** _t140;
                                                                  
                                                                  				_t91 = __ecx;
                                                                  				_push(__ebp);
                                                                  				_push(__edi);
                                                                  				_t137 = _t136 - 0x1c;
                                                                  				_t75 = __ecx[1];
                                                                  				_t114 = _a4;
                                                                  				_t51 = _a8;
                                                                  				if(_t114 > _t75) {
                                                                  					_v32 = _t75;
                                                                  					_v36 = _t114;
                                                                  					_v40 = "basic_string::compare";
                                                                  					 *_t137 = "%s: __pos (which is %zu) > this->size() (which is %zu)";
                                                                  					E004A5D70(__edi, __eflags);
                                                                  					_push(_t114);
                                                                  					_push(_t75);
                                                                  					_t138 = _t137 - 0x14;
                                                                  					_t76 = _t91[1];
                                                                  					_t53 = _v40;
                                                                  					_t93 = _v36;
                                                                  					_t115 = _v28;
                                                                  					__eflags = _t53 - _t76;
                                                                  					if(__eflags > 0) {
                                                                  						_v60 = _t76;
                                                                  						_v64 = _t53;
                                                                  						_v68 = "basic_string::compare";
                                                                  						 *_t138 = "%s: __pos (which is %zu) > this->size() (which is %zu)";
                                                                  						E004A5D70(__edi, __eflags);
                                                                  						0;
                                                                  						_push(__edi);
                                                                  						_push(_t115);
                                                                  						_push(_t76);
                                                                  						_t139 = _t138 - 0x10;
                                                                  						_t77 = _t91[1];
                                                                  						_t55 = _v68;
                                                                  						_t94 = _v64;
                                                                  						_t104 = _v60;
                                                                  						__eflags = _t55 - _t77;
                                                                  						if(__eflags > 0) {
                                                                  							_v88 = _t77;
                                                                  							_v92 = _t55;
                                                                  							_v96 = "basic_string::compare";
                                                                  							 *_t139 = "%s: __pos (which is %zu) > this->size() (which is %zu)";
                                                                  							E004A5D70(_t104, __eflags);
                                                                  							0;
                                                                  							_push(__ebp);
                                                                  							_push(_t104);
                                                                  							_push(_t115);
                                                                  							_push(_t77);
                                                                  							_t140 = _t139 - 0x1c;
                                                                  							_t78 = _t91[1];
                                                                  							_t57 = _v96;
                                                                  							_t129 = _v92;
                                                                  							_t105 = _v88;
                                                                  							_t95 = _v84;
                                                                  							__eflags = _t57 - _t78;
                                                                  							if(__eflags > 0) {
                                                                  								L48:
                                                                  								_v132 = _t78;
                                                                  								_v136 = _t57;
                                                                  								_v140 = "basic_string::compare";
                                                                  								 *_t140 = "%s: __pos (which is %zu) > this->size() (which is %zu)";
                                                                  								E004A5D70(_t105, __eflags);
                                                                  								0;
                                                                  								0;
                                                                  								_t59 = _t91;
                                                                  								_t97 = _v140[4] +  *_v140;
                                                                  								__eflags = _t97;
                                                                  								 *_t59 = _t97;
                                                                  								return _t59;
                                                                  							} else {
                                                                  								_t116 =  *(_t105 + 4);
                                                                  								__eflags = _t95 - _t116;
                                                                  								if(__eflags > 0) {
                                                                  									_v132 = _t116;
                                                                  									_v136 = _t95;
                                                                  									_v140 = "basic_string::compare";
                                                                  									 *_t140 = "%s: __pos (which is %zu) > this->size() (which is %zu)";
                                                                  									_t57 = E004A5D70(_t105, __eflags);
                                                                  									goto L48;
                                                                  								} else {
                                                                  									_t79 = _t78 - _t57;
                                                                  									__eflags = _t79 - _t129;
                                                                  									if(_t79 > _t129) {
                                                                  										_t117 = _t116 - _t95;
                                                                  										__eflags = _t117 - _v80;
                                                                  										_t79 = _t129;
                                                                  										if(_t117 <= _v80) {
                                                                  											goto L36;
                                                                  										} else {
                                                                  											goto L43;
                                                                  										}
                                                                  									} else {
                                                                  										_t117 = _t116 - _t95;
                                                                  										__eflags = _t117 - _v80;
                                                                  										if(_t117 > _v80) {
                                                                  											L43:
                                                                  											_t117 = _v80;
                                                                  											_t130 = _t79;
                                                                  											__eflags = _t79 - _t117;
                                                                  											if(_t79 <= _t117) {
                                                                  												goto L37;
                                                                  											} else {
                                                                  												goto L41;
                                                                  											}
                                                                  										} else {
                                                                  											L36:
                                                                  											__eflags = _t79 - _t117;
                                                                  											_t130 = _t79;
                                                                  											if(_t79 > _t117) {
                                                                  												L41:
                                                                  												_t130 = _t117;
                                                                  												__eflags = _t130;
                                                                  												if(_t130 == 0) {
                                                                  													goto L38;
                                                                  												} else {
                                                                  													goto L39;
                                                                  												}
                                                                  											} else {
                                                                  												L37:
                                                                  												__eflags = _t130;
                                                                  												if(_t130 != 0) {
                                                                  													L39:
                                                                  													_t62 = _t57 +  *_t91;
                                                                  													_v136 = _t130;
                                                                  													 *_t140 = _t62;
                                                                  													_v140 = _t95 +  *_t105;
                                                                  													L0042B1E0();
                                                                  													__eflags = _t62;
                                                                  													if(_t62 == 0) {
                                                                  														goto L38;
                                                                  													} else {
                                                                  														return _t62;
                                                                  													}
                                                                  												} else {
                                                                  													L38:
                                                                  													_t61 = _t79 - _t117;
                                                                  													__eflags = _t61;
                                                                  													return _t61;
                                                                  												}
                                                                  											}
                                                                  										}
                                                                  									}
                                                                  								}
                                                                  							}
                                                                  						} else {
                                                                  							_t82 = _t77 - _t55;
                                                                  							__eflags = _t82 - _t94;
                                                                  							if(_t82 > _t94) {
                                                                  								_t120 = _t104[1];
                                                                  								_t82 = _t94;
                                                                  								__eflags = _t120 - _t82;
                                                                  								_t99 = _t120;
                                                                  								if(_t120 <= _t82) {
                                                                  									goto L24;
                                                                  								} else {
                                                                  									goto L28;
                                                                  								}
                                                                  							} else {
                                                                  								_t120 = _t104[1];
                                                                  								__eflags = _t120 - _t82;
                                                                  								_t99 = _t120;
                                                                  								if(_t120 > _t82) {
                                                                  									L28:
                                                                  									_t99 = _t82;
                                                                  									__eflags = _t99;
                                                                  									if(_t99 == 0) {
                                                                  										goto L25;
                                                                  									} else {
                                                                  										goto L26;
                                                                  									}
                                                                  								} else {
                                                                  									L24:
                                                                  									__eflags = _t99;
                                                                  									if(_t99 != 0) {
                                                                  										L26:
                                                                  										_t63 = _t55 +  *_t91;
                                                                  										_v92 = _t99;
                                                                  										 *_t139 = _t63;
                                                                  										_v96 =  *_t104;
                                                                  										L0042B1E0();
                                                                  										__eflags = _t63;
                                                                  										if(_t63 == 0) {
                                                                  											goto L25;
                                                                  										} else {
                                                                  											return _t63;
                                                                  										}
                                                                  									} else {
                                                                  										L25:
                                                                  										_t65 = _t82 - _t120;
                                                                  										__eflags = _t65;
                                                                  										return _t65;
                                                                  									}
                                                                  								}
                                                                  							}
                                                                  						}
                                                                  					} else {
                                                                  						_t85 = _t76 - _t53;
                                                                  						__eflags = _t85 - _t93;
                                                                  						if(_t85 > _t93) {
                                                                  							_t85 = _t93;
                                                                  							_t101 = _t115;
                                                                  							__eflags = _t115 - _t85;
                                                                  							if(_t115 <= _t85) {
                                                                  								goto L13;
                                                                  							} else {
                                                                  								goto L17;
                                                                  							}
                                                                  						} else {
                                                                  							__eflags = _t115 - _t85;
                                                                  							_t101 = _t115;
                                                                  							if(_t115 > _t85) {
                                                                  								L17:
                                                                  								_t101 = _t85;
                                                                  								__eflags = _t101;
                                                                  								if(_t101 == 0) {
                                                                  									goto L14;
                                                                  								} else {
                                                                  									goto L15;
                                                                  								}
                                                                  							} else {
                                                                  								L13:
                                                                  								__eflags = _t101;
                                                                  								if(_t101 != 0) {
                                                                  									L15:
                                                                  									_t66 = _t53 +  *_t91;
                                                                  									_v64 = _t101;
                                                                  									 *_t138 = _t66;
                                                                  									_v68 = _v32;
                                                                  									L0042B1E0();
                                                                  									__eflags = _t66;
                                                                  									if(_t66 == 0) {
                                                                  										goto L14;
                                                                  									} else {
                                                                  										return _t66;
                                                                  									}
                                                                  								} else {
                                                                  									L14:
                                                                  									_t68 = _t85 - _t115;
                                                                  									__eflags = _t68;
                                                                  									return _t68;
                                                                  								}
                                                                  							}
                                                                  						}
                                                                  					}
                                                                  				} else {
                                                                  					_t88 = _t75 - _t114;
                                                                  					_t133 = __ecx;
                                                                  					if(_t88 > _t51) {
                                                                  						_t88 = _t51;
                                                                  					}
                                                                  					 *_t137 = _a12;
                                                                  					_t70 = strlen(??);
                                                                  					_t110 = _t70;
                                                                  					if(_t70 > _t88) {
                                                                  						_t70 = _t88;
                                                                  						__eflags = _t70;
                                                                  						if(_t70 == 0) {
                                                                  							goto L4;
                                                                  						} else {
                                                                  							goto L5;
                                                                  						}
                                                                  					} else {
                                                                  						if(_t70 != 0) {
                                                                  							L5:
                                                                  							_v36 = _t70;
                                                                  							_t73 = _a12;
                                                                  							_v40 = _t73;
                                                                  							 *_t137 = _t114 +  *_t133;
                                                                  							L0042B1E0();
                                                                  							__eflags = _t73;
                                                                  							if(_t73 == 0) {
                                                                  								goto L4;
                                                                  							} else {
                                                                  								return _t73;
                                                                  							}
                                                                  						} else {
                                                                  							L4:
                                                                  							return _t88 - _t110;
                                                                  						}
                                                                  					}
                                                                  				}
                                                                  			}





























































                                                                  0x00439e80
                                                                  0x00439e80
                                                                  0x00439e81
                                                                  0x00439e84
                                                                  0x00439e87
                                                                  0x00439e8a
                                                                  0x00439e8e
                                                                  0x00439e94
                                                                  0x00439f04
                                                                  0x00439f08
                                                                  0x00439f0c
                                                                  0x00439f14
                                                                  0x00439f1b
                                                                  0x00439f20
                                                                  0x00439f21
                                                                  0x00439f22
                                                                  0x00439f25
                                                                  0x00439f28
                                                                  0x00439f2c
                                                                  0x00439f30
                                                                  0x00439f34
                                                                  0x00439f36
                                                                  0x00439f9a
                                                                  0x00439f9e
                                                                  0x00439fa2
                                                                  0x00439faa
                                                                  0x00439fb1
                                                                  0x00439fbc
                                                                  0x00439fc0
                                                                  0x00439fc1
                                                                  0x00439fc2
                                                                  0x00439fc3
                                                                  0x00439fc6
                                                                  0x00439fc9
                                                                  0x00439fcd
                                                                  0x00439fd1
                                                                  0x00439fd5
                                                                  0x00439fd7
                                                                  0x0043a03d
                                                                  0x0043a041
                                                                  0x0043a045
                                                                  0x0043a04d
                                                                  0x0043a054
                                                                  0x0043a05f
                                                                  0x0043a060
                                                                  0x0043a061
                                                                  0x0043a062
                                                                  0x0043a063
                                                                  0x0043a064
                                                                  0x0043a067
                                                                  0x0043a06a
                                                                  0x0043a06e
                                                                  0x0043a072
                                                                  0x0043a076
                                                                  0x0043a07a
                                                                  0x0043a07c
                                                                  0x0043a118
                                                                  0x0043a118
                                                                  0x0043a11c
                                                                  0x0043a120
                                                                  0x0043a128
                                                                  0x0043a12f
                                                                  0x0043a13a
                                                                  0x0043a13e
                                                                  0x0043a140
                                                                  0x0043a149
                                                                  0x0043a149
                                                                  0x0043a14b
                                                                  0x0043a14d
                                                                  0x0043a082
                                                                  0x0043a082
                                                                  0x0043a085
                                                                  0x0043a087
                                                                  0x0043a0fc
                                                                  0x0043a100
                                                                  0x0043a104
                                                                  0x0043a10c
                                                                  0x0043a113
                                                                  0x00000000
                                                                  0x0043a089
                                                                  0x0043a089
                                                                  0x0043a08b
                                                                  0x0043a08d
                                                                  0x0043a0f0
                                                                  0x0043a0f2
                                                                  0x0043a0f6
                                                                  0x0043a0f8
                                                                  0x00000000
                                                                  0x0043a0fa
                                                                  0x00000000
                                                                  0x0043a0fa
                                                                  0x0043a08f
                                                                  0x0043a08f
                                                                  0x0043a091
                                                                  0x0043a095
                                                                  0x0043a0e0
                                                                  0x0043a0e0
                                                                  0x0043a0e4
                                                                  0x0043a0e6
                                                                  0x0043a0e8
                                                                  0x00000000
                                                                  0x0043a0ea
                                                                  0x00000000
                                                                  0x0043a0ea
                                                                  0x0043a097
                                                                  0x0043a097
                                                                  0x0043a097
                                                                  0x0043a099
                                                                  0x0043a09b
                                                                  0x0043a0d2
                                                                  0x0043a0d2
                                                                  0x0043a0d4
                                                                  0x0043a0d6
                                                                  0x00000000
                                                                  0x0043a0d8
                                                                  0x00000000
                                                                  0x0043a0d8
                                                                  0x0043a09d
                                                                  0x0043a09d
                                                                  0x0043a09d
                                                                  0x0043a09f
                                                                  0x0043a0b0
                                                                  0x0043a0b0
                                                                  0x0043a0b2
                                                                  0x0043a0b8
                                                                  0x0043a0bb
                                                                  0x0043a0bf
                                                                  0x0043a0c4
                                                                  0x0043a0c6
                                                                  0x00000000
                                                                  0x0043a0c8
                                                                  0x0043a0cf
                                                                  0x0043a0cf
                                                                  0x0043a0a1
                                                                  0x0043a0a1
                                                                  0x0043a0a6
                                                                  0x0043a0a6
                                                                  0x0043a0ac
                                                                  0x0043a0ac
                                                                  0x0043a09f
                                                                  0x0043a09b
                                                                  0x0043a095
                                                                  0x0043a08d
                                                                  0x0043a087
                                                                  0x00439fd9
                                                                  0x00439fd9
                                                                  0x00439fdb
                                                                  0x00439fdd
                                                                  0x0043a030
                                                                  0x0043a033
                                                                  0x0043a035
                                                                  0x0043a037
                                                                  0x0043a039
                                                                  0x00000000
                                                                  0x0043a03b
                                                                  0x00000000
                                                                  0x0043a03b
                                                                  0x00439fdf
                                                                  0x00439fdf
                                                                  0x00439fe2
                                                                  0x00439fe4
                                                                  0x00439fe6
                                                                  0x0043a021
                                                                  0x0043a021
                                                                  0x0043a023
                                                                  0x0043a025
                                                                  0x00000000
                                                                  0x0043a027
                                                                  0x00000000
                                                                  0x0043a027
                                                                  0x00439fe8
                                                                  0x00439fe8
                                                                  0x00439fe8
                                                                  0x00439fea
                                                                  0x0043a000
                                                                  0x0043a000
                                                                  0x0043a002
                                                                  0x0043a008
                                                                  0x0043a00b
                                                                  0x0043a00f
                                                                  0x0043a014
                                                                  0x0043a016
                                                                  0x00000000
                                                                  0x0043a018
                                                                  0x0043a01e
                                                                  0x0043a01e
                                                                  0x00439fec
                                                                  0x00439fec
                                                                  0x00439ff1
                                                                  0x00439ff1
                                                                  0x00439ff6
                                                                  0x00439ff6
                                                                  0x00439fea
                                                                  0x00439fe6
                                                                  0x00439fdd
                                                                  0x00439f38
                                                                  0x00439f38
                                                                  0x00439f3a
                                                                  0x00439f3c
                                                                  0x00439f90
                                                                  0x00439f92
                                                                  0x00439f94
                                                                  0x00439f96
                                                                  0x00000000
                                                                  0x00439f98
                                                                  0x00000000
                                                                  0x00439f98
                                                                  0x00439f3e
                                                                  0x00439f3e
                                                                  0x00439f40
                                                                  0x00439f42
                                                                  0x00439f80
                                                                  0x00439f80
                                                                  0x00439f82
                                                                  0x00439f84
                                                                  0x00000000
                                                                  0x00439f86
                                                                  0x00000000
                                                                  0x00439f86
                                                                  0x00439f44
                                                                  0x00439f44
                                                                  0x00439f44
                                                                  0x00439f46
                                                                  0x00439f54
                                                                  0x00439f54
                                                                  0x00439f56
                                                                  0x00439f5e
                                                                  0x00439f61
                                                                  0x00439f65
                                                                  0x00439f6a
                                                                  0x00439f6c
                                                                  0x00000000
                                                                  0x00439f6e
                                                                  0x00439f73
                                                                  0x00439f73
                                                                  0x00439f48
                                                                  0x00439f48
                                                                  0x00439f4d
                                                                  0x00439f4d
                                                                  0x00439f51
                                                                  0x00439f51
                                                                  0x00439f46
                                                                  0x00439f42
                                                                  0x00439f3c
                                                                  0x00439e96
                                                                  0x00439e96
                                                                  0x00439e98
                                                                  0x00439e9c
                                                                  0x00439f00
                                                                  0x00439f00
                                                                  0x00439ea2
                                                                  0x00439ea5
                                                                  0x00439eac
                                                                  0x00439eae
                                                                  0x00439ef0
                                                                  0x00439ef2
                                                                  0x00439ef4
                                                                  0x00000000
                                                                  0x00439ef6
                                                                  0x00000000
                                                                  0x00439ef6
                                                                  0x00439eb0
                                                                  0x00439eb2
                                                                  0x00439ec2
                                                                  0x00439ec2
                                                                  0x00439ec6
                                                                  0x00439eca
                                                                  0x00439ed1
                                                                  0x00439ed4
                                                                  0x00439ed9
                                                                  0x00439edb
                                                                  0x00000000
                                                                  0x00439edd
                                                                  0x00439ee4
                                                                  0x00439ee4
                                                                  0x00439eb4
                                                                  0x00439eb4
                                                                  0x00439ebf
                                                                  0x00439ebf
                                                                  0x00439eb2
                                                                  0x00439eae

                                                                  APIs
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: memcmpstrlen
                                                                  • String ID: %s: __pos (which is %zu) > this->size() (which is %zu)$basic_string::compare$j(O
                                                                  • API String ID: 3108337309-2216778143
                                                                  • Opcode ID: e46d79fd05aa0ae7cd55e63763d70905dc2988a5f5ab8d43e0b0873bc5e5314d
                                                                  • Instruction ID: bc170c58caca242943ea8b9907eebd1ba5f49764ad86d2ba29e993c903f292b1
                                                                  • Opcode Fuzzy Hash: e46d79fd05aa0ae7cd55e63763d70905dc2988a5f5ab8d43e0b0873bc5e5314d
                                                                  • Instruction Fuzzy Hash: 23718372A083159BC310EE69858041FFBE0EB98794F54D93FE9C887305E3B9DC518B9A
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: _free$___from_strstr_to_strchr
                                                                  • String ID:
                                                                  • API String ID: 3409252457-0
                                                                  • Opcode ID: aae99d533923b94e607a5262edbc4de21aab151f974200e495149ca3df222e2c
                                                                  • Instruction ID: 1356f657016f8a47f08e8d8bacfedf51a798415a79390ecf32079f8bc6a3acde
                                                                  • Opcode Fuzzy Hash: aae99d533923b94e607a5262edbc4de21aab151f974200e495149ca3df222e2c
                                                                  • Instruction Fuzzy Hash: FC5108B5904A05AFDB20AF79D8A1A6EBBA4AF01314F20416FF91497341EF3DD9018B5D
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: signal
                                                                  • String ID:
                                                                  • API String ID: 1946981877-0
                                                                  • Opcode ID: 7b668e2b0bc2a94e5227f3c117c6a73f908d8d7407a0e760226328c275a4f015
                                                                  • Instruction ID: 10d143c34868f6c1315d96ad97e0a4fc0016d64e02df0930e6aadbc5630afc56
                                                                  • Opcode Fuzzy Hash: 7b668e2b0bc2a94e5227f3c117c6a73f908d8d7407a0e760226328c275a4f015
                                                                  • Instruction Fuzzy Hash: 6F31EB701082409AE7206F68C54036F76E0BF46768F164A2FE5E9DB7E1C7BE88C4975B
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: strlen$strcmp
                                                                  • String ID: *
                                                                  • API String ID: 551667898-163128923
                                                                  • Opcode ID: a299df25b2166fc69c13b0ebf6971447661059d9b6b0347f6795a1cd01595fac
                                                                  • Instruction ID: efd8975ca5cad601d9593c428e836070feaee3a31a286f9e0c51c8e1cf47c223
                                                                  • Opcode Fuzzy Hash: a299df25b2166fc69c13b0ebf6971447661059d9b6b0347f6795a1cd01595fac
                                                                  • Instruction Fuzzy Hash: F57136B0A05605DFC710EF29D48866EFBE1FF88304F11C46ED8949B321D778A945DB9A
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: _errno$_fullpathmallocmemcpy
                                                                  • String ID:
                                                                  • API String ID: 3274612330-0
                                                                  • Opcode ID: 28c92a027f3989a38aa95c90b1ab728370efe3fbf980d31f46c0e2954d305adb
                                                                  • Instruction ID: 0fb53e270595307cae48910d140e7d4ac79ea98d665f675b35882a6a5727976f
                                                                  • Opcode Fuzzy Hash: 28c92a027f3989a38aa95c90b1ab728370efe3fbf980d31f46c0e2954d305adb
                                                                  • Instruction Fuzzy Hash: 20410431744A248BE3149F29E8463BBB7D1EF81304F88855ED880CB395C77C9899C79A
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: _free
                                                                  • String ID:
                                                                  • API String ID: 269201875-0
                                                                  • Opcode ID: e7617c00cebec1f5be453482f43f9b38169e014d944ab705d91d14773e4429c0
                                                                  • Instruction ID: bf3f7f9d6a718193514a5b492f697af59ecc86486ee1370ebeec3fa3b4be90b1
                                                                  • Opcode Fuzzy Hash: e7617c00cebec1f5be453482f43f9b38169e014d944ab705d91d14773e4429c0
                                                                  • Instruction Fuzzy Hash: B2111DB5540B04AAD920B772CC5BFCBB79D5F00B44F40082FB2AA66652EE7DBA144654
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Strings
                                                                  • basic_filebuf::underflow codecvt::max_length() is not valid, xrefs: 004819CC
                                                                  • basic_filebuf::underflow invalid byte sequence in file, xrefs: 00481990
                                                                  • basic_filebuf::underflow incomplete character in file, xrefs: 00481A06
                                                                  • basic_filebuf::underflow error reading the file, xrefs: 0048191A
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: _fstat
                                                                  • String ID: basic_filebuf::underflow codecvt::max_length() is not valid$basic_filebuf::underflow error reading the file$basic_filebuf::underflow incomplete character in file$basic_filebuf::underflow invalid byte sequence in file
                                                                  • API String ID: 1536473425-2144588626
                                                                  • Opcode ID: 770ffb1f45f0fc93af1fac33b2d08205a1ea4e1956936ad19a9f2d232c4c93d6
                                                                  • Instruction ID: 6ef8ab11f8b5c453eeaf529a9e06e90f20b499097323c740aa6f3ee43d6fe804
                                                                  • Opcode Fuzzy Hash: 770ffb1f45f0fc93af1fac33b2d08205a1ea4e1956936ad19a9f2d232c4c93d6
                                                                  • Instruction Fuzzy Hash: 6CE15D75A043048FCB14EF29C1C461ABBE5BF84314F1889AFDC498B36AE779D946CB85
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: strchr
                                                                  • String ID: +-' 0#$aAeEfFgGcCdiouxXnpsS
                                                                  • API String ID: 2830005266-3207406329
                                                                  • Opcode ID: d7300132deb12f4cace1033dc0d859637d9c36d6b73345cff19ea08ae51e4212
                                                                  • Instruction ID: bc6b9101a660b6aa67efebc5c15dd50f5a904b6eac94073876a350243f2efae9
                                                                  • Opcode Fuzzy Hash: d7300132deb12f4cace1033dc0d859637d9c36d6b73345cff19ea08ae51e4212
                                                                  • Instruction Fuzzy Hash: 1AA19F71F056698FDB20CF65D4803AEBBB2AF55300F98815FC841AB345EB78AD85CB85
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: strchr
                                                                  • String ID: +-' 0#$aAeEfFgGcCdiouxXnpsS
                                                                  • API String ID: 2830005266-3207406329
                                                                  • Opcode ID: 80be6ed2b247fc6aa958efe24c605b6e1564206ec3f311163d7e29e788e1bb8b
                                                                  • Instruction ID: 4e51974ce621760538bc0ca187597a70773a342d4fe7da1d9ff65cf1dc884b47
                                                                  • Opcode Fuzzy Hash: 80be6ed2b247fc6aa958efe24c605b6e1564206ec3f311163d7e29e788e1bb8b
                                                                  • Instruction Fuzzy Hash: 6391BF71E056698FDB20CF64D8803AEBBB2BF55300F99815FC841AB345EB78AD45CB85
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • strlen.MSVCRT ref: 00498C43
                                                                    • Part of subcall function 004979A0: memmove.MSVCRT ref: 00497A23
                                                                    • Part of subcall function 004979A0: memcpy.MSVCRT ref: 00497A50
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: memcpymemmovestrlen
                                                                  • String ID: %s: __pos (which is %zu) > this->size() (which is %zu)$%s: __pos (which is %zu) > this->size() (which is %zu)$basic_string::insert$basic_string::replace$basic_string::replace
                                                                  • API String ID: 1940570482-3350440205
                                                                  • Opcode ID: 3b60b95ac3671d4db12fe4db912efa9bd07c043d6064dc8c72d94dcee3b8b1f1
                                                                  • Instruction ID: 4fa06bf424d0f7761dc47489ae344db46865d3cd23796855fbb78a578b80090e
                                                                  • Opcode Fuzzy Hash: 3b60b95ac3671d4db12fe4db912efa9bd07c043d6064dc8c72d94dcee3b8b1f1
                                                                  • Instruction Fuzzy Hash: 6361EFB5909700AFC300EF2AC68451BFBE1BFD9758F54C96EE48887315E3B998408F96
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: mallocstrlen$_strdup_stricollfreememcpystrcoll
                                                                  • String ID:
                                                                  • API String ID: 248952651-0
                                                                  • Opcode ID: 966c38e30a8266e7a15b25d909a2098b35307171b87f0032016af08328d1d9d3
                                                                  • Instruction ID: b846c7f1aefb0f42753918717df36a0d57491ac51fed4f3b91571c0f2d771136
                                                                  • Opcode Fuzzy Hash: 966c38e30a8266e7a15b25d909a2098b35307171b87f0032016af08328d1d9d3
                                                                  • Instruction Fuzzy Hash: B8618E75F047658FDB10DFA9E4807AEBBF1EF84344F88846AE854AB341E7789802CB55
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: setlocale$memcpystrlenstrtod
                                                                  • String ID:
                                                                  • API String ID: 3458007262-0
                                                                  • Opcode ID: 65474e35444a011fd34000590d1a63ea5043f9e79308656599207dac1c2ade2e
                                                                  • Instruction ID: 1c2bad1b94329b6f78f23706997d3ddad71e78b355f4a62df5b7659d4da48e6e
                                                                  • Opcode Fuzzy Hash: 65474e35444a011fd34000590d1a63ea5043f9e79308656599207dac1c2ade2e
                                                                  • Instruction Fuzzy Hash: DD216BB09083099BC301BF25EA8426FBFE4FB86780F11885EE5C447250D7B98864CB9A
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: setlocale$memcpystrlenwcsftime
                                                                  • String ID:
                                                                  • API String ID: 3412479102-0
                                                                  • Opcode ID: d165b16b7716d620a5fe55e66a920d5a5d3f47c5666cc8666bf7f609ffb20fe2
                                                                  • Instruction ID: af96c57fb177647cd4f4d1e365a1bd8b3c8703e82e9dbb9d54966056e228c1a1
                                                                  • Opcode Fuzzy Hash: d165b16b7716d620a5fe55e66a920d5a5d3f47c5666cc8666bf7f609ffb20fe2
                                                                  • Instruction Fuzzy Hash: 3811DAB06093149FC340EF69D49562EBBE4FF98354F85882EF5C887311E77898508B96
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • Sleep.KERNEL32(?,?,?,?,?,?,?,00422DD1,?,?,?,?,?,?,?,0042376B), ref: 00422CC7
                                                                  • InterlockedExchange.KERNEL32 ref: 00422CF2
                                                                  • InitializeCriticalSection.KERNEL32(?,?,?,?,?,?,?,00422DD1,?,?,?,?,?,?,?,0042376B), ref: 00422D05
                                                                  • InitializeCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,00422DD1,?,?,?,?,?,?,?), ref: 00422D14
                                                                  • atexit.MSVCRT ref: 00422D23
                                                                  • EnterCriticalSection.KERNEL32(?,?,?,?,?,00422DD1,?,?,?,?,?,?,?,0042376B), ref: 00422D3F
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: CriticalSection$Initialize$EnterExchangeInterlockedSleepatexit
                                                                  • String ID:
                                                                  • API String ID: 3593181116-0
                                                                  • Opcode ID: d5da97cac5d62e09ca2109e73e77cb340eeb123978251ad32170d1e11d63efa4
                                                                  • Instruction ID: 4246d6dec22cea3f566340ca8ba8198b9e831bd7236040a6f23578a65037808b
                                                                  • Opcode Fuzzy Hash: d5da97cac5d62e09ca2109e73e77cb340eeb123978251ad32170d1e11d63efa4
                                                                  • Instruction Fuzzy Hash: CA0152B1A0025066DB10BF75B68631E77E4AB50304FD0885ED88187311E3BDD598DB97
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: setlocale$memcpystrftimestrlen
                                                                  • String ID:
                                                                  • API String ID: 1843691881-0
                                                                  • Opcode ID: 8fa593438f8e8d897fecba948b0dc367adec6f6752f4cefbc76b732eb8b13124
                                                                  • Instruction ID: c1bdc23a1daffd0196a15bd2b95d904e3f24811b3d8180de7858483769f63ada
                                                                  • Opcode Fuzzy Hash: 8fa593438f8e8d897fecba948b0dc367adec6f6752f4cefbc76b732eb8b13124
                                                                  • Instruction Fuzzy Hash: B911DAB05093149FC340AF69D49572EBBE4EF94754F85882EF8C887312E77898508B96
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: atoisetlocalestrchr
                                                                  • String ID: .$HjS
                                                                  • API String ID: 1223908000-2222588170
                                                                  • Opcode ID: edb2d7948e24fc1f6e506824477d8eff3d8b2a48c2584c43f126f16e0f8f7297
                                                                  • Instruction ID: c79a946b14a03023961b44a6f7c9af25e63b0e159c36ce15e6971a1b826fbf49
                                                                  • Opcode Fuzzy Hash: edb2d7948e24fc1f6e506824477d8eff3d8b2a48c2584c43f126f16e0f8f7297
                                                                  • Instruction Fuzzy Hash: 3241FB75B087158FC720DF69E58422BFBE4EF88754F85492EE88997310E778D940CB86
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: atoisetlocalestrchr
                                                                  • String ID: .$HjS
                                                                  • API String ID: 1223908000-2222588170
                                                                  • Opcode ID: b54ed84dc644fc6584163b70df6409e318a51c99a9f79427618ac1bac7903622
                                                                  • Instruction ID: 1d7878d1f4fea1628b51eeaf914bc65352a92ba84608e72778d9d5e62288f4ed
                                                                  • Opcode Fuzzy Hash: b54ed84dc644fc6584163b70df6409e318a51c99a9f79427618ac1bac7903622
                                                                  • Instruction Fuzzy Hash: E521EDB5B09B208FD7109F69E54432BBBE0AF88754F85496EE88C97310E778D9448B4A
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: atoisetlocalestrchr
                                                                  • String ID: .$LjS
                                                                  • API String ID: 1223908000-2205395414
                                                                  • Opcode ID: 9898720a68c0f99282f3714e232d99fea6ae89af361e95dc178a52f4f67550ab
                                                                  • Instruction ID: 440cb56d58dc8dc7cb117c1615c49affba13da5796060876b77c4cbd66912d92
                                                                  • Opcode Fuzzy Hash: 9898720a68c0f99282f3714e232d99fea6ae89af361e95dc178a52f4f67550ab
                                                                  • Instruction Fuzzy Hash: 9E012DB56097119BC700DF29E48422BBBF1FF88304F94C82EF88887314D739D8409B86
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: ByteCharMultiWideatoisetlocalestrchr
                                                                  • String ID: .
                                                                  • API String ID: 130985476-248832578
                                                                  • Opcode ID: 8470c91bf611325d456b93b0d08867bc75d6a8a986dcd131119e4a40198f65e4
                                                                  • Instruction ID: d75f6852ea44b34df3bd5b787cd78d738038b0cdd7cee8078f4aed3b4b1308d5
                                                                  • Opcode Fuzzy Hash: 8470c91bf611325d456b93b0d08867bc75d6a8a986dcd131119e4a40198f65e4
                                                                  • Instruction Fuzzy Hash: DB11B7746087118AD304DF25D05536FBBE0AF84348F44CE1EE8985B345E7B9D6499B8A
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: atoisetlocalestrchr
                                                                  • String ID: .$DjS
                                                                  • API String ID: 1223908000-2371942510
                                                                  • Opcode ID: f46dbfa690a2dc64a91e9e477108c7824e5db6ea1fc0aece6c9b971c53554f3a
                                                                  • Instruction ID: f75815338fe10c4c7cc8f04af677f882ebb8df9dc164edd718dc47f4e9c7e594
                                                                  • Opcode Fuzzy Hash: f46dbfa690a2dc64a91e9e477108c7824e5db6ea1fc0aece6c9b971c53554f3a
                                                                  • Instruction Fuzzy Hash: 5D01C8B9A08711CBC700EF65D58562BBBE1FF88304F94C82EF98897714E779D9409B46
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: memcpy
                                                                  • String ID: $!$5
                                                                  • API String ID: 3510742995-3060263202
                                                                  • Opcode ID: f2b97a2701478ce56a61db82575566f566d1f2148a005c697a15282f6738b689
                                                                  • Instruction ID: 20920d0e4a8921cc3ae8afa6c78f4da12b63ce0212efb5d859d7e34fed4a233c
                                                                  • Opcode Fuzzy Hash: f2b97a2701478ce56a61db82575566f566d1f2148a005c697a15282f6738b689
                                                                  • Instruction Fuzzy Hash: 67020571A087619FC760DF29D584A5FFBE1BF94344F85892EE88887311DB78E844CB46
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: _strdup_stricollmemcpystrlen
                                                                  • String ID:
                                                                  • API String ID: 2607129539-0
                                                                  • Opcode ID: 203c2f2d3a1e24ad699b36105168fff2db179754a979a439176aca56ac8a3696
                                                                  • Instruction ID: fafaf6e5e86e416a4621a6a54d686fb4552f15e9b4b6e5d8ece87a94f1513c1a
                                                                  • Opcode Fuzzy Hash: 203c2f2d3a1e24ad699b36105168fff2db179754a979a439176aca56ac8a3696
                                                                  • Instruction Fuzzy Hash: 7A418975B046258FEB10EFA5E48076EBBE1EF94344F84846EE8559B302E778E801CB95
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • InterlockedIncrement.KERNEL32 ref: 004203ED
                                                                  • InterlockedDecrement.KERNEL32 ref: 00420517
                                                                  • WaitForSingleObject.KERNEL32 ref: 004205DC
                                                                  • InterlockedDecrement.KERNEL32 ref: 004205F3
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: Interlocked$Decrement$IncrementObjectSingleWait
                                                                  • String ID:
                                                                  • API String ID: 1902543849-0
                                                                  • Opcode ID: ac243c6d47fb6acb644e9d4019d8b301f1ca1687b399c4cf8eae73d511dfb8fd
                                                                  • Instruction ID: 633829508d73265b3e79082120672621142c622d8accc2ab95d9b0e042c6bde1
                                                                  • Opcode Fuzzy Hash: ac243c6d47fb6acb644e9d4019d8b301f1ca1687b399c4cf8eae73d511dfb8fd
                                                                  • Instruction Fuzzy Hash: 553180717043259BC720FF79E98525ABBE4AB44344F40852EED88C7313E738E949CB9A
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: setlocale$memcpystrlen
                                                                  • String ID:
                                                                  • API String ID: 4096897932-0
                                                                  • Opcode ID: 6a544106f7027919e281688b40905647d21a12d2e12b0036eebc8917641f542b
                                                                  • Instruction ID: 8687345bbe487251fcaa0af2a86bcd3b9f6bdb8b6e2e6ce2db56d8c068dda11d
                                                                  • Opcode Fuzzy Hash: 6a544106f7027919e281688b40905647d21a12d2e12b0036eebc8917641f542b
                                                                  • Instruction Fuzzy Hash: 12217CB0A0C3459AD301BF25DA9426EBFE0ABC2740F14495FE5C487251E3BA8851CB8E
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: setlocale$memcpystrlen
                                                                  • String ID:
                                                                  • API String ID: 4096897932-0
                                                                  • Opcode ID: bbec92a826b54bb5cb6c4f170f06f8f157b58604a5e35a203f4d39478bbeb555
                                                                  • Instruction ID: fbc9fc1eab471a27c72d9b10338533d15b3095fa948f1fb8b2089842064d557c
                                                                  • Opcode Fuzzy Hash: bbec92a826b54bb5cb6c4f170f06f8f157b58604a5e35a203f4d39478bbeb555
                                                                  • Instruction Fuzzy Hash: C521ABB09083059FC301BF25D94436EBBE4FB82390F11895EE59447351D7B99891CFAA
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: wcstombs$freereallocsetlocale
                                                                  • String ID:
                                                                  • API String ID: 3931877334-0
                                                                  • Opcode ID: 310362af7c19dd06e783b20d20fd83c71a2ad313bbfc09c04541b3165921006f
                                                                  • Instruction ID: abcece6b8bad0d56c25632cb9eab241706a913f861cb8f6e8215f72835013812
                                                                  • Opcode Fuzzy Hash: 310362af7c19dd06e783b20d20fd83c71a2ad313bbfc09c04541b3165921006f
                                                                  • Instruction Fuzzy Hash: 61216D70A042328BC714AF5AE40527AF7E2FFA4740FC6C46FE4889B355E3394851DB8A
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: setlocale$memcpystrlen
                                                                  • String ID:
                                                                  • API String ID: 4096897932-0
                                                                  • Opcode ID: 714b521b84fb65e29f2450c11b6a4d9ae83db5c034a3b78264dabb83cff331da
                                                                  • Instruction ID: 6457446ce2ea96e10c483196065656058beaf2cc32b189e1d495ee445c25e542
                                                                  • Opcode Fuzzy Hash: 714b521b84fb65e29f2450c11b6a4d9ae83db5c034a3b78264dabb83cff331da
                                                                  • Instruction Fuzzy Hash: 8D21DEB1A093149FC740EF69D58522EFBE4FF84754F85882EF6C887301E77998408B9A
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • GetCurrentThreadId.KERNEL32 ref: 0041C789
                                                                  • InterlockedIncrement.KERNEL32 ref: 0041C793
                                                                  • WaitForSingleObject.KERNEL32(?,?,?,?,?,004ABC2D), ref: 0041C7B2
                                                                  • InterlockedDecrement.KERNEL32 ref: 0041C7D3
                                                                  • InterlockedDecrement.KERNEL32 ref: 0041C7F3
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: Interlocked$Decrement$CurrentIncrementObjectSingleThreadWait
                                                                  • String ID:
                                                                  • API String ID: 2637438931-0
                                                                  • Opcode ID: 8a8b87cf778bc855bf66f309b9431519b17429eade67d14b5b3350bab0dd8be9
                                                                  • Instruction ID: 8e8d3d646e82aea7b6af4e59b806f550498da207d6d8fca1cbb37e740a4d00a0
                                                                  • Opcode Fuzzy Hash: 8a8b87cf778bc855bf66f309b9431519b17429eade67d14b5b3350bab0dd8be9
                                                                  • Instruction Fuzzy Hash: F6F044F250421047DB00BF39B9C515ABBA4AF00354F4A466EDC554B246E339D984C7E6
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: _free
                                                                  • String ID:
                                                                  • API String ID: 269201875-0
                                                                  • Opcode ID: 46855c866c5351ef53163e36c4815a402b49584b15205537fa47138348ff7922
                                                                  • Instruction ID: aea5625a3b6428b3705ee75edbcd0d7e1ea549dd2f9206033a117e2bbf740d85
                                                                  • Opcode Fuzzy Hash: 46855c866c5351ef53163e36c4815a402b49584b15205537fa47138348ff7922
                                                                  • Instruction Fuzzy Hash: 5AF0493A504600AB8664FB59F8E6D4B73DAAA447603660C2FF01CD7701CF2CFC808AAC
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: _free
                                                                  • String ID: *?
                                                                  • API String ID: 269201875-2564092906
                                                                  • Opcode ID: 0665bafb298977a9b8ef8d1ddf0b123d019091dca63f8e412db6d77415ba965e
                                                                  • Instruction ID: b3ef1bfc36ef69799d1bdc7a263400cfbd6df46fb07fabb77000a38af4a7ca8e
                                                                  • Opcode Fuzzy Hash: 0665bafb298977a9b8ef8d1ddf0b123d019091dca63f8e412db6d77415ba965e
                                                                  • Instruction Fuzzy Hash: 06612C75D00219AFCF14CFA9C8919AEFBF5EF88314B25816BE915E7300D739AE418B94
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: atoisetlocalestrchr
                                                                  • String ID: .
                                                                  • API String ID: 1223908000-248832578
                                                                  • Opcode ID: 0b7d142242c78a21020016d2495a7eee331b1392f18b769387c1017494676eb2
                                                                  • Instruction ID: 3f7a3aa208dba60edff85a107b581d183756fc6b4cb5663b4bd6c7c87a13a444
                                                                  • Opcode Fuzzy Hash: 0b7d142242c78a21020016d2495a7eee331b1392f18b769387c1017494676eb2
                                                                  • Instruction Fuzzy Hash: B04183B27087648BC310AFA9E88522BF7D4EB84354F58453FE988C7311E6B9D8459786
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: IncrementInterlockedabort
                                                                  • String ID: @
                                                                  • API String ID: 2398095250-2766056989
                                                                  • Opcode ID: 4ac8d457e9836bd4deae4e6a931f13e3169be2ccb8320f40f3b9750029867b43
                                                                  • Instruction ID: d48f9652eacdd697b47c2d5395a1aa0e36a75bb33d3bed5178d654cec478a481
                                                                  • Opcode Fuzzy Hash: 4ac8d457e9836bd4deae4e6a931f13e3169be2ccb8320f40f3b9750029867b43
                                                                  • Instruction Fuzzy Hash: 73511BA41083C4E9E719CB39F94E7527FE067A1308F08859DCB858B392D3BA444DE76B
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: atoisetlocalestrchr
                                                                  • String ID: .
                                                                  • API String ID: 1223908000-248832578
                                                                  • Opcode ID: 345e5ffb523812b8206c80da48dd49b7a2ed69e53c663393731874981f3a1eb5
                                                                  • Instruction ID: 39595e7dcf24a6de65c0e846561faa14cd7b5ab7aed4101adb6fabc6f9bfb06b
                                                                  • Opcode Fuzzy Hash: 345e5ffb523812b8206c80da48dd49b7a2ed69e53c663393731874981f3a1eb5
                                                                  • Instruction Fuzzy Hash: E0F037B5A09720DBD710AF26E58422FBBE4FF84754F85881EF4C49B315D778A8809B86
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: atoisetlocalestrchr
                                                                  • String ID: .
                                                                  • API String ID: 1223908000-248832578
                                                                  • Opcode ID: 48e4b067c736daaed695af5d38578999d42c0c33ddff3c1fd060f258d7b4db34
                                                                  • Instruction ID: afc12dcef7c589464a77ed9a62cc7547eeace0626cd27af5200ce5ae9c828d3b
                                                                  • Opcode Fuzzy Hash: 48e4b067c736daaed695af5d38578999d42c0c33ddff3c1fd060f258d7b4db34
                                                                  • Instruction Fuzzy Hash: 7D01E4B5A097118FD700EF29E48422BBBF1FF98344F55881EF88897314E779E8449B86
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: $!
                                                                  • API String ID: 0-2056089098
                                                                  • Opcode ID: 62f4035e144ffb7bcf9c3d0adf9ced64724e4c1a77f3afe9b9b2050c1f2fb94a
                                                                  • Instruction ID: a30091082807fa2abd26b8bd70667242850f94b7ccc4fe61594aac6a0490c52d
                                                                  • Opcode Fuzzy Hash: 62f4035e144ffb7bcf9c3d0adf9ced64724e4c1a77f3afe9b9b2050c1f2fb94a
                                                                  • Instruction Fuzzy Hash: D9F10571A087618FC760DF29D580A5EFBE1BF94344F85892EE88987311EB78E845CF46
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: strlen$strcmp
                                                                  • String ID:
                                                                  • API String ID: 551667898-0
                                                                  • Opcode ID: 070ee6e3e3122e060158f34a4437db5c11b866e2f0bd46d6c00517aa2a1e31ca
                                                                  • Instruction ID: 6fc237d13185510f0187004fc4c7f95775dbf85702a32cea5da5ed502fc851c8
                                                                  • Opcode Fuzzy Hash: 070ee6e3e3122e060158f34a4437db5c11b866e2f0bd46d6c00517aa2a1e31ca
                                                                  • Instruction Fuzzy Hash: 4D415AB0A04A05CFCB10FF29D48456EF7E1FF88304F52886ED8959B325D738A945DB9A
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: _strrchr
                                                                  • String ID:
                                                                  • API String ID: 3213747228-0
                                                                  • Opcode ID: 083e7ac672d413b3132a7ef9e23e68b64ed8632ad3dbf16e661d02b029cd5583
                                                                  • Instruction ID: cbb4a3396a4859761b78e3dff2ff6bed1c96ed02f112c609af3c02e4ed1bac28
                                                                  • Opcode Fuzzy Hash: 083e7ac672d413b3132a7ef9e23e68b64ed8632ad3dbf16e661d02b029cd5583
                                                                  • Instruction Fuzzy Hash: 77B14632A002459FDB12CF28C9A17AFBBF5EF55340F1480ABE4559B345D67C8E01CB69
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: wcslen
                                                                  • String ID: %s: __pos (which is %zu) > this->size() (which is %zu)$2*O$basic_string::compare
                                                                  • API String ID: 4088430540-3502722886
                                                                  • Opcode ID: c8336a054c1d038116e81bfbe9b9aa55989fe4a5f09a7a1a2df2fa534117a16b
                                                                  • Instruction ID: b76ce2feb0b2c8b1fa829c604f3a190910a4e5ef32776a1d063171f88f8501db
                                                                  • Opcode Fuzzy Hash: c8336a054c1d038116e81bfbe9b9aa55989fe4a5f09a7a1a2df2fa534117a16b
                                                                  • Instruction Fuzzy Hash: 9681ABB2A483158B8710EE29C58041FFBE1FB98350F54D92FE9C887305E379DC618B9A
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: {default arg#$}::
                                                                  • API String ID: 0-3706473490
                                                                  • Opcode ID: 75e6a42bf6f7f65a9989d0e031bb89eb98fcd971fb3fbfac3a1f489531751e05
                                                                  • Instruction ID: e7ebe1ed97cc12c2e3aa57e6feda326113fd218c7daa29a24123d7deebccb2dd
                                                                  • Opcode Fuzzy Hash: 75e6a42bf6f7f65a9989d0e031bb89eb98fcd971fb3fbfac3a1f489531751e05
                                                                  • Instruction Fuzzy Hash: A1B16D706097458BC721DF28C4843EBBBE1AF94314F14882ED9DA8B301D779A8D5DB97
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: strchr
                                                                  • String ID: +-' 0#$aAeEfFgGcCdiouxXnpsS
                                                                  • API String ID: 2830005266-3207406329
                                                                  • Opcode ID: 5de911f515f7677bfb9251cb985e723ba9da24af6ab70f779110885d402dbfed
                                                                  • Instruction ID: 618fc38b919c072680122600061d5af80f31180899cd62cc0d6a9e8c55c8faff
                                                                  • Opcode Fuzzy Hash: 5de911f515f7677bfb9251cb985e723ba9da24af6ab70f779110885d402dbfed
                                                                  • Instruction Fuzzy Hash: BD51D271E062698FDB20CF65D48039EBBB2BF55300F98819FC845AB345DB78AD45CB84
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • IsDBCSLeadByteEx.KERNEL32 ref: 00425445
                                                                  • MultiByteToWideChar.KERNEL32 ref: 00425487
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: Byte$CharLeadMultiWide
                                                                  • String ID:
                                                                  • API String ID: 2561704868-0
                                                                  • Opcode ID: 9b9dead1ad5818bdf0d41cc0c2c5f59ca9815985fcd59b752d26f123936414ff
                                                                  • Instruction ID: c9dc50e0792fa78c6e5a5cf78c938a6f7b38ce7ee61ed8a5b0c1a3c151f6f453
                                                                  • Opcode Fuzzy Hash: 9b9dead1ad5818bdf0d41cc0c2c5f59ca9815985fcd59b752d26f123936414ff
                                                                  • Instruction Fuzzy Hash: 844137B06097608FD710EF29E44431BBBE0BF85315F948A5EF89487394D37AD9898B87
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: strcmp
                                                                  • String ID: $ : $new
                                                                  • API String ID: 1004003707-2075650739
                                                                  • Opcode ID: ff2ad678ee312e15f6694a27594c7d1b7ade25dda1213b62c13134f2d0e66754
                                                                  • Instruction ID: 71b00ea12b3583841e9e9ab592243d9c1775ff61cc4d724509cb39dd2424776a
                                                                  • Opcode Fuzzy Hash: ff2ad678ee312e15f6694a27594c7d1b7ade25dda1213b62c13134f2d0e66754
                                                                  • Instruction Fuzzy Hash: 70415D74704305CBC700DF19C5846AAB7E1AF84328F08847EE9998B356DB78DC99CB9A
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 004CA450
                                                                  • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 004CA469
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: Value___vcrt_
                                                                  • String ID:
                                                                  • API String ID: 1426506684-0
                                                                  • Opcode ID: 5f690417a4d93073dc2ddfa8e960542f9770d2d8b2a798eb6a614c7a7def726d
                                                                  • Instruction ID: 12cbd2d6d819e2c97e51dc8c0141535391f3cc7d9f8f6a9dc12f4eb5af73ceb8
                                                                  • Opcode Fuzzy Hash: 5f690417a4d93073dc2ddfa8e960542f9770d2d8b2a798eb6a614c7a7def726d
                                                                  • Instruction Fuzzy Hash: 7A01F53A608719AFE6AC2675BC49F6B2664EB4177E320023FFA10801F1EF9D5C22515E
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • localeconv.MSVCRT ref: 00426E22
                                                                  • _strdup.MSVCRT(?,?,?,?,?,?,?,?,00427599), ref: 00426E2D
                                                                  • localeconv.MSVCRT ref: 00426E4C
                                                                  • free.MSVCRT(?,?,?,?,?,?,?,?,00427599), ref: 00426EA5
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: localeconv$_strdupfree
                                                                  • String ID:
                                                                  • API String ID: 611303462-0
                                                                  • Opcode ID: 9e1881c8929fd6ff0445c3d7695892d567f5a22a5e3fe5680f1f7506e94fb45b
                                                                  • Instruction ID: d7e45d38c7c9da7fd00f0905ab7b71b5fd67017a79e10acaff64eaa235028ce3
                                                                  • Opcode Fuzzy Hash: 9e1881c8929fd6ff0445c3d7695892d567f5a22a5e3fe5680f1f7506e94fb45b
                                                                  • Instruction Fuzzy Hash: 011163B46087318EC720DF26E04466BB7E1AF48314F868E5EE4D98B361E338D485DB59
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • localeconv.MSVCRT ref: 00426E22
                                                                  • _strdup.MSVCRT(?,?,?,?,?,?,?,?,00427599), ref: 00426E2D
                                                                  • localeconv.MSVCRT ref: 00426E4C
                                                                    • Part of subcall function 00425580: setlocale.MSVCRT ref: 004255AA
                                                                    • Part of subcall function 00425580: strchr.MSVCRT ref: 004255BA
                                                                    • Part of subcall function 00425580: atoi.MSVCRT ref: 004255CD
                                                                  • free.MSVCRT(?,?,?,?,?,?,?,?,00427599), ref: 00426EA5
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: localeconv$_strdupatoifreesetlocalestrchr
                                                                  • String ID:
                                                                  • API String ID: 1444949750-0
                                                                  • Opcode ID: fad84a75f0de30ff4bf5543b3ccd9d0efc018bd09818f7684aca4dff736a9ed3
                                                                  • Instruction ID: cd1388480a453d11c5e957956e0ecb3ba3819ecc0b9fc2b5b89019844292caca
                                                                  • Opcode Fuzzy Hash: fad84a75f0de30ff4bf5543b3ccd9d0efc018bd09818f7684aca4dff736a9ed3
                                                                  • Instruction Fuzzy Hash: C4015274608B208ED710DF36E04425BB7E0AF48314F868D5EE8D587351E338E845CF5A
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: strlenwcslen
                                                                  • String ID: (null)$(null)
                                                                  • API String ID: 803329031-1601437019
                                                                  • Opcode ID: 81bde0dcb85462ab5b53d4a18df8e3ee63a39ed567f729cf0cf30f09b1de77eb
                                                                  • Instruction ID: 83b4ad44822a16c4390c1c0d89a7a26399c1b04059be88466f748a79db1bfef2
                                                                  • Opcode Fuzzy Hash: 81bde0dcb85462ab5b53d4a18df8e3ee63a39ed567f729cf0cf30f09b1de77eb
                                                                  • Instruction Fuzzy Hash: 4CF01930704229CBDB00DE68E5D596F37A1EF54304FA5446EE5029B302DB38DC568B9A
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • abort.MSVCRT(?,?,?,?,?,?,?,?,?,?,0041EC96), ref: 0041E7DE
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: abort
                                                                  • String ID: @
                                                                  • API String ID: 4206212132-2766056989
                                                                  • Opcode ID: 4a92dc209483a025addc4f35f708e6cc57bec7e41c43112be009efda565c61c2
                                                                  • Instruction ID: 5876e54ff5fe37f01a14dc1b18318355baa0d7588be70bfb387c1ad053179217
                                                                  • Opcode Fuzzy Hash: 4a92dc209483a025addc4f35f708e6cc57bec7e41c43112be009efda565c61c2
                                                                  • Instruction Fuzzy Hash: A251F3799042415FEB25CF2AD0843A7BBD0BF91318F58855EDD954B382D339EC86C785
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: _free
                                                                  • String ID: -WM
                                                                  • API String ID: 269201875-843315743
                                                                  • Opcode ID: b2705ce832e38e93ed40e17ac2a57d613976f7f523c97b0c0e98f217b7dc43d7
                                                                  • Instruction ID: e4b6525dc46e030dab05ad81d3959f86e674f226558e90bb603611f2345fca64
                                                                  • Opcode Fuzzy Hash: b2705ce832e38e93ed40e17ac2a57d613976f7f523c97b0c0e98f217b7dc43d7
                                                                  • Instruction Fuzzy Hash: 491142B1C01218ABDF119F9ACC92ADEFFB8BF18354F54446FE804B2211E7385955CB99
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: abort
                                                                  • String ID: TpO$TpO
                                                                  • API String ID: 4206212132-382618481
                                                                  • Opcode ID: bd1117b92875b7820f05c98b40a1cdcf17a2e67654c1492972bdb9bc6abeb8f5
                                                                  • Instruction ID: 382311f08a43b120b0a463cf54f71581e4282a3a70e500459ea2a30b2d90a9c5
                                                                  • Opcode Fuzzy Hash: bd1117b92875b7820f05c98b40a1cdcf17a2e67654c1492972bdb9bc6abeb8f5
                                                                  • Instruction Fuzzy Hash: 49112A78A0020DABCF18DF96C8819DEB7B5AF85304F10846AEC0967301EA34AE85CBD1
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • std::invalid_argument::invalid_argument.LIBCONCRT ref: 004C92B6
                                                                    • Part of subcall function 004C91E9: std::exception::exception.LIBCONCRT ref: 004C91F6
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.274067183.00000000004B7000.00000004.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.273993829.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.273997068.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274139764.00000000004EE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274146572.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274151672.00000000004F1000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274212001.0000000000537000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274216902.000000000053B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.274232449.0000000000555000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_hBB2KnTndI.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: std::exception::exceptionstd::invalid_argument::invalid_argument
                                                                  • String ID: D$$t$h+C
                                                                  • API String ID: 688446690-2472099948
                                                                  • Opcode ID: 88fcb1c12ac631126c71379eb7a91123189db6f64200c3dded34078b076e9280
                                                                  • Instruction ID: 05ce0da7632b4af4c4d0153d646b33414782707cfbc79d3919e5993c22cab33f
                                                                  • Opcode Fuzzy Hash: 88fcb1c12ac631126c71379eb7a91123189db6f64200c3dded34078b076e9280
                                                                  • Instruction Fuzzy Hash: F4C0123880020C778A00FAE2D84EE8CBB285A04300F4040AEAA1092081AAB8AB0886C8
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Execution Graph

                                                                  Execution Coverage:4.8%
                                                                  Dynamic/Decrypted Code Coverage:0%
                                                                  Signature Coverage:7%
                                                                  Total number of Nodes:2000
                                                                  Total number of Limit Nodes:45
                                                                  execution_graph 19157 41324a 19158 413256 ___scrt_is_nonwritable_in_current_image 19157->19158 19183 412f70 19158->19183 19160 41325d 19161 4133b6 19160->19161 19171 413287 ___scrt_is_nonwritable_in_current_image __cftof ___scrt_release_startup_lock 19160->19171 19211 4135d3 IsProcessorFeaturePresent 19161->19211 19163 4133bd 19164 41548f 23 API calls 19163->19164 19165 4133c3 19164->19165 19166 415453 __cftof 23 API calls 19165->19166 19167 4133cb 19166->19167 19168 4132a6 19169 413327 19191 418641 19169->19191 19171->19168 19171->19169 19200 415469 19171->19200 19173 41332d 19195 411bb0 19173->19195 19184 412f79 19183->19184 19215 4133f3 IsProcessorFeaturePresent 19184->19215 19188 412f8a 19189 412f8e 19188->19189 19225 413bb1 19188->19225 19189->19160 19192 41864f 19191->19192 19193 41864a 19191->19193 19192->19173 19286 4183a5 19193->19286 19196 409270 19195->19196 19197 411bbb 19196->19197 19535 407050 19197->19535 19201 418e81 ___scrt_is_nonwritable_in_current_image 19200->19201 19202 41547f __dosmaperr 19200->19202 19203 41a0c2 __cftof 37 API calls 19201->19203 19202->19169 19205 418e92 19203->19205 19204 418f76 __cftof 37 API calls 19206 418ebc 19204->19206 19205->19204 19207 4163d7 __dosmaperr 14 API calls 19206->19207 19210 418efb 19206->19210 19208 418ef1 19207->19208 19209 417e42 ___std_exception_copy 25 API calls 19208->19209 19209->19210 19210->19169 19212 4135e8 ___scrt_fastfail 19211->19212 19213 413693 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 19212->19213 19214 4136de ___scrt_fastfail 19213->19214 19214->19163 19216 412f85 19215->19216 19217 413b92 19216->19217 19231 4140f4 19217->19231 19220 413b9b 19220->19188 19222 413ba3 19223 413bae 19222->19223 19245 414130 19222->19245 19223->19188 19226 413bc4 19225->19226 19227 413bba 19225->19227 19226->19189 19228 4140d9 ___vcrt_uninitialize_ptd 6 API calls 19227->19228 19229 413bbf 19228->19229 19230 414130 ___vcrt_uninitialize_locks DeleteCriticalSection 19229->19230 19230->19226 19232 4140fd 19231->19232 19234 414126 19232->19234 19235 413b97 19232->19235 19249 414508 19232->19249 19236 414130 ___vcrt_uninitialize_locks DeleteCriticalSection 19234->19236 19235->19220 19237 4140a6 19235->19237 19236->19235 19267 414419 19237->19267 19240 4140bb 19240->19222 19243 4140d6 19243->19222 19246 41413b 19245->19246 19248 41415a 19245->19248 19247 414145 DeleteCriticalSection 19246->19247 19247->19247 19247->19248 19248->19220 19254 4143d0 19249->19254 19252 414540 InitializeCriticalSectionAndSpinCount 19253 41452b 19252->19253 19253->19232 19255 41440b 19254->19255 19256 4143e8 19254->19256 19255->19252 19255->19253 19256->19255 19260 414324 19256->19260 19259 4143fd GetProcAddress 19259->19255 19264 414333 ___vcrt_InitializeCriticalSectionEx 19260->19264 19261 4143c5 19261->19255 19261->19259 19262 41434c LoadLibraryExW 19263 414367 GetLastError 19262->19263 19262->19264 19263->19264 19264->19261 19264->19262 19265 4143ae FreeLibrary 19264->19265 19266 414386 LoadLibraryExW 19264->19266 19265->19264 19266->19264 19268 4143d0 ___vcrt_InitializeCriticalSectionEx 5 API calls 19267->19268 19269 414433 19268->19269 19270 41444c TlsAlloc 19269->19270 19271 4140b0 19269->19271 19271->19240 19272 4144ca 19271->19272 19273 4143d0 ___vcrt_InitializeCriticalSectionEx 5 API calls 19272->19273 19274 4144e4 19273->19274 19275 4144ff TlsSetValue 19274->19275 19276 4140c9 19274->19276 19275->19276 19276->19243 19277 4140d9 19276->19277 19278 4140e9 19277->19278 19279 4140e3 19277->19279 19278->19240 19281 414454 19279->19281 19282 4143d0 ___vcrt_InitializeCriticalSectionEx 5 API calls 19281->19282 19283 41446e 19282->19283 19284 414486 TlsFree 19283->19284 19285 41447a 19283->19285 19284->19285 19285->19278 19287 4183ae 19286->19287 19291 4183c4 19286->19291 19287->19291 19292 4183d1 19287->19292 19289 4183bb 19289->19291 19305 418523 19289->19305 19291->19192 19293 4183da 19292->19293 19294 4183dd 19292->19294 19293->19289 19313 41ecee 19294->19313 19299 4183ef 19301 4197d1 _free 14 API calls 19299->19301 19303 41841e 19301->19303 19303->19289 19304 4197d1 _free 14 API calls 19304->19299 19306 418594 19305->19306 19311 418532 19305->19311 19306->19291 19307 41efab WideCharToMultiByte __cftof 19307->19311 19308 41df5f __dosmaperr 14 API calls 19308->19311 19309 418598 19310 4197d1 _free 14 API calls 19309->19310 19310->19306 19311->19306 19311->19307 19311->19308 19311->19309 19312 4197d1 _free 14 API calls 19311->19312 19312->19311 19314 4183e4 19313->19314 19315 41ecf7 19313->19315 19319 41f08f GetEnvironmentStringsW 19314->19319 19348 41a17f 19315->19348 19320 41f0a6 19319->19320 19321 41f0fc 19319->19321 19324 41efab __cftof WideCharToMultiByte 19320->19324 19322 41f105 FreeEnvironmentStringsW 19321->19322 19323 4183e9 19321->19323 19322->19323 19323->19299 19331 418424 19323->19331 19325 41f0bf 19324->19325 19325->19321 19326 419cba __fread_nolock 15 API calls 19325->19326 19327 41f0cf 19326->19327 19328 41f0e7 19327->19328 19329 41efab __cftof WideCharToMultiByte 19327->19329 19330 4197d1 _free 14 API calls 19328->19330 19329->19328 19330->19321 19332 418439 19331->19332 19333 41df5f __dosmaperr 14 API calls 19332->19333 19334 418460 19333->19334 19336 4184c5 19334->19336 19338 41df5f __dosmaperr 14 API calls 19334->19338 19339 4184c7 19334->19339 19340 418f1c ___std_exception_copy 25 API calls 19334->19340 19344 4184e7 19334->19344 19346 4197d1 _free 14 API calls 19334->19346 19335 4197d1 _free 14 API calls 19337 4183fa 19335->19337 19336->19335 19337->19304 19338->19334 19529 4184f4 19339->19529 19340->19334 19343 4197d1 _free 14 API calls 19343->19336 19345 417e6f ___std_exception_copy 11 API calls 19344->19345 19347 4184f3 19345->19347 19346->19334 19349 41a18a 19348->19349 19352 41a190 19348->19352 19350 41a600 __dosmaperr 6 API calls 19349->19350 19350->19352 19351 41a63f __dosmaperr 6 API calls 19353 41a1aa 19351->19353 19352->19351 19372 41a196 19352->19372 19355 41df5f __dosmaperr 14 API calls 19353->19355 19353->19372 19354 418f76 __cftof 37 API calls 19356 41a218 19354->19356 19357 41a1ba 19355->19357 19358 41a1c2 19357->19358 19359 41a1d7 19357->19359 19361 41a63f __dosmaperr 6 API calls 19358->19361 19362 41a63f __dosmaperr 6 API calls 19359->19362 19360 41a20f 19373 41eb35 19360->19373 19363 41a1ce 19361->19363 19364 41a1e3 19362->19364 19367 4197d1 _free 14 API calls 19363->19367 19365 41a1e7 19364->19365 19366 41a1f6 19364->19366 19368 41a63f __dosmaperr 6 API calls 19365->19368 19369 419ef0 __dosmaperr 14 API calls 19366->19369 19367->19372 19368->19363 19370 41a201 19369->19370 19371 4197d1 _free 14 API calls 19370->19371 19371->19372 19372->19354 19372->19360 19392 41ec4e 19373->19392 19378 41eb61 19378->19314 19379 419cba __fread_nolock 15 API calls 19380 41eb72 19379->19380 19382 41eba4 19380->19382 19410 41ed49 19380->19410 19383 4197d1 _free 14 API calls 19382->19383 19385 41ebb2 19383->19385 19385->19314 19386 41eb9f 19387 4163d7 __dosmaperr 14 API calls 19386->19387 19387->19382 19388 41ebe6 19388->19382 19421 41e7d0 19388->19421 19389 41ebba 19389->19388 19390 4197d1 _free 14 API calls 19389->19390 19390->19388 19393 41ec5a ___scrt_is_nonwritable_in_current_image 19392->19393 19399 41ec74 19393->19399 19429 4190c3 EnterCriticalSection 19393->19429 19395 41ecb0 19430 41eccd 19395->19430 19397 418f76 __cftof 37 API calls 19400 41eced 19397->19400 19398 41eb48 19403 41e8de 19398->19403 19399->19397 19399->19398 19401 41ec84 19401->19395 19402 4197d1 _free 14 API calls 19401->19402 19402->19395 19404 415795 __cftof 37 API calls 19403->19404 19405 41e8f0 19404->19405 19406 41e911 19405->19406 19407 41e8ff GetOEMCP 19405->19407 19408 41e928 19406->19408 19409 41e916 GetACP 19406->19409 19407->19408 19408->19378 19408->19379 19409->19408 19411 41e8de 39 API calls 19410->19411 19412 41ed69 19411->19412 19414 41eda3 IsValidCodePage 19412->19414 19418 41eddf ___scrt_fastfail 19412->19418 19413 413972 _ValidateLocalCookies 5 API calls 19415 41eb97 19413->19415 19416 41edb5 19414->19416 19414->19418 19415->19386 19415->19389 19417 41ede4 GetCPInfo 19416->19417 19420 41edbe ___scrt_fastfail 19416->19420 19417->19418 19417->19420 19418->19413 19434 41e9b4 19420->19434 19422 41e7dc ___scrt_is_nonwritable_in_current_image 19421->19422 19503 4190c3 EnterCriticalSection 19422->19503 19424 41e7e6 19504 41e81d 19424->19504 19429->19401 19433 41910b LeaveCriticalSection 19430->19433 19432 41ecd4 19432->19399 19433->19432 19435 41e9dc GetCPInfo 19434->19435 19436 41eaa5 19434->19436 19435->19436 19441 41e9f4 19435->19441 19437 413972 _ValidateLocalCookies 5 API calls 19436->19437 19439 41eb33 19437->19439 19439->19418 19445 41fb5b 19441->19445 19446 415795 __cftof 37 API calls 19445->19446 19447 41fb7b 19446->19447 19448 419d08 __fassign MultiByteToWideChar 19447->19448 19451 41fba8 19448->19451 19503->19424 19514 417c15 19504->19514 19530 4184cd 19529->19530 19531 418501 19529->19531 19530->19343 19532 418518 19531->19532 19533 4197d1 _free 14 API calls 19531->19533 19534 4197d1 _free 14 API calls 19532->19534 19533->19531 19534->19530 19546 402c50 GetUserNameW GetProcessHeap HeapAlloc GetUserNameW 19535->19546 19537 407063 19560 402e50 19537->19560 19539 407070 CreateMutexW GetLastError 19541 407188 19539->19541 19542 41548f 23 API calls 19541->19542 19543 40718f 19542->19543 19544 417e52 25 API calls 19543->19544 19545 407194 19544->19545 19547 402e12 7 API calls 19546->19547 19548 402cad LookupAccountNameW GetProcessHeap HeapAlloc GetProcessHeap HeapAlloc 19546->19548 19547->19537 19548->19547 19549 402cf5 19548->19549 19549->19547 19550 402cfd LookupAccountNameW 19549->19550 19550->19547 19551 402d1c ConvertSidToStringSidW 19550->19551 19551->19547 19552 402d2f 19551->19552 19553 4123e0 26 API calls 19552->19553 19554 402da5 19553->19554 19555 4123e0 26 API calls 19554->19555 19557 402dd9 19555->19557 19556 402dff 19556->19537 19557->19556 19558 417e52 25 API calls 19557->19558 19559 402e47 19558->19559 19569 402e7e 19560->19569 19571 4030bb 19560->19571 19561 4123e0 26 API calls 19566 4030ee 19561->19566 19562 40315c 19572 412510 19562->19572 19564 403144 19564->19539 19566->19564 19567 417e52 25 API calls 19566->19567 19567->19562 19568 4123e0 26 API calls 19568->19569 19569->19562 19569->19566 19569->19568 19570 412b30 26 API calls 19569->19570 19569->19571 19570->19569 19571->19561 19575 412eaa 19572->19575 19580 412e1e 19575->19580 19578 413b26 std::_Xinvalid_argument RaiseException 19579 412ec9 19578->19579 19581 412d3f std::exception::exception 25 API calls 19580->19581 19582 412e30 19581->19582 19582->19578 22378 424a49 22379 424a55 ___scrt_is_nonwritable_in_current_image 22378->22379 22386 4190c3 EnterCriticalSection 22379->22386 22381 424a60 22387 424aa8 22381->22387 22386->22381 22388 424ab7 22387->22388 22389 424aca 22387->22389 22390 4163d7 __dosmaperr 14 API calls 22388->22390 22392 424b18 22389->22392 22393 424adc 22389->22393 22391 424abc 22390->22391 22394 417e42 ___std_exception_copy 25 API calls 22391->22394 22395 4163d7 __dosmaperr 14 API calls 22392->22395 22408 4249dc 22393->22408 22399 424a76 22394->22399 22396 424b1d 22395->22396 22398 417e42 ___std_exception_copy 25 API calls 22396->22398 22398->22399 22405 424a9f 22399->22405 22401 418f1c ___std_exception_copy 25 API calls 22402 424b33 22401->22402 22402->22399 22403 417e6f ___std_exception_copy 11 API calls 22402->22403 22404 424b4d 22403->22404 22412 41910b LeaveCriticalSection 22405->22412 22407 424a8a 22409 4249e9 22408->22409 22410 424436 41 API calls 22409->22410 22411 424a3c 22409->22411 22410->22409 22411->22399 22411->22401 22412->22407 18051 409653 18052 409657 CreateDirectoryA 18051->18052 18053 40966b GetFileAttributesA 18051->18053 18052->18053 18054 40967e 18053->18054 18057 409686 18053->18057 18054->18057 18072 412070 18054->18072 18056 409761 18058 412070 26 API calls 18056->18058 18059 409738 18057->18059 18061 417e52 25 API calls 18057->18061 18060 40976f 18058->18060 18086 4053d0 18060->18086 18062 4097c3 18061->18062 18064 40977f 18071 4097af 18064->18071 18093 412030 18064->18093 18068 412070 26 API calls 18069 4097a0 18068->18069 18070 412030 26 API calls 18069->18070 18070->18071 18097 41548f 18071->18097 18073 412095 18072->18073 18074 41209c 18073->18074 18075 4120cf 18073->18075 18076 4120ee 18073->18076 18074->18056 18077 412124 18075->18077 18078 4120d6 18075->18078 18081 412eca 26 API calls 18076->18081 18083 4120e3 __fread_nolock 18076->18083 18079 402020 Concurrency::cancel_current_task 26 API calls 18077->18079 18080 412eca 26 API calls 18078->18080 18082 4120dc 18079->18082 18080->18082 18081->18083 18082->18083 18084 417e52 25 API calls 18082->18084 18083->18056 18085 41212e 18084->18085 18087 4053d6 18086->18087 18100 4155b4 18087->18100 18090 4053f6 18090->18064 18092 4053f0 18092->18064 18094 412050 18093->18094 18094->18094 18095 4123e0 26 API calls 18094->18095 18096 409792 18095->18096 18096->18068 18561 41532d 18097->18561 18116 4154fd 18100->18116 18103 415642 18104 41564e ___scrt_is_nonwritable_in_current_image 18103->18104 18105 415658 18104->18105 18107 41566d 18104->18107 18106 4163d7 __dosmaperr 14 API calls 18105->18106 18108 41565d 18106->18108 18112 415668 18107->18112 18173 419277 EnterCriticalSection 18107->18173 18110 417e42 ___std_exception_copy 25 API calls 18108->18110 18110->18112 18111 41568a 18174 4155cb 18111->18174 18112->18092 18114 415695 18190 4156bc 18114->18190 18118 415509 ___scrt_is_nonwritable_in_current_image 18116->18118 18117 415510 18119 4163d7 __dosmaperr 14 API calls 18117->18119 18118->18117 18120 415530 18118->18120 18121 415515 18119->18121 18122 415542 18120->18122 18123 415535 18120->18123 18124 417e42 ___std_exception_copy 25 API calls 18121->18124 18133 41929f 18122->18133 18125 4163d7 __dosmaperr 14 API calls 18123->18125 18127 4053e3 18124->18127 18125->18127 18127->18090 18127->18103 18129 415552 18131 4163d7 __dosmaperr 14 API calls 18129->18131 18130 41555f 18141 41559d 18130->18141 18131->18127 18134 4192ab ___scrt_is_nonwritable_in_current_image 18133->18134 18145 4190c3 EnterCriticalSection 18134->18145 18136 4192b9 18146 419343 18136->18146 18142 4155a1 18141->18142 18172 41928b LeaveCriticalSection 18142->18172 18144 4155b2 18144->18127 18145->18136 18150 419366 18146->18150 18147 4192c6 18160 4192ff 18147->18160 18148 4193be 18149 41df5f __dosmaperr 14 API calls 18148->18149 18151 4193c7 18149->18151 18150->18147 18150->18148 18163 419277 EnterCriticalSection 18150->18163 18164 41928b LeaveCriticalSection 18150->18164 18153 4197d1 _free 14 API calls 18151->18153 18154 4193d0 18153->18154 18154->18147 18165 41a681 18154->18165 18159 419402 18159->18147 18171 41910b LeaveCriticalSection 18160->18171 18162 41554b 18162->18129 18162->18130 18163->18150 18164->18150 18166 41a443 __dosmaperr 5 API calls 18165->18166 18167 41a69d 18166->18167 18168 41a6bb InitializeCriticalSectionAndSpinCount 18167->18168 18169 4193ef 18167->18169 18168->18169 18170 419277 EnterCriticalSection 18169->18170 18170->18159 18171->18162 18172->18144 18173->18111 18175 4155d8 18174->18175 18176 4155ed 18174->18176 18177 4163d7 __dosmaperr 14 API calls 18175->18177 18182 4155e8 18176->18182 18193 419c04 18176->18193 18178 4155dd 18177->18178 18180 417e42 ___std_exception_copy 25 API calls 18178->18180 18180->18182 18182->18114 18186 415610 18210 419897 18186->18210 18189 4197d1 _free 14 API calls 18189->18182 18560 41928b LeaveCriticalSection 18190->18560 18192 4156c4 18192->18112 18194 419c1c 18193->18194 18195 415602 18193->18195 18194->18195 18196 4199c0 __fread_nolock 25 API calls 18194->18196 18199 4199e7 18195->18199 18197 419c3a 18196->18197 18225 41bda0 18197->18225 18200 41560a 18199->18200 18201 4199fe 18199->18201 18203 4199c0 18200->18203 18201->18200 18202 4197d1 _free 14 API calls 18201->18202 18202->18200 18204 4199e1 18203->18204 18205 4199cc 18203->18205 18204->18186 18206 4163d7 __dosmaperr 14 API calls 18205->18206 18207 4199d1 18206->18207 18208 417e42 ___std_exception_copy 25 API calls 18207->18208 18209 4199dc 18208->18209 18209->18186 18211 4198a8 18210->18211 18212 4198bd 18210->18212 18213 4163c4 __dosmaperr 14 API calls 18211->18213 18214 419906 18212->18214 18219 4198e4 18212->18219 18216 4198ad 18213->18216 18215 4163c4 __dosmaperr 14 API calls 18214->18215 18217 41990b 18215->18217 18218 4163d7 __dosmaperr 14 API calls 18216->18218 18220 4163d7 __dosmaperr 14 API calls 18217->18220 18222 415616 18218->18222 18520 41980b 18219->18520 18223 419913 18220->18223 18222->18182 18222->18189 18224 417e42 ___std_exception_copy 25 API calls 18223->18224 18224->18222 18226 41bdac ___scrt_is_nonwritable_in_current_image 18225->18226 18227 41bdb4 18226->18227 18231 41bdcc 18226->18231 18295 4163c4 18227->18295 18229 41be67 18232 4163c4 __dosmaperr 14 API calls 18229->18232 18231->18229 18234 41bdfe 18231->18234 18235 41be6c 18232->18235 18233 4163d7 __dosmaperr 14 API calls 18249 41bdc1 18233->18249 18250 41aeb2 EnterCriticalSection 18234->18250 18237 4163d7 __dosmaperr 14 API calls 18235->18237 18239 41be74 18237->18239 18238 41be04 18240 41be20 18238->18240 18241 41be35 18238->18241 18242 417e42 ___std_exception_copy 25 API calls 18239->18242 18243 4163d7 __dosmaperr 14 API calls 18240->18243 18251 41be92 18241->18251 18242->18249 18245 41be25 18243->18245 18247 4163c4 __dosmaperr 14 API calls 18245->18247 18246 41be30 18298 41be5f 18246->18298 18247->18246 18249->18195 18250->18238 18252 41beb4 18251->18252 18253 41bed0 18251->18253 18254 41beb8 18252->18254 18256 41bf08 18252->18256 18253->18246 18255 4163c4 __dosmaperr 14 API calls 18254->18255 18257 41bebd 18255->18257 18258 41bf1b 18256->18258 18308 421fff 18256->18308 18259 4163d7 __dosmaperr 14 API calls 18257->18259 18301 41ba39 18258->18301 18262 41bec5 18259->18262 18264 417e42 ___std_exception_copy 25 API calls 18262->18264 18264->18253 18265 41bf31 18269 41bf35 18265->18269 18270 41bf5a 18265->18270 18266 41bf70 18267 41bf84 18266->18267 18268 41bfc9 WriteFile 18266->18268 18271 41bfb9 18267->18271 18272 41bf8f 18267->18272 18273 41bfed GetLastError 18268->18273 18275 41bf50 18268->18275 18269->18275 18311 41b9d1 18269->18311 18316 41b627 GetConsoleCP 18270->18316 18344 41baaa 18271->18344 18276 41bf94 18272->18276 18277 41bfa9 18272->18277 18273->18275 18275->18253 18283 41c013 18275->18283 18284 41c03d 18275->18284 18276->18275 18280 41bf99 18276->18280 18336 41bc6e 18277->18336 18329 41bb85 18280->18329 18282 41bfa7 18282->18275 18286 41c031 18283->18286 18287 41c01a 18283->18287 18284->18253 18288 4163d7 __dosmaperr 14 API calls 18284->18288 18351 4163a1 18286->18351 18289 4163d7 __dosmaperr 14 API calls 18287->18289 18291 41c055 18288->18291 18292 41c01f 18289->18292 18293 4163c4 __dosmaperr 14 API calls 18291->18293 18294 4163c4 __dosmaperr 14 API calls 18292->18294 18293->18253 18294->18253 18296 41a219 __dosmaperr 14 API calls 18295->18296 18297 4163c9 18296->18297 18297->18233 18519 41af67 LeaveCriticalSection 18298->18519 18300 41be65 18300->18249 18356 421e06 18301->18356 18303 41ba4a 18304 41baa0 18303->18304 18365 41a0c2 GetLastError 18303->18365 18304->18265 18304->18266 18307 41ba87 GetConsoleMode 18307->18304 18436 421f68 18308->18436 18312 41b9f3 18311->18312 18313 41ba28 18311->18313 18312->18313 18314 41ba2a GetLastError 18312->18314 18315 422181 5 API calls __wsopen_s 18312->18315 18313->18275 18314->18313 18315->18312 18458 415795 18316->18458 18318 413972 _ValidateLocalCookies 5 API calls 18321 41c514 38 API calls __fassign 18323 41b683 __fread_nolock 18321->18323 18322 41b923 18322->18318 18323->18321 18323->18322 18326 41b8a6 WriteFile 18323->18326 18328 41b8de WriteFile 18323->18328 18466 422086 18323->18466 18476 41d313 18323->18476 18481 41efab 18323->18481 18326->18323 18327 41b99f GetLastError 18326->18327 18327->18322 18328->18323 18328->18327 18334 41bb94 __wsopen_s 18329->18334 18330 41bc53 18331 41bc09 WriteFile 18331->18334 18334->18330 18334->18331 18343 41bc7d __wsopen_s 18336->18343 18337 41bd85 18338 413972 _ValidateLocalCookies 5 API calls 18337->18338 18339 41bd9e 18338->18339 18339->18282 18340 41efab __cftof WideCharToMultiByte 18340->18343 18341 41bd87 GetLastError 18341->18337 18342 41bd3c WriteFile 18342->18341 18342->18343 18343->18337 18343->18340 18343->18341 18343->18342 18349 41bab9 __wsopen_s 18344->18349 18345 41bb6a 18346 413972 _ValidateLocalCookies 5 API calls 18345->18346 18347 41bb83 18346->18347 18347->18282 18348 41bb29 WriteFile 18348->18349 18350 41bb6c GetLastError 18348->18350 18349->18345 18349->18348 18350->18345 18352 4163c4 __dosmaperr 14 API calls 18351->18352 18353 4163ac __dosmaperr 18352->18353 18357 421e13 18356->18357 18358 421e20 18356->18358 18359 4163d7 __dosmaperr 14 API calls 18357->18359 18360 421e2c 18358->18360 18361 4163d7 __dosmaperr 14 API calls 18358->18361 18362 421e18 18359->18362 18360->18303 18363 421e4d 18361->18363 18362->18303 18364 417e42 ___std_exception_copy 25 API calls 18363->18364 18364->18362 18366 41a0df 18365->18366 18367 41a0d9 18365->18367 18368 41a63f __dosmaperr 6 API calls 18366->18368 18390 41a0e5 SetLastError 18366->18390 18369 41a600 __dosmaperr 6 API calls 18367->18369 18370 41a0fd 18368->18370 18369->18366 18371 41df5f __dosmaperr 14 API calls 18370->18371 18370->18390 18373 41a10d 18371->18373 18374 41a115 18373->18374 18375 41a12c 18373->18375 18379 41a63f __dosmaperr 6 API calls 18374->18379 18378 41a63f __dosmaperr 6 API calls 18375->18378 18376 41a173 18376->18304 18376->18307 18377 41a179 18392 418f76 18377->18392 18382 41a138 18378->18382 18383 41a123 18379->18383 18384 41a14d 18382->18384 18390->18376 18390->18377 18403 41f66a 18392->18403 18394 418f86 18404 41f59c __cftof EnterCriticalSection LeaveCriticalSection 18403->18404 18405 418f7b 18404->18405 18405->18394 18406 41f6b8 18405->18406 18407 41f6c4 ___scrt_is_nonwritable_in_current_image 18406->18407 18445 41b12e 18436->18445 18438 421f7a 18439 421f82 18438->18439 18440 421f93 SetFilePointerEx 18438->18440 18441 4163d7 __dosmaperr 14 API calls 18439->18441 18442 421f87 18440->18442 18443 421fab GetLastError 18440->18443 18441->18442 18442->18258 18444 4163a1 __dosmaperr 14 API calls 18443->18444 18444->18442 18446 41b13b 18445->18446 18447 41b150 18445->18447 18448 4163c4 __dosmaperr 14 API calls 18446->18448 18450 4163c4 __dosmaperr 14 API calls 18447->18450 18452 41b175 18447->18452 18449 41b140 18448->18449 18451 4163d7 __dosmaperr 14 API calls 18449->18451 18453 41b180 18450->18453 18454 41b148 18451->18454 18452->18438 18455 4163d7 __dosmaperr 14 API calls 18453->18455 18454->18438 18456 41b188 18455->18456 18457 417e42 ___std_exception_copy 25 API calls 18456->18457 18457->18454 18459 4157b5 18458->18459 18465 4157ac 18458->18465 18460 41a0c2 __cftof 37 API calls 18459->18460 18459->18465 18461 4157d5 18460->18461 18484 41a7bb 18461->18484 18465->18323 18470 42209f __wsopen_s 18466->18470 18472 42213b __wsopen_s 18466->18472 18467 424b59 __fassign 19 API calls 18467->18472 18469 422126 18470->18469 18475 422111 18470->18475 18510 424b59 18470->18510 18471 42216b 18472->18467 18472->18471 18472->18475 18475->18323 18477 41a0c2 __cftof 37 API calls 18476->18477 18478 41d31e 18477->18478 18483 41efc4 WideCharToMultiByte 18481->18483 18483->18323 18519->18300 18521 419817 ___scrt_is_nonwritable_in_current_image 18520->18521 18531 41aeb2 EnterCriticalSection 18521->18531 18523 419825 18524 419857 18523->18524 18525 41984c 18523->18525 18527 4163d7 __dosmaperr 14 API calls 18524->18527 18532 419924 18525->18532 18528 419852 18527->18528 18547 41988b 18528->18547 18531->18523 18533 41b12e __wsopen_s 25 API calls 18532->18533 18536 419934 18533->18536 18534 41993a 18550 41b09d 18534->18550 18536->18534 18537 41b12e __wsopen_s 25 API calls 18536->18537 18546 41996c 18536->18546 18541 419963 18537->18541 18538 41b12e __wsopen_s 25 API calls 18542 419978 FindCloseChangeNotification 18538->18542 18539 4199b4 18539->18528 18545 41b12e __wsopen_s 25 API calls 18541->18545 18542->18534 18543 419984 GetLastError 18542->18543 18543->18534 18544 4163a1 __dosmaperr 14 API calls 18544->18539 18545->18546 18546->18534 18546->18538 18559 41af67 LeaveCriticalSection 18547->18559 18549 419874 18549->18222 18551 41b113 18550->18551 18552 41b0ac 18550->18552 18553 4163d7 __dosmaperr 14 API calls 18551->18553 18552->18551 18557 41b0d6 __wsopen_s 18552->18557 18554 41b118 18553->18554 18555 4163c4 __dosmaperr 14 API calls 18554->18555 18556 419992 18555->18556 18556->18539 18556->18544 18557->18556 18558 41b0fd SetStdHandle 18557->18558 18558->18556 18559->18549 18560->18192 18562 41533b 18561->18562 18563 41534d 18561->18563 18589 4136f5 GetModuleHandleW 18562->18589 18573 4151d4 18563->18573 18568 415386 18568->18057 18574 4151e0 ___scrt_is_nonwritable_in_current_image 18573->18574 18597 4190c3 EnterCriticalSection 18574->18597 18576 4151ea 18598 415240 18576->18598 18578 4151f7 18602 415215 18578->18602 18581 415391 18626 419122 GetPEB 18581->18626 18584 4153c0 18587 4153d3 __cftof 3 API calls 18584->18587 18585 4153a0 GetPEB 18585->18584 18586 4153b0 GetCurrentProcess TerminateProcess 18585->18586 18586->18584 18588 4153c8 ExitProcess 18587->18588 18590 413701 18589->18590 18590->18563 18591 4153d3 GetModuleHandleExW 18590->18591 18592 4153f2 GetProcAddress 18591->18592 18593 415415 18591->18593 18594 415407 18592->18594 18595 41534c 18593->18595 18596 41541b FreeLibrary 18593->18596 18594->18593 18595->18563 18596->18595 18597->18576 18599 41524c ___scrt_is_nonwritable_in_current_image 18598->18599 18600 4152ad __cftof 18599->18600 18605 418929 18599->18605 18600->18578 18625 41910b LeaveCriticalSection 18602->18625 18604 415203 18604->18568 18604->18581 18608 41865a 18605->18608 18609 418666 ___scrt_is_nonwritable_in_current_image 18608->18609 18616 4190c3 EnterCriticalSection 18609->18616 18611 418674 18617 418839 18611->18617 18616->18611 18618 418681 18617->18618 18619 418858 18617->18619 18621 4186a9 18618->18621 18619->18618 18620 4197d1 _free 14 API calls 18619->18620 18620->18618 18624 41910b LeaveCriticalSection 18621->18624 18623 418692 18623->18600 18624->18623 18625->18604 18627 41913c 18626->18627 18629 41539b 18626->18629 18630 41a4c6 18627->18630 18629->18584 18629->18585 18631 41a443 __dosmaperr 5 API calls 18630->18631 18632 41a4e2 18631->18632 18632->18629 18927 41c074 18928 4199c0 __fread_nolock 25 API calls 18927->18928 18929 41c082 18928->18929 18930 41c091 18929->18930 18931 41c0b0 18929->18931 18934 4163d7 __dosmaperr 14 API calls 18930->18934 18932 41c0cb 18931->18932 18933 41c0be 18931->18933 18940 41c0de 18932->18940 18960 41c255 18932->18960 18935 4163d7 __dosmaperr 14 API calls 18933->18935 18939 41c096 18934->18939 18935->18939 18937 41c15d 18949 41c189 18937->18949 18940->18937 18940->18939 18941 421e06 __fread_nolock 25 API calls 18940->18941 18942 41c150 18940->18942 18941->18942 18942->18937 18944 4221b3 18942->18944 18945 419cba __fread_nolock 15 API calls 18944->18945 18946 4221ce 18945->18946 18947 4197d1 _free 14 API calls 18946->18947 18948 4221d8 18947->18948 18948->18937 18950 4199c0 __fread_nolock 25 API calls 18949->18950 18951 41c198 18950->18951 18952 41c23b 18951->18952 18953 41c1ab 18951->18953 18954 41bda0 __wsopen_s 62 API calls 18952->18954 18955 41c1c8 18953->18955 18958 41c1ec 18953->18958 18957 41c1d5 18954->18957 18956 41bda0 __wsopen_s 62 API calls 18955->18956 18956->18957 18957->18939 18958->18957 18968 421fe4 18958->18968 18961 41c26b 18960->18961 18962 41c26f 18960->18962 18961->18940 18963 41b12e __wsopen_s 25 API calls 18962->18963 18967 41c2be 18962->18967 18964 41c290 18963->18964 18965 41c298 SetFilePointerEx 18964->18965 18964->18967 18966 41c2af GetFileSizeEx 18965->18966 18965->18967 18966->18967 18967->18940 18971 421e5c 18968->18971 18972 421e68 ___scrt_is_nonwritable_in_current_image 18971->18972 18973 421e70 18972->18973 18974 421e88 18972->18974 18975 4163c4 __dosmaperr 14 API calls 18973->18975 18976 421f39 18974->18976 18979 421ebd 18974->18979 18977 421e75 18975->18977 18978 4163c4 __dosmaperr 14 API calls 18976->18978 18981 4163d7 __dosmaperr 14 API calls 18977->18981 18980 421f3e 18978->18980 18996 41aeb2 EnterCriticalSection 18979->18996 18983 4163d7 __dosmaperr 14 API calls 18980->18983 18984 421e7d 18981->18984 18986 421f46 18983->18986 18984->18957 18985 421ec3 18987 421ee7 18985->18987 18988 421efc 18985->18988 18989 417e42 ___std_exception_copy 25 API calls 18986->18989 18990 4163d7 __dosmaperr 14 API calls 18987->18990 18991 421f68 __fread_nolock 27 API calls 18988->18991 18989->18984 18992 421eec 18990->18992 18994 421ef7 18991->18994 18993 4163c4 __dosmaperr 14 API calls 18992->18993 18993->18994 18997 421f31 18994->18997 18996->18985 19000 41af67 LeaveCriticalSection 18997->19000 18999 421f37 18999->18984 19000->18999 22511 41b214 22512 41b3b7 22511->22512 22514 41b23e 22511->22514 22513 4163d7 __dosmaperr 14 API calls 22512->22513 22531 41b3a2 22513->22531 22514->22512 22517 41b289 22514->22517 22515 413972 _ValidateLocalCookies 5 API calls 22516 41b3d4 22515->22516 22532 421d55 22517->22532 22521 41b2bd 22522 41b3d6 22521->22522 22547 42158f 22521->22547 22524 417e6f ___std_exception_copy 11 API calls 22522->22524 22526 41b3e2 22524->22526 22525 41b2cf 22525->22522 22554 4215bb 22525->22554 22528 41b2e1 22528->22522 22529 41b2ea 22528->22529 22529->22531 22561 421db2 22529->22561 22531->22515 22533 421d61 ___scrt_is_nonwritable_in_current_image 22532->22533 22534 41b2a9 22533->22534 22567 4190c3 EnterCriticalSection 22533->22567 22540 421563 22534->22540 22536 421d72 22537 421d86 22536->22537 22568 421c77 22536->22568 22583 421da9 22537->22583 22541 421584 22540->22541 22542 42156f 22540->22542 22541->22521 22543 4163d7 __dosmaperr 14 API calls 22542->22543 22544 421574 22543->22544 22545 417e42 ___std_exception_copy 25 API calls 22544->22545 22546 42157f 22545->22546 22546->22521 22548 4215b0 22547->22548 22549 42159b 22547->22549 22548->22525 22550 4163d7 __dosmaperr 14 API calls 22549->22550 22551 4215a0 22550->22551 22552 417e42 ___std_exception_copy 25 API calls 22551->22552 22553 4215ab 22552->22553 22553->22525 22555 4215c7 22554->22555 22556 4215dc 22554->22556 22557 4163d7 __dosmaperr 14 API calls 22555->22557 22556->22528 22558 4215cc 22557->22558 22559 417e42 ___std_exception_copy 25 API calls 22558->22559 22560 4215d7 22559->22560 22560->22528 22562 421dbe ___scrt_is_nonwritable_in_current_image 22561->22562 22626 4190c3 EnterCriticalSection 22562->22626 22564 421dc9 22627 421dfd 22564->22627 22567->22536 22569 421cc3 22568->22569 22570 419cba __fread_nolock 15 API calls 22569->22570 22580 421cca 22569->22580 22575 421ce2 22570->22575 22572 421d31 22574 4197d1 _free 14 API calls 22572->22574 22573 421ce9 22577 4197d1 _free 14 API calls 22573->22577 22576 421d45 22574->22576 22575->22573 22578 421d0f 22575->22578 22579 413972 _ValidateLocalCookies 5 API calls 22576->22579 22577->22580 22581 4197d1 _free 14 API calls 22578->22581 22582 421d53 22579->22582 22580->22572 22586 421b1c 22580->22586 22581->22580 22582->22537 22625 41910b LeaveCriticalSection 22583->22625 22585 421db0 22585->22534 22587 421b2b 22586->22587 22588 4215bb 25 API calls 22587->22588 22589 421b41 22588->22589 22590 421c6c 22589->22590 22591 421563 25 API calls 22589->22591 22592 417e6f ___std_exception_copy 11 API calls 22590->22592 22593 421b53 22591->22593 22596 421c76 22592->22596 22593->22590 22594 42158f 25 API calls 22593->22594 22595 421b65 22594->22595 22595->22590 22597 421b6e 22595->22597 22600 419cba __fread_nolock 15 API calls 22596->22600 22611 421cca 22596->22611 22598 4197d1 _free 14 API calls 22597->22598 22599 421b79 GetTimeZoneInformation 22598->22599 22606 421b95 22599->22606 22616 421c30 22599->22616 22605 421ce2 22600->22605 22601 421b1c 39 API calls 22602 421d31 22601->22602 22604 4197d1 _free 14 API calls 22602->22604 22603 421ce9 22608 4197d1 _free 14 API calls 22603->22608 22607 421d45 22604->22607 22605->22603 22609 421d0f 22605->22609 22620 41f8b3 22606->22620 22610 413972 _ValidateLocalCookies 5 API calls 22607->22610 22608->22611 22612 4197d1 _free 14 API calls 22609->22612 22614 421d53 22610->22614 22611->22601 22611->22602 22612->22611 22614->22572 22616->22572 22617 41efab __cftof WideCharToMultiByte 22618 421c01 22617->22618 22619 41efab __cftof WideCharToMultiByte 22618->22619 22619->22616 22621 41a0c2 __cftof 37 API calls 22620->22621 22622 41f8be 22621->22622 22623 41a7bb __cftof 37 API calls 22622->22623 22624 41f8ce 22623->22624 22624->22617 22625->22585 22626->22564 22630 41910b LeaveCriticalSection 22627->22630 22629 421de8 22629->22531 22630->22629 22658 41922b 22668 419cb1 22658->22668 22662 419238 22663 4199e7 14 API calls 22662->22663 22664 419247 DeleteCriticalSection 22663->22664 22664->22662 22665 419262 22664->22665 22666 4197d1 _free 14 API calls 22665->22666 22667 41926d 22666->22667 22681 419b5f 22668->22681 22671 42053c 22672 420548 ___scrt_is_nonwritable_in_current_image 22671->22672 22750 4190c3 EnterCriticalSection 22672->22750 22674 4205bf 22751 4205de 22674->22751 22677 420593 DeleteCriticalSection 22678 4197d1 _free 14 API calls 22677->22678 22680 420553 22678->22680 22679 415642 67 API calls 22679->22680 22680->22674 22680->22677 22680->22679 22684 419ab3 22681->22684 22685 419abf ___scrt_is_nonwritable_in_current_image 22684->22685 22692 4190c3 EnterCriticalSection 22685->22692 22687 419ac9 ___scrt_uninitialize_crt 22688 419b35 22687->22688 22693 419a27 22687->22693 22701 419b53 22688->22701 22692->22687 22694 419a33 ___scrt_is_nonwritable_in_current_image 22693->22694 22704 419277 EnterCriticalSection 22694->22704 22696 419a3d ___scrt_uninitialize_crt 22700 419a76 22696->22700 22705 419c69 22696->22705 22715 419aa7 22700->22715 22749 41910b LeaveCriticalSection 22701->22749 22703 419233 22703->22671 22704->22696 22706 419c76 22705->22706 22707 419c7f 22705->22707 22708 419b5f ___scrt_uninitialize_crt 66 API calls 22706->22708 22709 419c04 ___scrt_uninitialize_crt 62 API calls 22707->22709 22714 419c7c 22708->22714 22710 419c85 22709->22710 22711 4199c0 __fread_nolock 25 API calls 22710->22711 22710->22714 22712 419c9b 22711->22712 22718 421193 22712->22718 22714->22700 22748 41928b LeaveCriticalSection 22715->22748 22717 419a95 22717->22687 22719 4211a4 22718->22719 22722 4211b1 22718->22722 22721 4163d7 __dosmaperr 14 API calls 22719->22721 22720 4211fa 22723 4163d7 __dosmaperr 14 API calls 22720->22723 22728 4211a9 22721->22728 22722->22720 22724 4211d8 22722->22724 22725 4211ff 22723->22725 22729 4210f1 22724->22729 22727 417e42 ___std_exception_copy 25 API calls 22725->22727 22727->22728 22728->22714 22730 4210fd ___scrt_is_nonwritable_in_current_image 22729->22730 22743 41aeb2 EnterCriticalSection 22730->22743 22732 42110c 22733 421153 22732->22733 22734 41b12e __wsopen_s 25 API calls 22732->22734 22735 4163d7 __dosmaperr 14 API calls 22733->22735 22736 421138 FlushFileBuffers 22734->22736 22737 421158 22735->22737 22736->22737 22738 421144 22736->22738 22744 421187 22737->22744 22739 4163c4 __dosmaperr 14 API calls 22738->22739 22741 421149 GetLastError 22739->22741 22741->22733 22743->22732 22747 41af67 LeaveCriticalSection 22744->22747 22746 421170 22746->22728 22747->22746 22748->22717 22749->22703 22750->22680 22754 41910b LeaveCriticalSection 22751->22754 22753 4205cb 22753->22662 22754->22753 19583 41962f 19588 419405 19583->19588 19586 41966e 19589 419424 19588->19589 19590 419437 19589->19590 19592 41944c 19589->19592 19591 4163d7 __dosmaperr 14 API calls 19590->19591 19593 41943c 19591->19593 19603 41956c 19592->19603 19608 420636 19592->19608 19594 417e42 ___std_exception_copy 25 API calls 19593->19594 19595 419447 19594->19595 19595->19586 19605 420da7 19595->19605 19596 4163d7 __dosmaperr 14 API calls 19597 41961d 19596->19597 19598 417e42 ___std_exception_copy 25 API calls 19597->19598 19598->19595 19600 4195bc 19601 420636 37 API calls 19600->19601 19600->19603 19602 4195da 19601->19602 19602->19603 19604 420636 37 API calls 19602->19604 19603->19595 19603->19596 19604->19603 19640 42076c 19605->19640 19609 420645 19608->19609 19610 42068d 19608->19610 19612 42064b 19609->19612 19615 420668 19609->19615 19622 4206a3 19610->19622 19614 4163d7 __dosmaperr 14 API calls 19612->19614 19613 42065b 19613->19600 19616 420650 19614->19616 19618 4163d7 __dosmaperr 14 API calls 19615->19618 19621 420686 19615->19621 19617 417e42 ___std_exception_copy 25 API calls 19616->19617 19617->19613 19619 420677 19618->19619 19620 417e42 ___std_exception_copy 25 API calls 19619->19620 19620->19613 19621->19600 19623 4206b3 19622->19623 19624 4206cd 19622->19624 19627 4163d7 __dosmaperr 14 API calls 19623->19627 19625 4206d5 19624->19625 19626 4206ec 19624->19626 19628 4163d7 __dosmaperr 14 API calls 19625->19628 19629 4206f8 19626->19629 19630 42070f 19626->19630 19631 4206b8 19627->19631 19632 4206da 19628->19632 19633 4163d7 __dosmaperr 14 API calls 19629->19633 19637 415795 __cftof 37 API calls 19630->19637 19639 4206c3 19630->19639 19634 417e42 ___std_exception_copy 25 API calls 19631->19634 19635 417e42 ___std_exception_copy 25 API calls 19632->19635 19636 4206fd 19633->19636 19634->19639 19635->19639 19638 417e42 ___std_exception_copy 25 API calls 19636->19638 19637->19639 19638->19639 19639->19613 19643 420778 ___scrt_is_nonwritable_in_current_image 19640->19643 19641 42077f 19642 4163d7 __dosmaperr 14 API calls 19641->19642 19644 420784 19642->19644 19643->19641 19645 4207aa 19643->19645 19647 417e42 ___std_exception_copy 25 API calls 19644->19647 19651 420d39 19645->19651 19650 42078e 19647->19650 19650->19586 19652 415818 __wsopen_s 37 API calls 19651->19652 19653 420d5b 19652->19653 19654 415778 __wsopen_s 17 API calls 19653->19654 19655 420d68 19654->19655 19657 420d6f 19655->19657 19664 420dc7 19655->19664 19658 4197d1 _free 14 API calls 19657->19658 19659 4207ce 19657->19659 19658->19659 19660 420801 19659->19660 19661 420807 19660->19661 19662 42082b 19660->19662 19862 41af67 LeaveCriticalSection 19661->19862 19662->19650 19711 420b15 19664->19711 19667 420e12 19729 41af8a 19667->19729 19668 420df9 19669 4163c4 __dosmaperr 14 API calls 19668->19669 19671 420dfe 19669->19671 19676 4163d7 __dosmaperr 14 API calls 19671->19676 19673 420e20 19677 4163c4 __dosmaperr 14 API calls 19673->19677 19674 420e37 19742 420a80 CreateFileW 19674->19742 19701 420e0b 19676->19701 19678 420e25 19677->19678 19680 4163d7 __dosmaperr 14 API calls 19678->19680 19679 420eed GetFileType 19682 420ef8 GetLastError 19679->19682 19683 420f3f 19679->19683 19680->19671 19681 420ec2 GetLastError 19685 4163a1 __dosmaperr 14 API calls 19681->19685 19686 4163a1 __dosmaperr 14 API calls 19682->19686 19744 41aed5 19683->19744 19684 420e70 19684->19679 19684->19681 19743 420a80 CreateFileW 19684->19743 19685->19671 19688 420f06 CloseHandle 19686->19688 19688->19671 19691 420f2f 19688->19691 19690 420eb5 19690->19679 19690->19681 19692 4163d7 __dosmaperr 14 API calls 19691->19692 19694 420f34 19692->19694 19694->19671 19698 420fac 19700 420fb3 19698->19700 19768 42082d 19698->19768 19699 420fef 19699->19701 19703 42106b CloseHandle 19699->19703 19702 419924 __wsopen_s 28 API calls 19700->19702 19701->19657 19702->19701 19794 420a80 CreateFileW 19703->19794 19705 421096 19706 4210cc 19705->19706 19707 4210a0 GetLastError 19705->19707 19706->19701 19708 4163a1 __dosmaperr 14 API calls 19707->19708 19709 4210ac 19708->19709 19710 41b09d __wsopen_s 15 API calls 19709->19710 19710->19706 19712 420b36 19711->19712 19713 420b50 19711->19713 19712->19713 19715 4163d7 __dosmaperr 14 API calls 19712->19715 19795 420aa5 19713->19795 19716 420b45 19715->19716 19717 417e42 ___std_exception_copy 25 API calls 19716->19717 19717->19713 19718 420bb7 19727 420c0a 19718->19727 19802 418be5 19718->19802 19719 420b88 19719->19718 19721 4163d7 __dosmaperr 14 API calls 19719->19721 19723 420bac 19721->19723 19722 420c05 19724 420c82 19722->19724 19722->19727 19725 417e42 ___std_exception_copy 25 API calls 19723->19725 19726 417e6f ___std_exception_copy 11 API calls 19724->19726 19725->19718 19728 420c8e 19726->19728 19727->19667 19727->19668 19730 41af96 ___scrt_is_nonwritable_in_current_image 19729->19730 19809 4190c3 EnterCriticalSection 19730->19809 19732 41af9d 19734 41afc2 19732->19734 19738 41b031 EnterCriticalSection 19732->19738 19739 41afe4 19732->19739 19813 41ad64 19734->19813 19738->19739 19740 41b03e LeaveCriticalSection 19738->19740 19810 41b094 19739->19810 19740->19732 19742->19684 19743->19690 19745 41aee4 19744->19745 19746 41af4d 19744->19746 19745->19746 19752 41af0a __wsopen_s 19745->19752 19747 4163d7 __dosmaperr 14 API calls 19746->19747 19748 41af52 19747->19748 19749 4163c4 __dosmaperr 14 API calls 19748->19749 19750 41af3a 19749->19750 19750->19698 19753 420c8f 19750->19753 19751 41af34 SetStdHandle 19751->19750 19752->19750 19752->19751 19754 420cb7 19753->19754 19764 420ce9 19753->19764 19755 421fff __fread_nolock 27 API calls 19754->19755 19754->19764 19756 420cc7 19755->19756 19757 420cd7 19756->19757 19758 420ced 19756->19758 19760 4163c4 __dosmaperr 14 API calls 19757->19760 19759 41da1a __fread_nolock 37 API calls 19758->19759 19761 420cff 19759->19761 19766 420cdc 19760->19766 19767 420d15 19761->19767 19822 42482e 19761->19822 19762 4163d7 __dosmaperr 14 API calls 19762->19764 19763 421fff __fread_nolock 27 API calls 19763->19766 19764->19698 19766->19762 19766->19764 19767->19763 19767->19766 19769 42085d 19768->19769 19787 4209b9 19768->19787 19770 418be5 __wsopen_s 25 API calls 19769->19770 19777 42087d 19769->19777 19771 420874 19770->19771 19772 420a75 19771->19772 19771->19777 19773 417e6f ___std_exception_copy 11 API calls 19772->19773 19774 420a7f 19773->19774 19775 41da1a __fread_nolock 37 API calls 19781 420956 19775->19781 19776 420931 19776->19775 19779 4209b4 19776->19779 19776->19787 19788 420984 19776->19788 19777->19776 19778 421fff __fread_nolock 27 API calls 19777->19778 19777->19787 19780 420998 19778->19780 19782 4163d7 __dosmaperr 14 API calls 19779->19782 19786 421fff __fread_nolock 27 API calls 19780->19786 19780->19788 19781->19779 19783 4209e2 19781->19783 19784 4209d5 19781->19784 19785 420a04 19781->19785 19781->19788 19782->19787 19783->19785 19790 4209e9 19783->19790 19789 4163d7 __dosmaperr 14 API calls 19784->19789 19791 421fff __fread_nolock 27 API calls 19785->19791 19786->19776 19787->19699 19787->19700 19788->19779 19788->19787 19792 41bda0 __wsopen_s 62 API calls 19788->19792 19789->19779 19793 421fff __fread_nolock 27 API calls 19790->19793 19791->19788 19792->19788 19793->19788 19794->19705 19797 420abd 19795->19797 19796 420ad8 19796->19719 19797->19796 19798 4163d7 __dosmaperr 14 API calls 19797->19798 19799 420afc 19798->19799 19800 417e42 ___std_exception_copy 25 API calls 19799->19800 19801 420b07 19800->19801 19801->19719 19803 418bf1 19802->19803 19804 418c06 19802->19804 19805 4163d7 __dosmaperr 14 API calls 19803->19805 19804->19722 19806 418bf6 19805->19806 19807 417e42 ___std_exception_copy 25 API calls 19806->19807 19808 418c01 19807->19808 19808->19722 19809->19732 19821 41910b LeaveCriticalSection 19810->19821 19812 41b004 19812->19673 19812->19674 19814 41df5f __dosmaperr 14 API calls 19813->19814 19816 41ad76 19814->19816 19815 41ad83 19817 4197d1 _free 14 API calls 19815->19817 19816->19815 19819 41a681 __wsopen_s 6 API calls 19816->19819 19818 41add8 19817->19818 19818->19739 19820 41aeb2 EnterCriticalSection 19818->19820 19819->19816 19820->19739 19821->19812 19857 4247e1 19822->19857 19858 421fff __fread_nolock 27 API calls 19857->19858 19859 4247fa 19858->19859 19860 421fff __fread_nolock 27 API calls 19859->19860 19862->19662 19001 413238 19006 413738 SetUnhandledExceptionFilter 19001->19006 19003 41323d 19007 418e4c 19003->19007 19005 413248 19006->19003 19008 418e72 19007->19008 19009 418e58 19007->19009 19008->19005 19009->19008 19010 4163d7 __dosmaperr 14 API calls 19009->19010 19011 418e62 19010->19011 19012 417e42 ___std_exception_copy 25 API calls 19011->19012 19013 418e6d 19012->19013 19013->19005 18633 4092c4 18634 4092d1 18633->18634 18635 412070 26 API calls 18634->18635 18636 409323 18635->18636 18680 402150 18636->18680 18638 40932e 18767 412520 18638->18767 18640 409749 18641 417e52 25 API calls 18640->18641 18642 40974e 18641->18642 18645 417e52 25 API calls 18642->18645 18643 40948e 18644 412070 26 API calls 18643->18644 18647 4094a7 18644->18647 18648 409753 18645->18648 18646 40933a 18646->18640 18646->18643 18649 402150 54 API calls 18647->18649 18650 412070 26 API calls 18648->18650 18651 4094b2 18649->18651 18652 409761 18650->18652 18655 412520 26 API calls 18651->18655 18653 412070 26 API calls 18652->18653 18654 40976f 18653->18654 18656 4053d0 68 API calls 18654->18656 18658 4094cc 18655->18658 18657 40977f 18656->18657 18659 412030 26 API calls 18657->18659 18671 409632 18657->18671 18658->18642 18664 409545 18658->18664 18661 409792 18659->18661 18660 41548f 23 API calls 18678 40968c 18660->18678 18662 412070 26 API calls 18661->18662 18666 4097a0 18662->18666 18663 4155b4 28 API calls 18667 4095eb 18663->18667 18664->18663 18664->18678 18665 417e52 25 API calls 18668 4097c3 18665->18668 18669 412030 26 API calls 18666->18669 18670 40960c 18667->18670 18672 415642 67 API calls 18667->18672 18669->18671 18673 4155b4 28 API calls 18670->18673 18671->18660 18674 4095f8 18672->18674 18675 409625 18673->18675 18775 4158cf 18674->18775 18679 415642 67 API calls 18675->18679 18676 409738 18678->18665 18678->18676 18679->18671 18788 411be0 18680->18788 18682 40217c 18683 4021d1 18682->18683 18802 411d70 18682->18802 18819 411ed0 18683->18819 18686 417e52 25 API calls 18687 402374 ___scrt_fastfail 18686->18687 18688 4023a2 RegOpenKeyExA 18687->18688 18689 4023cb RegQueryValueExA 18688->18689 18690 4023ef RegCloseKey 18688->18690 18689->18690 18691 402412 18690->18691 18691->18691 18692 4123e0 26 API calls 18691->18692 18694 40242a 18692->18694 18693 402492 18693->18638 18694->18693 18695 417e52 25 API calls 18694->18695 18696 4024a9 RegOpenKeyExA 18695->18696 18699 4024e3 RegSetValueExA 18696->18699 18700 40250d RegCloseKey 18696->18700 18697 4021dd ___scrt_fastfail 18697->18697 18701 4123e0 26 API calls 18697->18701 18703 402336 18697->18703 18699->18700 18702 40251e 18700->18702 18701->18703 18704 4025c4 18702->18704 18706 417e52 25 API calls 18702->18706 18703->18686 18705 40235c 18703->18705 18704->18638 18705->18638 18707 4025d7 GdiplusStartup 18706->18707 18824 412130 18707->18824 18710 402641 GetDC 18712 412070 26 API calls 18710->18712 18713 402728 18712->18713 18714 402150 26 API calls 18713->18714 18715 402730 18714->18715 18716 412070 26 API calls 18715->18716 18717 402748 18716->18717 18718 402150 26 API calls 18717->18718 18719 40274f 18718->18719 18720 412070 26 API calls 18719->18720 18721 402763 18720->18721 18722 402150 26 API calls 18721->18722 18723 40276a 18722->18723 18724 412070 26 API calls 18723->18724 18725 402790 18724->18725 18726 402150 26 API calls 18725->18726 18727 40279b 18726->18727 18728 412520 26 API calls 18727->18728 18729 4027ab 18728->18729 18730 412520 26 API calls 18729->18730 18735 4027b8 18730->18735 18731 402c29 18732 417e52 25 API calls 18731->18732 18734 402c42 18732->18734 18733 4028e4 18736 412070 26 API calls 18733->18736 18735->18731 18735->18733 18737 4028fd 18736->18737 18738 402150 26 API calls 18737->18738 18739 402905 18738->18739 18768 41258d 18767->18768 18769 412543 18767->18769 18771 41259c 18768->18771 18845 412880 18768->18845 18769->18768 18770 41254c 18769->18770 18840 412b30 18770->18840 18771->18646 18773 412555 18773->18646 18776 4158e7 18775->18776 18777 4158dd 18775->18777 18880 415818 18776->18880 18875 41a815 DeleteFileW 18777->18875 18780 4158e4 18780->18670 18784 415915 18786 415933 18784->18786 18787 4197d1 _free 14 API calls 18784->18787 18785 41a815 16 API calls 18785->18784 18786->18670 18787->18786 18789 411cd5 __fread_nolock 18788->18789 18791 411bfb 18788->18791 18789->18682 18790 411d62 18792 412b20 26 API calls 18790->18792 18791->18789 18791->18790 18795 411c82 18791->18795 18796 411c58 18791->18796 18801 411c69 __fread_nolock 18791->18801 18793 411d67 18792->18793 18794 402020 Concurrency::cancel_current_task 26 API calls 18793->18794 18797 411d6c 18794->18797 18798 412eca 26 API calls 18795->18798 18795->18801 18796->18793 18799 412eca 26 API calls 18796->18799 18798->18801 18799->18801 18800 417e52 25 API calls 18800->18790 18801->18789 18801->18800 18803 411daa 18802->18803 18804 411d8a 18802->18804 18805 411eb6 18803->18805 18806 411dbc 18803->18806 18804->18682 18807 412b20 26 API calls 18805->18807 18810 411e19 18806->18810 18811 411def 18806->18811 18808 411ebb 18807->18808 18809 402020 Concurrency::cancel_current_task 26 API calls 18808->18809 18817 411e00 __fread_nolock 18809->18817 18813 412eca 26 API calls 18810->18813 18810->18817 18811->18808 18812 411dfa 18811->18812 18815 412eca 26 API calls 18812->18815 18813->18817 18814 417e52 25 API calls 18816 411ec5 18814->18816 18815->18817 18817->18814 18818 411e7d __fread_nolock 18817->18818 18818->18682 18820 411f01 18819->18820 18821 411ede 18819->18821 18820->18697 18821->18820 18822 417e52 25 API calls 18821->18822 18823 411f4c 18822->18823 18825 412146 18824->18825 18828 412179 18824->18828 18825->18710 18826 412277 18827 412b20 26 API calls 18826->18827 18836 4121df 18827->18836 18828->18826 18829 412272 18828->18829 18831 4121f5 18828->18831 18832 4121ce 18828->18832 18833 402020 Concurrency::cancel_current_task 26 API calls 18829->18833 18830 417e52 25 API calls 18834 412281 18830->18834 18831->18836 18838 412eca 26 API calls 18831->18838 18832->18829 18835 4121d9 18832->18835 18833->18826 18837 412eca 26 API calls 18835->18837 18836->18830 18839 412256 18836->18839 18837->18836 18838->18836 18839->18710 18841 412b44 18840->18841 18844 412b55 __fread_nolock 18841->18844 18860 412bf0 18841->18860 18843 412bdb 18843->18773 18844->18773 18846 4128a5 18845->18846 18847 4129bc 18845->18847 18851 4128e0 18846->18851 18852 41290a 18846->18852 18848 412b20 26 API calls 18847->18848 18849 4129c1 18848->18849 18850 402020 Concurrency::cancel_current_task 26 API calls 18849->18850 18858 4128f1 __fread_nolock 18850->18858 18851->18849 18853 4128eb 18851->18853 18854 412eca 26 API calls 18852->18854 18852->18858 18856 412eca 26 API calls 18853->18856 18854->18858 18855 417e52 25 API calls 18857 4129cb 18855->18857 18856->18858 18858->18855 18859 41297a __fread_nolock 18858->18859 18859->18771 18861 412c15 18860->18861 18862 412d17 18860->18862 18866 412c50 18861->18866 18867 412c77 18861->18867 18863 412b20 26 API calls 18862->18863 18864 412d1c 18863->18864 18865 402020 Concurrency::cancel_current_task 26 API calls 18864->18865 18873 412c61 __fread_nolock 18865->18873 18866->18864 18868 412c5b 18866->18868 18869 412eca 26 API calls 18867->18869 18867->18873 18871 412eca 26 API calls 18868->18871 18869->18873 18870 417e52 25 API calls 18872 412d26 18870->18872 18871->18873 18873->18870 18874 412cdf __fread_nolock 18873->18874 18874->18843 18876 41a827 GetLastError 18875->18876 18877 41a839 18875->18877 18878 4163a1 __dosmaperr 14 API calls 18876->18878 18877->18780 18879 41a833 18878->18879 18879->18780 18881 415795 __cftof 37 API calls 18880->18881 18882 41582a 18881->18882 18883 41583c 18882->18883 18888 41a506 18882->18888 18885 415778 18883->18885 18894 4156c6 18885->18894 18891 41a314 18888->18891 18892 41a443 __dosmaperr 5 API calls 18891->18892 18893 41a32a 18892->18893 18893->18883 18895 4156d4 18894->18895 18896 4156ee 18894->18896 18912 415857 18895->18912 18898 4156f5 18896->18898 18899 415714 18896->18899 18900 4156de 18898->18900 18916 415871 18898->18916 18921 419d08 18899->18921 18900->18784 18900->18785 18903 415723 18904 41572a GetLastError 18903->18904 18906 415871 __wsopen_s 15 API calls 18903->18906 18909 415750 18903->18909 18905 4163a1 __dosmaperr 14 API calls 18904->18905 18908 415736 18905->18908 18906->18909 18907 419d08 __fassign MultiByteToWideChar 18910 415767 18907->18910 18911 4163d7 __dosmaperr 14 API calls 18908->18911 18909->18900 18909->18907 18910->18900 18910->18904 18911->18900 18913 415862 18912->18913 18914 41586a 18912->18914 18915 4197d1 _free 14 API calls 18913->18915 18914->18900 18915->18914 18917 415857 __wsopen_s 14 API calls 18916->18917 18918 41587f 18917->18918 18924 4158b0 18918->18924 18923 419d19 MultiByteToWideChar 18921->18923 18923->18903 18925 419cba __fread_nolock 15 API calls 18924->18925 18926 415890 18925->18926 18926->18900 17733 401ae0 17738 4123e0 17733->17738 17735 401af1 17753 413136 17735->17753 17741 41241e 17738->17741 17742 4123f6 17738->17742 17739 4124fc 17774 412b20 17739->17774 17741->17739 17744 412466 17741->17744 17745 41248b 17741->17745 17742->17735 17743 412501 17777 402020 17743->17777 17744->17743 17748 412eca 26 API calls 17744->17748 17750 412477 __fread_nolock 17745->17750 17756 412eca 17745->17756 17748->17750 17751 4124de 17750->17751 17769 417e52 17750->17769 17751->17735 17981 413109 17753->17981 17758 412ecf ___std_exception_copy 17756->17758 17757 412ee9 17757->17750 17758->17757 17760 412eeb 17758->17760 17792 417ebd 17758->17792 17761 402020 Concurrency::cancel_current_task 17760->17761 17763 412ef5 17760->17763 17783 413b26 17761->17783 17765 413b26 std::_Xinvalid_argument RaiseException 17763->17765 17764 40203c 17786 413aa4 17764->17786 17767 4133f2 17765->17767 17770 417dde ___std_exception_copy 25 API calls 17769->17770 17771 417e61 17770->17771 17772 417e6f ___std_exception_copy 11 API calls 17771->17772 17773 417e6e 17772->17773 17970 412e8a 17774->17970 17778 40202e Concurrency::cancel_current_task 17777->17778 17779 413b26 std::_Xinvalid_argument RaiseException 17778->17779 17780 40203c 17779->17780 17781 413aa4 ___std_exception_copy 25 API calls 17780->17781 17782 402063 17781->17782 17784 413b70 RaiseException 17783->17784 17785 413b40 17783->17785 17784->17764 17785->17784 17787 413ab1 ___std_exception_copy 17786->17787 17791 402063 17786->17791 17790 413ade 17787->17790 17787->17791 17795 418f1c 17787->17795 17804 417937 17790->17804 17791->17750 17959 417eea 17792->17959 17796 418f29 17795->17796 17797 418f37 17795->17797 17796->17797 17802 418f4e 17796->17802 17807 4163d7 17797->17807 17799 418f3f 17810 417e42 17799->17810 17801 418f49 17801->17790 17802->17801 17803 4163d7 __dosmaperr 14 API calls 17802->17803 17803->17799 17805 4197d1 _free 14 API calls 17804->17805 17806 41794f 17805->17806 17806->17791 17813 41a219 GetLastError 17807->17813 17809 4163dc 17809->17799 17933 417dde 17810->17933 17812 417e4e 17812->17801 17814 41a230 17813->17814 17815 41a236 17813->17815 17836 41a600 17814->17836 17834 41a23c SetLastError 17815->17834 17841 41a63f 17815->17841 17821 41a264 17822 41a283 17821->17822 17823 41a26c 17821->17823 17825 41a63f __dosmaperr 6 API calls 17822->17825 17824 41a63f __dosmaperr 6 API calls 17823->17824 17829 41a27a 17824->17829 17826 41a28f 17825->17826 17827 41a293 17826->17827 17828 41a2a4 17826->17828 17830 41a63f __dosmaperr 6 API calls 17827->17830 17859 419ef0 17828->17859 17853 4197d1 17829->17853 17830->17829 17834->17809 17835 4197d1 _free 12 API calls 17835->17834 17864 41a443 17836->17864 17838 41a61c 17839 41a625 17838->17839 17840 41a637 TlsGetValue 17838->17840 17839->17815 17842 41a443 __dosmaperr 5 API calls 17841->17842 17843 41a65b 17842->17843 17844 41a254 17843->17844 17845 41a679 TlsSetValue 17843->17845 17844->17834 17846 41df5f 17844->17846 17851 41df6c __dosmaperr 17846->17851 17847 41dfac 17850 4163d7 __dosmaperr 13 API calls 17847->17850 17848 41df97 HeapAlloc 17849 41dfaa 17848->17849 17848->17851 17849->17821 17850->17849 17851->17847 17851->17848 17852 417ebd __dosmaperr 2 API calls 17851->17852 17852->17851 17854 419805 __dosmaperr 17853->17854 17855 4197dc HeapFree 17853->17855 17854->17834 17855->17854 17856 4197f1 17855->17856 17857 4163d7 __dosmaperr 12 API calls 17856->17857 17858 4197f7 GetLastError 17857->17858 17858->17854 17877 419d84 17859->17877 17865 41a471 17864->17865 17869 41a46d __dosmaperr 17864->17869 17865->17869 17870 41a37c 17865->17870 17868 41a48b GetProcAddress 17868->17869 17869->17838 17875 41a38d ___vcrt_InitializeCriticalSectionEx 17870->17875 17871 41a438 17871->17868 17871->17869 17872 41a3ab LoadLibraryExW 17873 41a3c6 GetLastError 17872->17873 17872->17875 17873->17875 17874 41a421 FreeLibrary 17874->17875 17875->17871 17875->17872 17875->17874 17876 41a3f9 LoadLibraryExW 17875->17876 17876->17875 17878 419d90 ___scrt_is_nonwritable_in_current_image 17877->17878 17891 4190c3 EnterCriticalSection 17878->17891 17880 419d9a 17892 419dca 17880->17892 17883 419e96 17884 419ea2 ___scrt_is_nonwritable_in_current_image 17883->17884 17896 4190c3 EnterCriticalSection 17884->17896 17886 419eac 17897 41a077 17886->17897 17888 419ec4 17901 419ee4 17888->17901 17891->17880 17895 41910b LeaveCriticalSection 17892->17895 17894 419db8 17894->17883 17895->17894 17896->17886 17898 41a0ad __dosmaperr 17897->17898 17899 41a086 __dosmaperr 17897->17899 17898->17888 17899->17898 17904 41fcfb 17899->17904 17932 41910b LeaveCriticalSection 17901->17932 17903 419ed2 17903->17835 17905 41fd7b 17904->17905 17912 41fd11 17904->17912 17907 4197d1 _free 14 API calls 17905->17907 17931 41fdc9 17905->17931 17906 41fe6c __dosmaperr 14 API calls 17916 41fdd7 17906->17916 17908 41fd9d 17907->17908 17910 4197d1 _free 14 API calls 17908->17910 17909 41fd44 17911 41fd66 17909->17911 17919 4197d1 _free 14 API calls 17909->17919 17913 41fdb0 17910->17913 17914 4197d1 _free 14 API calls 17911->17914 17912->17905 17912->17909 17915 4197d1 _free 14 API calls 17912->17915 17918 4197d1 _free 14 API calls 17913->17918 17920 41fd70 17914->17920 17917 41fd39 17915->17917 17921 41fe37 17916->17921 17930 4197d1 14 API calls _free 17916->17930 17922 41f8d8 ___free_lconv_mon 14 API calls 17917->17922 17923 41fdbe 17918->17923 17924 41fd5b 17919->17924 17925 4197d1 _free 14 API calls 17920->17925 17926 4197d1 _free 14 API calls 17921->17926 17922->17909 17928 4197d1 _free 14 API calls 17923->17928 17929 41f9d6 __dosmaperr 14 API calls 17924->17929 17925->17905 17927 41fe3d 17926->17927 17927->17898 17928->17931 17929->17911 17930->17916 17931->17906 17932->17903 17934 41a219 __dosmaperr 14 API calls 17933->17934 17935 417de9 17934->17935 17936 417df7 17935->17936 17941 417e6f IsProcessorFeaturePresent 17935->17941 17936->17812 17938 417e41 17939 417dde ___std_exception_copy 25 API calls 17938->17939 17940 417e4e 17939->17940 17940->17812 17942 417e7b 17941->17942 17945 417c96 17942->17945 17946 417cb2 ___scrt_fastfail 17945->17946 17947 417cde IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 17946->17947 17948 417daf ___scrt_fastfail 17947->17948 17951 413972 17948->17951 17950 417dcd GetCurrentProcess TerminateProcess 17950->17938 17952 41397b 17951->17952 17953 41397d IsProcessorFeaturePresent 17951->17953 17952->17950 17955 4139bf 17953->17955 17958 413983 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 17955->17958 17957 413aa2 17957->17950 17958->17957 17960 417ef6 ___scrt_is_nonwritable_in_current_image 17959->17960 17965 4190c3 EnterCriticalSection 17960->17965 17962 417f01 17966 417f3d 17962->17966 17965->17962 17969 41910b LeaveCriticalSection 17966->17969 17968 417ec8 17968->17758 17969->17968 17975 412dc9 17970->17975 17973 413b26 std::_Xinvalid_argument RaiseException 17974 412ea9 17973->17974 17978 412d3f 17975->17978 17979 413aa4 ___std_exception_copy 25 API calls 17978->17979 17980 412d6b 17979->17980 17980->17973 17982 413118 17981->17982 17983 41311f 17981->17983 17987 418913 17982->17987 17990 41897f 17983->17990 17986 401afb 17988 41897f 28 API calls 17987->17988 17989 418925 17988->17989 17989->17986 17993 4186b5 17990->17993 17994 4186c1 ___scrt_is_nonwritable_in_current_image 17993->17994 18001 4190c3 EnterCriticalSection 17994->18001 17996 4186cf 18002 418710 17996->18002 17998 4186dc 18012 418704 17998->18012 18001->17996 18003 41872c 18002->18003 18008 4187a3 __dosmaperr 18002->18008 18004 418783 18003->18004 18003->18008 18015 41f47b 18003->18015 18006 41f47b 28 API calls 18004->18006 18004->18008 18009 418799 18006->18009 18007 418779 18010 4197d1 _free 14 API calls 18007->18010 18008->17998 18011 4197d1 _free 14 API calls 18009->18011 18010->18004 18011->18008 18050 41910b LeaveCriticalSection 18012->18050 18014 4186ed 18014->17986 18016 41f4a3 18015->18016 18017 41f488 18015->18017 18019 41f4b2 18016->18019 18024 4245bc 18016->18024 18017->18016 18018 41f494 18017->18018 18020 4163d7 __dosmaperr 14 API calls 18018->18020 18031 4245ef 18019->18031 18023 41f499 ___scrt_fastfail 18020->18023 18023->18007 18025 4245c7 18024->18025 18026 4245dc HeapSize 18024->18026 18027 4163d7 __dosmaperr 14 API calls 18025->18027 18026->18019 18028 4245cc 18027->18028 18029 417e42 ___std_exception_copy 25 API calls 18028->18029 18030 4245d7 18029->18030 18030->18019 18032 424607 18031->18032 18033 4245fc 18031->18033 18035 42460f 18032->18035 18041 424618 __dosmaperr 18032->18041 18043 419cba 18033->18043 18036 4197d1 _free 14 API calls 18035->18036 18039 424604 18036->18039 18037 424642 HeapReAlloc 18037->18039 18037->18041 18038 42461d 18040 4163d7 __dosmaperr 14 API calls 18038->18040 18039->18023 18040->18039 18041->18037 18041->18038 18042 417ebd __dosmaperr 2 API calls 18041->18042 18042->18041 18044 419cf8 18043->18044 18048 419cc8 __dosmaperr 18043->18048 18045 4163d7 __dosmaperr 14 API calls 18044->18045 18047 419cf6 18045->18047 18046 419ce3 RtlAllocateHeap 18046->18047 18046->18048 18047->18039 18048->18044 18048->18046 18049 417ebd __dosmaperr 2 API calls 18048->18049 18049->18048 18050->18014 19014 41ddca 19015 41ddd7 19014->19015 19019 41ddef 19014->19019 19016 4163d7 __dosmaperr 14 API calls 19015->19016 19017 41dddc 19016->19017 19018 417e42 ___std_exception_copy 25 API calls 19017->19018 19028 41dde7 19018->19028 19020 41de4e 19019->19020 19021 4221b3 15 API calls 19019->19021 19019->19028 19022 4199c0 __fread_nolock 25 API calls 19020->19022 19021->19020 19023 41de66 19022->19023 19034 41d906 19023->19034 19026 4199c0 __fread_nolock 25 API calls 19027 41de9a 19026->19027 19027->19028 19029 4199c0 __fread_nolock 25 API calls 19027->19029 19030 41dea8 19029->19030 19030->19028 19031 4199c0 __fread_nolock 25 API calls 19030->19031 19032 41deb8 19031->19032 19033 4199c0 __fread_nolock 25 API calls 19032->19033 19033->19028 19035 41d912 ___scrt_is_nonwritable_in_current_image 19034->19035 19036 41d932 19035->19036 19037 41d91a 19035->19037 19039 41d9ef 19036->19039 19044 41d968 19036->19044 19038 4163c4 __dosmaperr 14 API calls 19037->19038 19040 41d91f 19038->19040 19041 4163c4 __dosmaperr 14 API calls 19039->19041 19043 4163d7 __dosmaperr 14 API calls 19040->19043 19042 41d9f4 19041->19042 19045 4163d7 __dosmaperr 14 API calls 19042->19045 19063 41d927 19043->19063 19046 41d971 19044->19046 19047 41d986 19044->19047 19049 41d97e 19045->19049 19050 4163c4 __dosmaperr 14 API calls 19046->19050 19064 41aeb2 EnterCriticalSection 19047->19064 19055 417e42 ___std_exception_copy 25 API calls 19049->19055 19052 41d976 19050->19052 19051 41d98c 19053 41d9a8 19051->19053 19054 41d9bd 19051->19054 19056 4163d7 __dosmaperr 14 API calls 19052->19056 19057 4163d7 __dosmaperr 14 API calls 19053->19057 19065 41da1a 19054->19065 19055->19063 19056->19049 19059 41d9ad 19057->19059 19061 4163c4 __dosmaperr 14 API calls 19059->19061 19060 41d9b8 19130 41d9e7 19060->19130 19061->19060 19063->19026 19063->19028 19064->19051 19066 41da44 19065->19066 19067 41da2c 19065->19067 19069 41ddab 19066->19069 19074 41da84 19066->19074 19068 4163c4 __dosmaperr 14 API calls 19067->19068 19070 41da31 19068->19070 19071 4163c4 __dosmaperr 14 API calls 19069->19071 19072 4163d7 __dosmaperr 14 API calls 19070->19072 19073 41ddb0 19071->19073 19079 41da39 19072->19079 19075 4163d7 __dosmaperr 14 API calls 19073->19075 19076 41da8f 19074->19076 19074->19079 19081 41dabe 19074->19081 19077 41da9c 19075->19077 19078 4163c4 __dosmaperr 14 API calls 19076->19078 19082 417e42 ___std_exception_copy 25 API calls 19077->19082 19080 41da94 19078->19080 19079->19060 19083 4163d7 __dosmaperr 14 API calls 19080->19083 19084 41dad7 19081->19084 19085 41daf2 19081->19085 19086 41db2e 19081->19086 19082->19079 19083->19077 19084->19085 19090 41dadc 19084->19090 19087 4163c4 __dosmaperr 14 API calls 19085->19087 19088 419cba __fread_nolock 15 API calls 19086->19088 19089 41daf7 19087->19089 19091 41db45 19088->19091 19092 4163d7 __dosmaperr 14 API calls 19089->19092 19093 421e06 __fread_nolock 25 API calls 19090->19093 19094 4197d1 _free 14 API calls 19091->19094 19095 41dafe 19092->19095 19096 41dc85 19093->19096 19097 41db4e 19094->19097 19098 417e42 ___std_exception_copy 25 API calls 19095->19098 19099 41dcfb 19096->19099 19102 41dc9e GetConsoleMode 19096->19102 19100 4197d1 _free 14 API calls 19097->19100 19127 41db09 __fread_nolock 19098->19127 19101 41dcff ReadFile 19099->19101 19103 41db55 19100->19103 19104 41dd73 GetLastError 19101->19104 19105 41dd19 19101->19105 19102->19099 19106 41dcaf 19102->19106 19107 41db7a 19103->19107 19108 41db5f 19103->19108 19109 41dd80 19104->19109 19110 41dcd7 19104->19110 19105->19104 19111 41dcf0 19105->19111 19106->19101 19112 41dcb5 ReadConsoleW 19106->19112 19117 421fff __fread_nolock 27 API calls 19107->19117 19115 4163d7 __dosmaperr 14 API calls 19108->19115 19116 4163d7 __dosmaperr 14 API calls 19109->19116 19118 4163a1 __dosmaperr 14 API calls 19110->19118 19110->19127 19123 41dd55 19111->19123 19124 41dd3e 19111->19124 19111->19127 19112->19111 19113 41dcd1 GetLastError 19112->19113 19113->19110 19114 4197d1 _free 14 API calls 19114->19079 19119 41db64 19115->19119 19120 41dd85 19116->19120 19117->19090 19118->19127 19121 4163c4 __dosmaperr 14 API calls 19119->19121 19122 4163c4 __dosmaperr 14 API calls 19120->19122 19121->19127 19122->19127 19126 41dd6c 19123->19126 19123->19127 19133 41d734 19124->19133 19146 41d563 19126->19146 19127->19114 19156 41af67 LeaveCriticalSection 19130->19156 19132 41d9ed 19132->19063 19151 41d402 19133->19151 19136 419d08 __fassign MultiByteToWideChar 19137 41d848 19136->19137 19139 41d851 GetLastError 19137->19139 19143 41d77c 19137->19143 19138 41d7c6 19140 4163d7 __dosmaperr 14 API calls 19138->19140 19142 4163a1 __dosmaperr 14 API calls 19139->19142 19140->19143 19141 41d7d6 19144 41d790 19141->19144 19145 421fff __fread_nolock 27 API calls 19141->19145 19142->19143 19143->19127 19144->19136 19145->19144 19149 41d59e 19146->19149 19147 41d706 19147->19127 19148 41d62f ReadFile 19148->19149 19149->19147 19149->19148 19150 421fff __fread_nolock 27 API calls 19149->19150 19150->19149 19154 41d436 19151->19154 19152 41d53d 19152->19138 19152->19141 19152->19143 19152->19144 19153 41d4a5 ReadFile 19153->19154 19154->19152 19154->19153 19155 421fff __fread_nolock 27 API calls 19154->19155 19155->19154 19156->19132 19863 4083df 19864 4083e9 19863->19864 19868 40840c 19863->19868 19865 4155b4 28 API calls 19864->19865 19867 4083ff 19865->19867 19866 4084e6 19869 408406 19867->19869 19877 408411 19867->19877 19868->19866 19870 417e52 25 API calls 19868->19870 19871 415642 67 API calls 19869->19871 19873 4084f9 19870->19873 19871->19868 19872 4155b4 28 API calls 19872->19877 19874 4155b4 28 API calls 19873->19874 19875 40851f 19874->19875 19878 415642 67 API calls 19875->19878 19881 408729 19875->19881 19876 415642 67 API calls 19876->19877 19877->19872 19877->19876 19879 408471 Sleep 19877->19879 19880 412070 26 API calls 19877->19880 19926 4071a0 19877->19926 19886 408530 ___scrt_fastfail 19878->19886 19879->19868 19879->19877 19880->19877 19883 408796 19881->19883 19884 417e52 25 API calls 19881->19884 19885 4087b6 19884->19885 19886->19881 19887 412070 26 API calls 19886->19887 19888 4085e2 19887->19888 19889 402150 54 API calls 19888->19889 19890 4085ea 19889->19890 19891 4155b4 28 API calls 19890->19891 19892 408607 19891->19892 19893 408636 19892->19893 19895 4087a7 19892->19895 19894 412070 26 API calls 19893->19894 19896 408661 19894->19896 19897 417e52 25 API calls 19895->19897 19898 402150 54 API calls 19896->19898 19899 4087ac 19897->19899 19900 408669 19898->19900 19901 417e52 25 API calls 19899->19901 19902 4155b4 28 API calls 19900->19902 19901->19881 19903 408686 19902->19903 19903->19899 19907 4086b6 19903->19907 19908 408718 19907->19908 19913 417b5b 19907->19913 19916 4162fb 19907->19916 19947 4154d1 19907->19947 19954 4154a5 19907->19954 19909 415642 67 API calls 19908->19909 19911 40871e 19909->19911 19912 415642 67 API calls 19911->19912 19912->19881 19961 417b78 19913->19961 19917 416326 19916->19917 19918 416309 19916->19918 19917->19907 19918->19917 19919 416316 19918->19919 19920 41632a 19918->19920 19921 4163d7 __dosmaperr 14 API calls 19919->19921 19992 4160dc 19920->19992 19923 41631b 19921->19923 19925 417e42 ___std_exception_copy 25 API calls 19923->19925 19925->19917 19927 4071b3 ___scrt_fastfail 19926->19927 19929 407343 19926->19929 19927->19929 19931 4071e5 CreateFileA InternetOpenA InternetOpenUrlA InternetReadFile 19927->19931 19928 4073b4 19928->19877 19929->19928 19930 417e52 25 API calls 19929->19930 19932 4073d1 19930->19932 19933 407257 19931->19933 19934 40728c CloseHandle InternetCloseHandle InternetCloseHandle 19931->19934 19936 407287 19933->19936 19937 407267 WriteFile InternetReadFile 19933->19937 19935 4155b4 28 API calls 19934->19935 19938 4072b9 19935->19938 19936->19934 19937->19933 19937->19936 19938->19929 19939 415642 67 API calls 19938->19939 19940 4072ca 19939->19940 19941 412070 26 API calls 19940->19941 19942 4072d9 19941->19942 19943 407324 19942->19943 19945 4073c7 19942->19945 19943->19929 19944 4158cf 42 API calls 19943->19944 19944->19929 19946 417e52 25 API calls 19945->19946 19946->19929 19948 4154f1 19947->19948 19949 4154dd 19947->19949 19948->19907 19950 4163d7 __dosmaperr 14 API calls 19949->19950 19951 4154e2 19950->19951 19952 417e42 ___std_exception_copy 25 API calls 19951->19952 19953 4154ed 19952->19953 19953->19907 19955 4154b1 19954->19955 19956 4154c5 19954->19956 19957 4163d7 __dosmaperr 14 API calls 19955->19957 19956->19907 19958 4154b6 19957->19958 19959 417e42 ___std_exception_copy 25 API calls 19958->19959 19960 4154c1 19959->19960 19960->19907 19963 417b84 ___scrt_is_nonwritable_in_current_image 19961->19963 19962 417b73 19962->19907 19963->19962 19964 417b97 ___scrt_fastfail 19963->19964 19965 417bce 19963->19965 19967 4163d7 __dosmaperr 14 API calls 19964->19967 19974 419277 EnterCriticalSection 19965->19974 19969 417bb1 19967->19969 19968 417bd8 19975 417975 19968->19975 19971 417e42 ___std_exception_copy 25 API calls 19969->19971 19971->19962 19974->19968 19978 417986 ___scrt_fastfail 19975->19978 19987 4179a2 19975->19987 19976 417992 19977 4163d7 __dosmaperr 14 API calls 19976->19977 19979 417997 19977->19979 19978->19976 19984 4179e4 __fread_nolock 19978->19984 19978->19987 19980 417e42 ___std_exception_copy 25 API calls 19979->19980 19980->19987 19981 417b0b ___scrt_fastfail 19985 4163d7 __dosmaperr 14 API calls 19981->19985 19982 4199c0 __fread_nolock 25 API calls 19982->19984 19983 417c15 __fread_nolock 25 API calls 19983->19984 19984->19981 19984->19982 19984->19983 19986 41da1a __fread_nolock 37 API calls 19984->19986 19984->19987 19985->19979 19986->19984 19988 417c0d 19987->19988 19991 41928b LeaveCriticalSection 19988->19991 19990 417c13 19990->19962 19991->19990 19993 4160e8 ___scrt_is_nonwritable_in_current_image 19992->19993 20000 419277 EnterCriticalSection 19993->20000 19995 4160f6 20001 416137 19995->20001 20000->19995 20011 41c2e5 20001->20011 20008 41612b 20035 41928b LeaveCriticalSection 20008->20035 20010 416114 20010->19907 20012 4199c0 __fread_nolock 25 API calls 20011->20012 20013 41c2f6 20012->20013 20014 421e06 __fread_nolock 25 API calls 20013->20014 20015 41c2fc 20014->20015 20016 41614b 20015->20016 20017 419cba __fread_nolock 15 API calls 20015->20017 20020 41617a 20016->20020 20018 41c357 20017->20018 20019 4197d1 _free 14 API calls 20018->20019 20019->20016 20023 41618c 20020->20023 20026 416166 20020->20026 20021 41619a 20022 4163d7 __dosmaperr 14 API calls 20021->20022 20024 41619f 20022->20024 20023->20021 20023->20026 20029 4161c2 __fread_nolock 20023->20029 20025 417e42 ___std_exception_copy 25 API calls 20024->20025 20025->20026 20031 41c398 20026->20031 20027 419c04 ___scrt_uninitialize_crt 62 API calls 20027->20029 20028 4199c0 __fread_nolock 25 API calls 20028->20029 20029->20026 20029->20027 20029->20028 20030 41bda0 __wsopen_s 62 API calls 20029->20030 20030->20029 20032 416103 20031->20032 20033 41c3a3 20031->20033 20032->20008 20033->20032 20034 419c04 ___scrt_uninitialize_crt 62 API calls 20033->20034 20034->20032 20035->20010 23346 419f89 23347 419f94 23346->23347 23351 419fa4 23346->23351 23352 419faa 23347->23352 23350 4197d1 _free 14 API calls 23350->23351 23353 419fc5 23352->23353 23354 419fbf 23352->23354 23356 4197d1 _free 14 API calls 23353->23356 23355 4197d1 _free 14 API calls 23354->23355 23355->23353 23357 419fd1 23356->23357 23358 4197d1 _free 14 API calls 23357->23358 23359 419fdc 23358->23359 23360 4197d1 _free 14 API calls 23359->23360 23361 419fe7 23360->23361 23362 4197d1 _free 14 API calls 23361->23362 23363 419ff2 23362->23363 23364 4197d1 _free 14 API calls 23363->23364 23365 419ffd 23364->23365 23366 4197d1 _free 14 API calls 23365->23366 23367 41a008 23366->23367 23368 4197d1 _free 14 API calls 23367->23368 23369 41a013 23368->23369 23370 4197d1 _free 14 API calls 23369->23370 23371 41a01e 23370->23371 23372 4197d1 _free 14 API calls 23371->23372 23373 41a02c 23372->23373 23378 419dd6 23373->23378 23379 419de2 ___scrt_is_nonwritable_in_current_image 23378->23379 23394 4190c3 EnterCriticalSection 23379->23394 23381 419dec 23384 4197d1 _free 14 API calls 23381->23384 23385 419e16 23381->23385 23384->23385 23395 419e35 23385->23395 23386 419e41 23387 419e4d ___scrt_is_nonwritable_in_current_image 23386->23387 23399 4190c3 EnterCriticalSection 23387->23399 23389 419e57 23390 41a077 __dosmaperr 14 API calls 23389->23390 23391 419e6a 23390->23391 23400 419e8a 23391->23400 23394->23381 23398 41910b LeaveCriticalSection 23395->23398 23397 419e23 23397->23386 23398->23397 23399->23389 23403 41910b LeaveCriticalSection 23400->23403 23402 419e78 23402->23350 23403->23402 22229 41b59b 22230 41b5a7 ___scrt_is_nonwritable_in_current_image 22229->22230 22241 4190c3 EnterCriticalSection 22230->22241 22232 41b5ae 22242 41ae14 22232->22242 22240 41b5cc 22266 41b5f2 22240->22266 22241->22232 22243 41ae20 ___scrt_is_nonwritable_in_current_image 22242->22243 22244 41ae29 22243->22244 22245 41ae4a 22243->22245 22246 4163d7 __dosmaperr 14 API calls 22244->22246 22269 4190c3 EnterCriticalSection 22245->22269 22248 41ae2e 22246->22248 22249 417e42 ___std_exception_copy 25 API calls 22248->22249 22250 41ae38 22249->22250 22250->22240 22255 41b431 GetStartupInfoW 22250->22255 22251 41ae82 22270 41aea9 22251->22270 22253 41ad64 __wsopen_s 15 API calls 22254 41ae56 22253->22254 22254->22251 22254->22253 22256 41b44e 22255->22256 22258 41b4e2 22255->22258 22257 41ae14 26 API calls 22256->22257 22256->22258 22259 41b476 22257->22259 22261 41b4e7 22258->22261 22259->22258 22260 41b4a6 GetFileType 22259->22260 22260->22259 22262 41b4ee 22261->22262 22263 41b531 GetStdHandle 22262->22263 22264 41b597 22262->22264 22265 41b544 GetFileType 22262->22265 22263->22262 22264->22240 22265->22262 22274 41910b LeaveCriticalSection 22266->22274 22268 41b5dd 22269->22254 22273 41910b LeaveCriticalSection 22270->22273 22272 41aeb0 22272->22250 22273->22272 22274->22268 22315 418dbc 22318 418d43 22315->22318 22319 418d4f ___scrt_is_nonwritable_in_current_image 22318->22319 22326 4190c3 EnterCriticalSection 22319->22326 22321 418d59 22322 418d87 22321->22322 22327 41ffc8 22321->22327 22331 418da5 22322->22331 22326->22321 22328 41ffd6 __dosmaperr 22327->22328 22330 41ffe3 22327->22330 22329 41fcfb __dosmaperr 14 API calls 22328->22329 22328->22330 22329->22330 22330->22321 22334 41910b LeaveCriticalSection 22331->22334 22333 418d93 22334->22333

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 321 415391-41539e call 419122 324 4153c0-4153cc call 4153d3 ExitProcess 321->324 325 4153a0-4153ae GetPEB 321->325 325->324 326 4153b0-4153ba GetCurrentProcess TerminateProcess 325->326 326->324
                                                                  APIs
                                                                  • GetCurrentProcess.KERNEL32(?,?,00415390,?,?,?,?,?,00416442), ref: 004153B3
                                                                  • TerminateProcess.KERNEL32(00000000,?,00415390,?,?,?,?,?,00416442), ref: 004153BA
                                                                  • ExitProcess.KERNEL32 ref: 004153CC
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.263489058.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000005.00000002.263484775.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263517945.000000000042B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263531333.0000000000434000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263536672.0000000000439000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_400000_AppLaunch.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: Process$CurrentExitTerminate
                                                                  • String ID:
                                                                  • API String ID: 1703294689-0
                                                                  • Opcode ID: 474f2a571a10c6b5d588eb5a9c8dd6d434d2b884cef2c402f38dbe37c319379d
                                                                  • Instruction ID: 8d724f3f6bdbb6cd1aace0564e3a3edcd45079e7585e9a666f0bf620fd200295
                                                                  • Opcode Fuzzy Hash: 474f2a571a10c6b5d588eb5a9c8dd6d434d2b884cef2c402f38dbe37c319379d
                                                                  • Instruction Fuzzy Hash: 09E04F3110064CEBCB212B14DC1D9DE3B79EB41381B940426F81586131CB79DDA2CA88
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • SetUnhandledExceptionFilter.KERNELBASE(Function_00013744,0041323D), ref: 0041373D
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.263489058.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000005.00000002.263484775.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263517945.000000000042B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263531333.0000000000434000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263536672.0000000000439000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_400000_AppLaunch.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: ExceptionFilterUnhandled
                                                                  • String ID:
                                                                  • API String ID: 3192549508-0
                                                                  • Opcode ID: c53b040f3baeafeed60e3e242a263a20fc811e8b7f85cd414fb6c64221208805
                                                                  • Instruction ID: 3d7660946c4c6e2bdc9d981756c31ba6c20195c910a17caf48f3b8c8d5d9e59f
                                                                  • Opcode Fuzzy Hash: c53b040f3baeafeed60e3e242a263a20fc811e8b7f85cd414fb6c64221208805
                                                                  • Instruction Fuzzy Hash:
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 0 41da1a-41da2a 1 41da44-41da46 0->1 2 41da2c-41da3f call 4163c4 call 4163d7 0->2 4 41ddab-41ddb8 call 4163c4 call 4163d7 1->4 5 41da4c-41da52 1->5 16 41ddc3 2->16 23 41ddbe call 417e42 4->23 5->4 8 41da58-41da7e 5->8 8->4 11 41da84-41da8d 8->11 14 41daa7-41daa9 11->14 15 41da8f-41daa2 call 4163c4 call 4163d7 11->15 19 41dda7-41dda9 14->19 20 41daaf-41dab2 14->20 15->23 22 41ddc6-41ddc9 16->22 19->22 20->19 21 41dab8-41dabc 20->21 21->15 25 41dabe-41dad5 21->25 23->16 28 41dad7-41dada 25->28 29 41db26-41db2c 25->29 31 41daea-41daf0 28->31 32 41dadc-41dae5 28->32 33 41daf2-41db09 call 4163c4 call 4163d7 call 417e42 29->33 34 41db2e-41db38 29->34 31->33 36 41db0e-41db21 31->36 35 41dbaa-41dbba 32->35 66 41dcde 33->66 38 41db3a-41db3c 34->38 39 41db3f-41db5d call 419cba call 4197d1 * 2 34->39 40 41dbc0-41dbcc 35->40 41 41dc7f-41dc88 call 421e06 35->41 36->35 38->39 70 41db7a-41dba3 call 421fff 39->70 71 41db5f-41db75 call 4163d7 call 4163c4 39->71 40->41 44 41dbd2-41dbd4 40->44 55 41dcfb 41->55 56 41dc8a-41dc9c 41->56 44->41 48 41dbda-41dbfe 44->48 48->41 52 41dc00-41dc16 48->52 52->41 57 41dc18-41dc1a 52->57 59 41dcff-41dd17 ReadFile 55->59 56->55 61 41dc9e-41dcad GetConsoleMode 56->61 57->41 62 41dc1c-41dc42 57->62 64 41dd73-41dd7e GetLastError 59->64 65 41dd19-41dd1f 59->65 61->55 67 41dcaf-41dcb3 61->67 62->41 69 41dc44-41dc5a 62->69 72 41dd80-41dd92 call 4163d7 call 4163c4 64->72 73 41dd97-41dd9a 64->73 65->64 74 41dd21 65->74 68 41dce1-41dceb call 4197d1 66->68 67->59 75 41dcb5-41dccf ReadConsoleW 67->75 68->22 69->41 81 41dc5c-41dc5e 69->81 70->35 71->66 72->66 78 41dda0-41dda2 73->78 79 41dcd7-41dcdd call 4163a1 73->79 85 41dd24-41dd36 74->85 76 41dcd1 GetLastError 75->76 77 41dcf0-41dcf9 75->77 76->79 77->85 78->68 79->66 81->41 88 41dc60-41dc7a 81->88 85->68 92 41dd38-41dd3c 85->92 88->41 96 41dd55-41dd60 92->96 97 41dd3e-41dd4e call 41d734 92->97 99 41dd62 call 41d88b 96->99 100 41dd6c-41dd71 call 41d563 96->100 106 41dd51-41dd53 97->106 107 41dd67-41dd6a 99->107 100->107 106->68 107->106
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.263489058.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000005.00000002.263484775.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263517945.000000000042B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263531333.0000000000434000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263536672.0000000000439000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_400000_AppLaunch.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID: 0-3907804496
                                                                  • Opcode ID: 20f946bc56a7be79df171dbbcb06097a272a7cfc765e518eb32cbc310ef1d0fc
                                                                  • Instruction ID: ffbfd817270d60441c671b66c245a9794294216d314ed78d7faa8a4a699b0c5a
                                                                  • Opcode Fuzzy Hash: 20f946bc56a7be79df171dbbcb06097a272a7cfc765e518eb32cbc310ef1d0fc
                                                                  • Instruction Fuzzy Hash: 98C114F0E042499FCF15DF99D880BEE7BB0AF49304F14406BE91597392D7789982CBA9
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 109 420dc7-420df7 call 420b15 112 420e12-420e1e call 41af8a 109->112 113 420df9-420e04 call 4163c4 109->113 119 420e20-420e35 call 4163c4 call 4163d7 112->119 120 420e37-420e80 call 420a80 112->120 118 420e06-420e0d call 4163d7 113->118 129 4210ec-4210f0 118->129 119->118 127 420e82-420e8b 120->127 128 420eed-420ef6 GetFileType 120->128 131 420ec2-420ee8 GetLastError call 4163a1 127->131 132 420e8d-420e91 127->132 133 420ef8-420f29 GetLastError call 4163a1 CloseHandle 128->133 134 420f3f-420f42 128->134 131->118 132->131 138 420e93-420ec0 call 420a80 132->138 133->118 148 420f2f-420f3a call 4163d7 133->148 136 420f44-420f49 134->136 137 420f4b-420f51 134->137 141 420f55-420fa3 call 41aed5 136->141 137->141 142 420f53 137->142 138->128 138->131 152 420fc2-420fea call 42082d 141->152 153 420fa5-420fb1 call 420c8f 141->153 142->141 148->118 158 420fef-421030 152->158 159 420fec-420fed 152->159 153->152 160 420fb3 153->160 162 421032-421036 158->162 163 421051-42105f 158->163 161 420fb5-420fbd call 419924 159->161 160->161 161->129 162->163 164 421038-42104c 162->164 165 421065-421069 163->165 166 4210ea 163->166 164->163 165->166 168 42106b-42109e CloseHandle call 420a80 165->168 166->129 172 4210d2-4210e6 168->172 173 4210a0-4210cc GetLastError call 4163a1 call 41b09d 168->173 172->166 173->172
                                                                  APIs
                                                                    • Part of subcall function 00420A80: CreateFileW.KERNELBASE(00000000,00000000,?,00420E70,?,?,00000000,?,00420E70,00000000,0000000C), ref: 00420A9D
                                                                  • GetLastError.KERNEL32 ref: 00420EDB
                                                                  • __dosmaperr.LIBCMT ref: 00420EE2
                                                                  • GetFileType.KERNELBASE(00000000), ref: 00420EEE
                                                                  • GetLastError.KERNEL32 ref: 00420EF8
                                                                  • __dosmaperr.LIBCMT ref: 00420F01
                                                                  • CloseHandle.KERNEL32(00000000), ref: 00420F21
                                                                  • CloseHandle.KERNEL32(0041966E), ref: 0042106E
                                                                  • GetLastError.KERNEL32 ref: 004210A0
                                                                  • __dosmaperr.LIBCMT ref: 004210A7
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.263489058.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000005.00000002.263484775.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263517945.000000000042B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263531333.0000000000434000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263536672.0000000000439000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_400000_AppLaunch.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                  • String ID: H
                                                                  • API String ID: 4237864984-2852464175
                                                                  • Opcode ID: c4315a732d6b7fe706bf0a0d1349a6886f3db0e4390b40a3245472f53330642a
                                                                  • Instruction ID: be23aed905b86ebc22c3ecb63a47e8efe377f7c6536bbcb0bf29fb7692a15e0d
                                                                  • Opcode Fuzzy Hash: c4315a732d6b7fe706bf0a0d1349a6886f3db0e4390b40a3245472f53330642a
                                                                  • Instruction Fuzzy Hash: DAA11731B041688FCF199F68E851BAE3BE1EF06324F55415EE811AB3A2C7398C52C759
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 229 41be92-41beae 230 41beb4-41beb6 229->230 231 41c06d 229->231 232 41bed8-41bef9 230->232 233 41beb8-41becb call 4163c4 call 4163d7 call 417e42 230->233 234 41c06f-41c073 231->234 236 41bf00-41bf06 232->236 237 41befb-41befe 232->237 251 41bed0-41bed3 233->251 236->233 238 41bf08-41bf0d 236->238 237->236 237->238 240 41bf0f-41bf1b call 421fff 238->240 241 41bf1e-41bf2f call 41ba39 238->241 240->241 249 41bf31-41bf33 241->249 250 41bf70-41bf82 241->250 254 41bf35-41bf3d 249->254 255 41bf5a-41bf66 call 41b627 249->255 252 41bf84-41bf8d 250->252 253 41bfc9-41bfeb WriteFile 250->253 251->234 256 41bfb9-41bfc7 call 41baaa 252->256 257 41bf8f-41bf92 252->257 260 41bff6 253->260 261 41bfed-41bff3 GetLastError 253->261 258 41bf43-41bf50 call 41b9d1 254->258 259 41bfff-41c002 254->259 263 41bf6b-41bf6e 255->263 256->263 266 41bf94-41bf97 257->266 267 41bfa9-41bfb7 call 41bc6e 257->267 270 41bf53-41bf55 258->270 265 41c005-41c00a 259->265 264 41bff9-41bffe 260->264 261->260 263->270 264->259 271 41c068-41c06b 265->271 272 41c00c-41c011 265->272 266->265 273 41bf99-41bfa7 call 41bb85 266->273 267->263 270->264 271->234 277 41c013-41c018 272->277 278 41c03d-41c049 272->278 273->263 281 41c031-41c038 call 4163a1 277->281 282 41c01a-41c02c call 4163d7 call 4163c4 277->282 284 41c050-41c063 call 4163d7 call 4163c4 278->284 285 41c04b-41c04e 278->285 281->251 282->251 284->251 285->231 285->284
                                                                  APIs
                                                                    • Part of subcall function 0041B627: GetConsoleCP.KERNEL32(?,004053F0,00000000), ref: 0041B66F
                                                                  • WriteFile.KERNELBASE(?,00000000,00432C68,00000000,00000000,00000000,004053F0,004053F0,004053F0,00000000,00000000,?,00415695,00000000,00432C68,00000010), ref: 0041BFE3
                                                                  • GetLastError.KERNEL32(?,00415695,00000000,00432C68,00000010,004053F0), ref: 0041BFED
                                                                  • __dosmaperr.LIBCMT ref: 0041C032
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.263489058.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000005.00000002.263484775.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263517945.000000000042B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263531333.0000000000434000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263536672.0000000000439000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_400000_AppLaunch.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: ConsoleErrorFileLastWrite__dosmaperr
                                                                  • String ID:
                                                                  • API String ID: 251514795-0
                                                                  • Opcode ID: ab91ca60a20c287c1c5583eb1fbb47b81ff406306d8cd16cd83830bac05feb8c
                                                                  • Instruction ID: 837f5d78f9c66f60a6617cd9a952ced962186645de2e284402b4c87a35847b3c
                                                                  • Opcode Fuzzy Hash: ab91ca60a20c287c1c5583eb1fbb47b81ff406306d8cd16cd83830bac05feb8c
                                                                  • Instruction Fuzzy Hash: 2351C27190021DAFDB11DFA5CC85BEFBBB9EF09354F040057E500A7292D778D9828BA9
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 296 419924-419938 call 41b12e 299 41993a-41993c 296->299 300 41993e-419946 296->300 301 41998c-4199ac call 41b09d 299->301 302 419951-419954 300->302 303 419948-41994f 300->303 311 4199ba 301->311 312 4199ae-4199b8 call 4163a1 301->312 306 419972-419982 call 41b12e FindCloseChangeNotification 302->306 307 419956-41995a 302->307 303->302 305 41995c-419970 call 41b12e * 2 303->305 305->299 305->306 306->299 315 419984-41998a GetLastError 306->315 307->305 307->306 317 4199bc-4199bf 311->317 312->317 315->301
                                                                  APIs
                                                                  • FindCloseChangeNotification.KERNELBASE(00000000,00000000,004053F0,?,00419852,004053F0,00432D88,0000000C,00419904,00432C68), ref: 0041997A
                                                                  • GetLastError.KERNEL32(?,00419852,004053F0,00432D88,0000000C,00419904,00432C68), ref: 00419984
                                                                  • __dosmaperr.LIBCMT ref: 004199AF
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.263489058.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000005.00000002.263484775.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263517945.000000000042B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263531333.0000000000434000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263536672.0000000000439000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_400000_AppLaunch.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: ChangeCloseErrorFindLastNotification__dosmaperr
                                                                  • String ID:
                                                                  • API String ID: 490808831-0
                                                                  • Opcode ID: 2b2aa1e17130052969f511920c8d9b7bd38c21e9ce4f40ccfeea4e6fafd09151
                                                                  • Instruction ID: 3b3cc6fbd97f1f066c9ae788ba2b2ff40a2ea36384badba486636077b6a2bee8
                                                                  • Opcode Fuzzy Hash: 2b2aa1e17130052969f511920c8d9b7bd38c21e9ce4f40ccfeea4e6fafd09151
                                                                  • Instruction Fuzzy Hash: 23010873A2511426D62512355966BFF6785CF82778F35025FE819873D2DB2C8CC1819C
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 329 419cba-419cc6 330 419cf8-419d03 call 4163d7 329->330 331 419cc8-419cca 329->331 339 419d05-419d07 330->339 333 419ce3-419cf4 RtlAllocateHeap 331->333 334 419ccc-419ccd 331->334 335 419cf6 333->335 336 419ccf-419cd6 call 418e45 333->336 334->333 335->339 336->330 341 419cd8-419ce1 call 417ebd 336->341 341->330 341->333
                                                                  APIs
                                                                  • RtlAllocateHeap.NTDLL(00000000,?,?,BdA,0041EB72,00000220,?,?,?,?,?,?,00416442,?), ref: 00419CEC
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.263489058.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000005.00000002.263484775.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263517945.000000000042B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263531333.0000000000434000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263536672.0000000000439000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_400000_AppLaunch.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: AllocateHeap
                                                                  • String ID: BdA
                                                                  • API String ID: 1279760036-2350210841
                                                                  • Opcode ID: 626224e02596ec48c51616d106d09d7cd8318e7088108fd05f982d030daeea05
                                                                  • Instruction ID: ff2956a3bc9961dac5ee94a6f3f333ab6ebcafba817254e414bd46a918bf4ef1
                                                                  • Opcode Fuzzy Hash: 626224e02596ec48c51616d106d09d7cd8318e7088108fd05f982d030daeea05
                                                                  • Instruction Fuzzy Hash: 78E0E53120062666D6312B269C11BDB7ADCAB413A0F050027EDA7D6280EF28DCC181EE
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 344 4083df-4083e3 345 4083e9-408404 call 4155b4 344->345 346 40847e-408484 344->346 359 408411-408419 345->359 360 408406-40840f call 415642 345->360 347 408486-408492 346->347 348 4084ae-4084c6 346->348 350 4084a4-4084ab call 41314b 347->350 351 408494-4084a2 347->351 352 4084f0-4084f3 348->352 353 4084c8-4084d4 348->353 350->348 351->350 355 4084f4-408524 call 417e52 call 4155b4 351->355 357 4084e6-4084ed call 41314b 353->357 358 4084d6-4084e4 353->358 378 40852a-408553 call 415642 355->378 379 40872c-40872f 355->379 357->352 358->355 358->357 361 408420-40843b call 4155b4 359->361 360->346 373 40844d-40846e call 412070 * 2 call 4071a0 361->373 374 40843d-40844b call 415642 361->374 384 408471-40847c Sleep 373->384 374->384 390 408555-408558 378->390 391 4085b7-4085f1 call 413159 call 413e90 call 412070 call 402150 378->391 383 408732-408735 379->383 387 408737-408742 383->387 388 40875e-408776 383->388 384->346 384->361 392 408754-40875b call 41314b 387->392 393 408744-408752 387->393 394 4087a0-4087a6 388->394 395 408778-408784 388->395 398 408571-408574 390->398 399 40855a 390->399 426 4085f3 391->426 427 4085f5-408612 call 4155b4 391->427 392->388 393->392 400 4087b1-4087b6 call 417e52 393->400 402 408796-40879d call 41314b 395->402 403 408786-408794 395->403 398->383 409 40857a-40857e 398->409 407 408560-408564 399->407 402->394 403->400 403->402 407->409 414 408566-40856f 407->414 409->391 415 408580-408583 409->415 414->398 414->407 415->383 417 408589-40858f 415->417 417->391 419 408591-408594 417->419 419->383 421 40859a-4085a0 419->421 421->391 422 4085a2-4085a5 421->422 422->383 424 4085ab-4085b1 422->424 424->383 424->391 426->427 430 408640-408670 call 412070 call 402150 427->430 431 408614-408620 427->431 444 408672 430->444 445 408674-408692 call 4155b4 430->445 432 408622-408630 431->432 433 408636-40863d call 41314b 431->433 432->433 435 4087a7 call 417e52 432->435 433->430 441 4087ac call 417e52 435->441 441->400 444->445 448 4086c0-4086ce 445->448 449 408694-4086a0 445->449 450 4086d2-4086e8 call 417b5b 448->450 451 4086a2-4086b0 449->451 452 4086b6-4086bd call 41314b 449->452 457 408704-40870b call 4162fb 450->457 458 4086ea-4086f5 call 4154d1 450->458 451->441 451->452 452->448 462 408710-408716 457->462 458->457 463 4086f7-408702 call 4154a5 458->463 462->450 464 408718-408724 call 415642 * 2 462->464 463->457 463->464 470 408729 464->470 470->379
                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.263489058.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000005.00000002.263484775.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263517945.000000000042B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263531333.0000000000434000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263536672.0000000000439000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_400000_AppLaunch.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: Sleep__fread_nolock
                                                                  • String ID:
                                                                  • API String ID: 1389363356-0
                                                                  • Opcode ID: 794d77d579f4e2453ee01bbdf0b03141b80c9c0e0ce390a7751baf804230211a
                                                                  • Instruction ID: 70acacbd639602245d695e8ab80f0b01b2f2712202afba2cf85586245fc89fbd
                                                                  • Opcode Fuzzy Hash: 794d77d579f4e2453ee01bbdf0b03141b80c9c0e0ce390a7751baf804230211a
                                                                  • Instruction Fuzzy Hash: D2B12971500104ABDF04EF28CE85BDE3B26AF85318F64427EF884672C6EB3DD9818799
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 471 409653-409655 472 409657-409665 CreateDirectoryA 471->472 473 40966b-40967c GetFileAttributesA 471->473 472->473 474 409686-409692 473->474 475 40967e-409680 473->475 478 409694-4096a2 474->478 479 4096c8-4096ce 474->479 475->474 476 409753-409781 call 412070 * 2 call 408500 call 4053d0 475->476 507 409783-4097af call 412030 call 412070 call 412030 call 403980 476->507 508 4097b7-4097b9 call 41548f 476->508 481 4096a4-4096b2 478->481 482 4096b8-4096c5 call 41314b 478->482 483 4096d0-4096dc 479->483 484 409702-409717 479->484 481->482 486 4097be-4097c3 call 417e52 481->486 482->479 488 4096f2-4096ff call 41314b 483->488 489 4096de-4096ec 483->489 491 409742-409748 484->491 492 409719-409722 484->492 488->484 489->486 489->488 497 409724-409732 492->497 498 409738-40973f call 41314b 492->498 497->486 497->498 498->491 517 4097b4 507->517 508->486 517->508
                                                                  APIs
                                                                  • CreateDirectoryA.KERNELBASE(?,00000000), ref: 00409665
                                                                  • GetFileAttributesA.KERNELBASE(?), ref: 00409677
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.263489058.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000005.00000002.263484775.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263517945.000000000042B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263531333.0000000000434000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263536672.0000000000439000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_400000_AppLaunch.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: AttributesCreateDirectoryFile
                                                                  • String ID:
                                                                  • API String ID: 3401506121-0
                                                                  • Opcode ID: 531d63777ebaa3c78b4794222b5dee68b3990a9f94c23d1a17900caa92ae6025
                                                                  • Instruction ID: a460e110d0d0f5933110fcf23fd218f5a86b906106e467dd14a658ccb6e12c38
                                                                  • Opcode Fuzzy Hash: 531d63777ebaa3c78b4794222b5dee68b3990a9f94c23d1a17900caa92ae6025
                                                                  • Instruction Fuzzy Hash: 1E41E772A101089BDB04EEA8CDC67DDBB36AF45314F64062AE950B32C3D7399E918695
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 518 4183d1-4183d8 519 4183da-4183dc 518->519 520 4183dd-4183e4 call 41ecee call 41f08f 518->520 524 4183e9-4183ed 520->524 525 4183f4-4183fd call 418424 524->525 526 4183ef-4183f2 524->526 532 418404-41840b 525->532 533 4183ff-418402 525->533 527 418418-418423 call 4197d1 526->527 534 418410-418417 call 4197d1 532->534 533->534 534->527
                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.263489058.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000005.00000002.263484775.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263517945.000000000042B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263531333.0000000000434000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263536672.0000000000439000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_400000_AppLaunch.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: _free
                                                                  • String ID:
                                                                  • API String ID: 269201875-0
                                                                  • Opcode ID: 26a708c288b1dc58b1e15fcdb883a68f93b991a53d3ebeebe72b5f4a05ba0b24
                                                                  • Instruction ID: dfa9702255f62cb3cb4353a614b8a5ed4725a8f8debe2adf5da11e4d656e509c
                                                                  • Opcode Fuzzy Hash: 26a708c288b1dc58b1e15fcdb883a68f93b991a53d3ebeebe72b5f4a05ba0b24
                                                                  • Instruction Fuzzy Hash: B5E0E532601811429231263B7C412EB5581AB81339F25033FF930C61D2EF7C48C740AE
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 671 4123e0-4123f4 672 4123f6-4123fb 671->672 673 41241e-412424 671->673 674 4123fd 672->674 675 4123ff-41241b call 414c60 672->675 676 41242a-412435 673->676 677 4124fc call 412b20 673->677 674->675 680 412437-41243c 676->680 681 41243e-41244b 676->681 686 412501-412506 call 402020 677->686 682 41245c-412464 680->682 683 412454-412459 681->683 684 41244d-412452 681->684 687 412466-41246b 682->687 688 41248b-41248d 682->688 683->682 684->682 687->686 690 412471-41247e call 412eca 687->690 691 41249a 688->691 692 41248f-412490 call 412eca 688->692 701 412480-412489 690->701 702 4124f7 call 417e52 690->702 696 41249c-4124bf call 414690 691->696 698 412495-412498 692->698 703 4124c1-4124cc 696->703 704 4124ea-4124f4 696->704 698->696 701->696 702->677 706 4124e0-4124e7 call 41314b 703->706 707 4124ce-4124dc 703->707 706->704 707->702 708 4124de 707->708 708->706
                                                                  APIs
                                                                  • Concurrency::cancel_current_task.LIBCPMT ref: 00412501
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.263489058.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000005.00000002.263484775.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263517945.000000000042B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263531333.0000000000434000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263536672.0000000000439000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_400000_AppLaunch.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: Concurrency::cancel_current_task
                                                                  • String ID:
                                                                  • API String ID: 118556049-0
                                                                  • Opcode ID: 4f807415a11ef92d1bdb1e1a38005cafaa618d755f5903798671a0b9c3e1a1da
                                                                  • Instruction ID: 193c8c39d0e3e439ae626e2fd71d918cedb3ce1c8bb6da3de5f7e74544803e66
                                                                  • Opcode Fuzzy Hash: 4f807415a11ef92d1bdb1e1a38005cafaa618d755f5903798671a0b9c3e1a1da
                                                                  • Instruction Fuzzy Hash: 223139717003045BD724DE69DA84A9EB799EF85320B20432FF865C7392D6BCDDE08759
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 711 41962f-419655 call 419405 714 419657-419669 call 420da7 711->714 715 4196ae-4196b1 711->715 717 41966e-419673 714->717 717->715 718 419675-4196ad 717->718
                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.263489058.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000005.00000002.263484775.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263517945.000000000042B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263531333.0000000000434000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263536672.0000000000439000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_400000_AppLaunch.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: __wsopen_s
                                                                  • String ID:
                                                                  • API String ID: 3347428461-0
                                                                  • Opcode ID: 39e51a9ae018aa96119cc8505797bbbfd6c23de372fe853808090607bbf11af8
                                                                  • Instruction ID: 7e5d8822000000ebba8045cea2736b59b79b9537bdc47353c1db78e732dc8f0f
                                                                  • Opcode Fuzzy Hash: 39e51a9ae018aa96119cc8505797bbbfd6c23de372fe853808090607bbf11af8
                                                                  • Instruction Fuzzy Hash: 53111871A0420AAFCB06DF59E9419DB7BF5EF48304F05406AF809AB351DA31ED11CB68
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 719 4155cb-4155d6 720 4155d8-4155eb call 4163d7 call 417e42 719->720 721 4155ed-4155fa 719->721 732 41563f-415641 720->732 723 415635-41563e call 419308 721->723 724 4155fc-415611 call 419c04 call 4199e7 call 4199c0 call 419897 721->724 723->732 738 415616-41561b 724->738 739 415622-415626 738->739 740 41561d-415620 738->740 739->723 741 415628-415634 call 4197d1 739->741 740->723 741->723
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.263489058.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000005.00000002.263484775.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263517945.000000000042B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263531333.0000000000434000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263536672.0000000000439000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_400000_AppLaunch.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 0a904d00dda0d57bc17b92292b31e8e771987b195a79d7391280212123336c54
                                                                  • Instruction ID: 2777bc52c9a3c9182af6afd380e36f399095c82ca25c3784a46c28e84db93237
                                                                  • Opcode Fuzzy Hash: 0a904d00dda0d57bc17b92292b31e8e771987b195a79d7391280212123336c54
                                                                  • Instruction Fuzzy Hash: FEF0F932511A1496C6213A2A9C057DB73A89F9233CF54031FF879831C1DA7CDC8385DE
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 744 420d39-420d6d call 415818 call 415778 749 420d74-420d89 call 420dc7 744->749 750 420d6f-420d72 744->750 753 420d8e-420d91 749->753 751 420d93-420d97 750->751 754 420da2-420da6 751->754 755 420d99-420da1 call 4197d1 751->755 753->751 755->754
                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.263489058.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000005.00000002.263484775.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263517945.000000000042B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263531333.0000000000434000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263536672.0000000000439000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_400000_AppLaunch.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: _free
                                                                  • String ID:
                                                                  • API String ID: 269201875-0
                                                                  • Opcode ID: e43daa36d4e3b98fe9eaad37845bd71be2617df6f7e058b73db5456717152701
                                                                  • Instruction ID: d1fd3b94597a674e525cf6cba51770ef81cfb4d80bef7a8c46861990a5d999cc
                                                                  • Opcode Fuzzy Hash: e43daa36d4e3b98fe9eaad37845bd71be2617df6f7e058b73db5456717152701
                                                                  • Instruction Fuzzy Hash: C8017172D11119EFCF01AFE9DC019EE7FF5AF08300F544166F914E2192E6358A619B94
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                    • Part of subcall function 00419CBA: RtlAllocateHeap.NTDLL(00000000,?,?,BdA,0041EB72,00000220,?,?,?,?,?,?,00416442,?), ref: 00419CEC
                                                                  • _free.LIBCMT ref: 004221D3
                                                                    • Part of subcall function 004197D1: HeapFree.KERNEL32(00000000,00000000,?,004188F1), ref: 004197E7
                                                                    • Part of subcall function 004197D1: GetLastError.KERNEL32(?,?,004188F1), ref: 004197F9
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.263489058.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000005.00000002.263484775.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263517945.000000000042B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263531333.0000000000434000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263536672.0000000000439000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_400000_AppLaunch.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: Heap$AllocateErrorFreeLast_free
                                                                  • String ID:
                                                                  • API String ID: 314386986-0
                                                                  • Opcode ID: a865f330ce957def869df9d8cea47ba60f9f327c6e65bae7186580a1d4466e18
                                                                  • Instruction ID: 762926eaf4b6531e3781f9d989071304d0260f454e5d1cfb36902fad16b3b60c
                                                                  • Opcode Fuzzy Hash: a865f330ce957def869df9d8cea47ba60f9f327c6e65bae7186580a1d4466e18
                                                                  • Instruction Fuzzy Hash: B5F062721057009FD3249F45E901B92F7E8FF41721F10842FE29A8B5A0DBB4A4418B98
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • CreateFileW.KERNELBASE(00000000,00000000,?,00420E70,?,?,00000000,?,00420E70,00000000,0000000C), ref: 00420A9D
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.263489058.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000005.00000002.263484775.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263517945.000000000042B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263531333.0000000000434000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263536672.0000000000439000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_400000_AppLaunch.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: CreateFile
                                                                  • String ID:
                                                                  • API String ID: 823142352-0
                                                                  • Opcode ID: 9a6ad2ea90029b4c2e15957a97bae2e606db04cb1e580b5057d6e7233006ae40
                                                                  • Instruction ID: df6ee74224201c279f888e790554f52de9bf06fc31efb5333251f0d5694bd2f3
                                                                  • Opcode Fuzzy Hash: 9a6ad2ea90029b4c2e15957a97bae2e606db04cb1e580b5057d6e7233006ae40
                                                                  • Instruction Fuzzy Hash: F1D06C3210010DBFDF128F84DD06EDA3FAAFB48754F014110BE1856020C732E832EB94
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • RegOpenKeyExA.ADVAPI32(?,00000400,00000000,00000001,?,?,?,00000001), ref: 004023C1
                                                                  • RegQueryValueExA.ADVAPI32(?,?,00000000,00000000,?,00000400,?,00000400,00000000,00000001,?,?,?,00000001), ref: 004023E9
                                                                  • RegCloseKey.ADVAPI32(?,?,00000400,00000000,00000001,?,?,?,00000001), ref: 004023F2
                                                                  • RegOpenKeyExA.ADVAPI32(80000001,00000001,00000000,000F003F,?), ref: 004024D9
                                                                  • RegSetValueExA.ADVAPI32(80000001,?,00000000,00000001,?,?), ref: 00402507
                                                                  • RegCloseKey.ADVAPI32(80000001), ref: 00402510
                                                                  • GdiplusStartup.GDIPLUS(?,?,00000000,?,?,?), ref: 0040261B
                                                                  • GetDC.USER32(00000000), ref: 00402702
                                                                  • RegGetValueA.ADVAPI32(80000002,?,00000000,00000018,00000000,?,00000004), ref: 00402934
                                                                  • GetSystemMetrics.USER32 ref: 00402977
                                                                  • GetSystemMetrics.USER32 ref: 00402984
                                                                  • RegGetValueA.ADVAPI32(80000002,?,00000000,00000018,00000000,?,00000004), ref: 004029C9
                                                                  • GetSystemMetrics.USER32 ref: 00402A06
                                                                  • GetSystemMetrics.USER32 ref: 00402A13
                                                                  • CreateCompatibleDC.GDI32(?), ref: 00402A1C
                                                                  • CreateCompatibleBitmap.GDI32(?,?,?), ref: 00402A2E
                                                                  • SelectObject.GDI32(00000000,00000000), ref: 00402A3B
                                                                  • BitBlt.GDI32(00000000,00000000,00000000,?,?,?,00000000,00000000,00CC0020), ref: 00402A5B
                                                                  • GdipCreateBitmapFromHBITMAP.GDIPLUS(00000000,00000000,00000010), ref: 00402A6F
                                                                  • GdipGetImageEncodersSize.GDIPLUS(00000000,?), ref: 00402A8B
                                                                  • GdipGetImageEncoders.GDIPLUS(00000000,00000000,00000000), ref: 00402AB2
                                                                  • GdipSaveImageToFile.GDIPLUS(00000000,?,?,00000000), ref: 00402B3D
                                                                  • SelectObject.GDI32(00000000,?), ref: 00402B47
                                                                  • DeleteObject.GDI32(00000000), ref: 00402B54
                                                                  • DeleteObject.GDI32(?), ref: 00402B59
                                                                  • ReleaseDC.USER32 ref: 00402B60
                                                                  • GdipDisposeImage.GDIPLUS(00000000), ref: 00402B67
                                                                  • GdiplusShutdown.GDIPLUS(?), ref: 00402BEC
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.263489058.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000005.00000002.263484775.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263517945.000000000042B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263531333.0000000000434000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263536672.0000000000439000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_400000_AppLaunch.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: Gdip$ImageMetricsObjectSystemValue$Create$BitmapCloseCompatibleDeleteEncodersGdiplusOpenSelect$DisposeFileFromQueryReleaseSaveShutdownSizeStartup
                                                                  • String ID: image/jpeg
                                                                  • API String ID: 406439762-3785015651
                                                                  • Opcode ID: 13a9bf42e7724d04afe2575518815b9565398da5955cb6e7499da83de78792ad
                                                                  • Instruction ID: 2a3af97711393903ce044b0639feea91c60cc8dde71b0b5cd7786460444d51c8
                                                                  • Opcode Fuzzy Hash: 13a9bf42e7724d04afe2575518815b9565398da5955cb6e7499da83de78792ad
                                                                  • Instruction Fuzzy Hash: 58623931A002049BDF18DF64CE89BEDBB76EF45304F10816DF805A72C5DBB99A85CB98
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • GetModuleFileNameA.KERNEL32(00000000,?,00000104,?,00000000,00000000), ref: 0040318C
                                                                  • CreateProcessA.KERNEL32(?,00000000,00000000,00000000,00000000,00000004,00000000,00000000,?,?,?,00000000,00000000), ref: 004031E5
                                                                  • VirtualAlloc.KERNEL32(00000000,00000004,00001000,00000004,?,00000000,00000000), ref: 004031FE
                                                                  • GetThreadContext.KERNEL32(?,00000000,?,00000000,00000000), ref: 00403213
                                                                  • ReadProcessMemory.KERNEL32(?,?,?,00000004,00000000,?,00000000,00000000), ref: 00403236
                                                                  • GetModuleHandleA.KERNEL32(ntdll.dll,NtUnmapViewOfSection,?,00000000,00000000), ref: 0040324E
                                                                  • GetProcAddress.KERNEL32(00000000), ref: 00403255
                                                                  • VirtualAllocEx.KERNEL32(?,?,?,00003000,00000040,?,00000000,00000000), ref: 00403274
                                                                  • WriteProcessMemory.KERNEL32(?,00000000,?,?,00000000,?,00000000,00000000), ref: 0040328F
                                                                  • WriteProcessMemory.KERNEL32(?,?,?,?,00000000,?,?,00000000,?,00000000,00000000), ref: 004032CC
                                                                  • WriteProcessMemory.KERNEL32(?,?,?,00000004,00000000,?,?,00000000,?,00000000,00000000), ref: 004032FC
                                                                  • SetThreadContext.KERNEL32(?,00000000,?,?,00000000,?,00000000,00000000), ref: 00403312
                                                                  • ResumeThread.KERNEL32(?,?,?,00000000,?,00000000,00000000), ref: 0040331B
                                                                  • VirtualFree.KERNEL32(?,00000000,00008000,?,?,00000000,?,00000000,00000000), ref: 00403329
                                                                  • VirtualFree.KERNEL32(?,00000000,00008000,?,00000000,00000000), ref: 00403340
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.263489058.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000005.00000002.263484775.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263517945.000000000042B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263531333.0000000000434000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263536672.0000000000439000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_400000_AppLaunch.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: Process$MemoryVirtual$ThreadWrite$AllocContextFreeModule$AddressCreateFileHandleNameProcReadResume
                                                                  • String ID: NtUnmapViewOfSection$ntdll.dll
                                                                  • API String ID: 4033543172-1050664331
                                                                  • Opcode ID: 4a7e2e10a36cbe9272a2b1ae168a4c735c7f49e990834c585849c5ec26639a6e
                                                                  • Instruction ID: 4c7df23a3b05df76bd13a845669199dc5cdec4b584c30c15e13326d4a179f2db
                                                                  • Opcode Fuzzy Hash: 4a7e2e10a36cbe9272a2b1ae168a4c735c7f49e990834c585849c5ec26639a6e
                                                                  • Instruction Fuzzy Hash: 60518D71A40305BBDB218FA4DC85FEABB78FF08705F504025FA14EA2D0D775A955CB98
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • GetUserNameW.ADVAPI32(00000000,?), ref: 00402C7A
                                                                  • GetProcessHeap.KERNEL32(00000008,?), ref: 00402C8F
                                                                  • HeapAlloc.KERNEL32(00000000), ref: 00402C92
                                                                  • GetUserNameW.ADVAPI32(00000000,?), ref: 00402CA0
                                                                  • LookupAccountNameW.ADVAPI32(00000000,?,00000000,?,00000000,?,?), ref: 00402CC3
                                                                  • GetProcessHeap.KERNEL32(00000008,?), ref: 00402CCE
                                                                  • HeapAlloc.KERNEL32(00000000), ref: 00402CD1
                                                                  • GetProcessHeap.KERNEL32(00000008,?), ref: 00402CE1
                                                                  • HeapAlloc.KERNEL32(00000000), ref: 00402CE4
                                                                  • LookupAccountNameW.ADVAPI32(00000000,?,00000000,?,00000000,?,?), ref: 00402D0E
                                                                  • ConvertSidToStringSidW.ADVAPI32(00000000,00000000), ref: 00402D21
                                                                  • GetProcessHeap.KERNEL32(00000000,?), ref: 00402E15
                                                                  • HeapFree.KERNEL32(00000000), ref: 00402E1E
                                                                  • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00402E23
                                                                  • HeapFree.KERNEL32(00000000), ref: 00402E26
                                                                  • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00402E2D
                                                                  • HeapFree.KERNEL32(00000000), ref: 00402E30
                                                                  • LocalFree.KERNEL32(00000000), ref: 00402E35
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.263489058.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000005.00000002.263484775.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263517945.000000000042B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263531333.0000000000434000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263536672.0000000000439000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_400000_AppLaunch.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: Heap$Process$FreeName$Alloc$AccountLookupUser$ConvertLocalString
                                                                  • String ID:
                                                                  • API String ID: 3326663573-0
                                                                  • Opcode ID: 9bd27069bc94fc7f623474d1292228c9bbd8ae4ceab2626324286f747fefc4a4
                                                                  • Instruction ID: 17767c5e5f715745eb2a19f504d123cee3413f9eecb9746004963696690f799e
                                                                  • Opcode Fuzzy Hash: 9bd27069bc94fc7f623474d1292228c9bbd8ae4ceab2626324286f747fefc4a4
                                                                  • Instruction Fuzzy Hash: 5B518171A00219AFDB25DFA5DD88BEFBB78EF44304F10416AE905B3281DB749E45CBA4
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • CreateMutexW.KERNEL32(00000000,00000000,?), ref: 004070F1
                                                                  • GetLastError.KERNEL32(?,00000000), ref: 004070F7
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.263489058.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000005.00000002.263484775.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263517945.000000000042B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263531333.0000000000434000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263536672.0000000000439000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_400000_AppLaunch.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: CreateErrorLastMutex
                                                                  • String ID:
                                                                  • API String ID: 1925916568-0
                                                                  • Opcode ID: 71d44461f6dfe7e696428669702e692f76ad44ffbf0b406cdde06d2ca89842de
                                                                  • Instruction ID: bff0f4d6569e0080ddd45063cb45d7612aa7ea86238099fb1b50d538531b7cf2
                                                                  • Opcode Fuzzy Hash: 71d44461f6dfe7e696428669702e692f76ad44ffbf0b406cdde06d2ca89842de
                                                                  • Instruction Fuzzy Hash: 3FA1D431A00208ABEB14DF64CC85BEE7B79EF45301F60416AF915A72D1D738EA81CB69
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • GetTimeZoneInformation.KERNEL32(?,00000000,00000000,00000000,?,0042F678), ref: 00421B86
                                                                  • _free.LIBCMT ref: 00421B74
                                                                    • Part of subcall function 004197D1: HeapFree.KERNEL32(00000000,00000000,?,004188F1), ref: 004197E7
                                                                    • Part of subcall function 004197D1: GetLastError.KERNEL32(?,?,004188F1), ref: 004197F9
                                                                  • _free.LIBCMT ref: 00421D40
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.263489058.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000005.00000002.263484775.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263517945.000000000042B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263531333.0000000000434000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263536672.0000000000439000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_400000_AppLaunch.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: _free$ErrorFreeHeapInformationLastTimeZone
                                                                  • String ID: hD`C
                                                                  • API String ID: 2155170405-577592929
                                                                  • Opcode ID: 3195bc4e450a37b945fe6452d03102a9d4f29776c86756da530a540f3941e176
                                                                  • Instruction ID: d6623314087da33e64dc71423d0df748729e4de3c472c07ebb51a3c498b6291a
                                                                  • Opcode Fuzzy Hash: 3195bc4e450a37b945fe6452d03102a9d4f29776c86756da530a540f3941e176
                                                                  • Instruction Fuzzy Hash: 3C518E71A00229FBC714DF76EC819AE77B8EF54314F51016BE411D32A1E7389E418B5C
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • GetVersionExW.KERNEL32(0000011C,?,?,00000000), ref: 00405286
                                                                  • GetModuleHandleA.KERNEL32(00000000,00000000), ref: 004052E5
                                                                  • GetProcAddress.KERNEL32(00000000), ref: 004052EC
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.263489058.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000005.00000002.263484775.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263517945.000000000042B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263531333.0000000000434000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263536672.0000000000439000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_400000_AppLaunch.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: AddressHandleModuleProcVersion
                                                                  • String ID:
                                                                  • API String ID: 3310240892-0
                                                                  • Opcode ID: 99a8f7e6187273d87de13963f39ec75784b4e1fdce918a97a7133b03ccf2e118
                                                                  • Instruction ID: a9a4a664c9939211a76a92ae827ec43f77a99291f24eb1d3be409b64d8ed4571
                                                                  • Opcode Fuzzy Hash: 99a8f7e6187273d87de13963f39ec75784b4e1fdce918a97a7133b03ccf2e118
                                                                  • Instruction Fuzzy Hash: A5414970D102089BDB24ABA8DD4A7DEBB75EF45314F4042BEEC00A73C1EB7959908BD9
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                    • Part of subcall function 00404B50: GetVersionExW.KERNEL32(0000011C,?,?,?), ref: 00404BA7
                                                                    • Part of subcall function 00405230: GetVersionExW.KERNEL32(0000011C,?,?,00000000), ref: 00405286
                                                                  • IsUserAnAdmin.SHELL32 ref: 0040F200
                                                                    • Part of subcall function 00402150: RegOpenKeyExA.ADVAPI32(?,00000400,00000000,00000001,?,?,?,00000001), ref: 004023C1
                                                                    • Part of subcall function 00402150: RegQueryValueExA.ADVAPI32(?,?,00000000,00000000,?,00000400,?,00000400,00000000,00000001,?,?,?,00000001), ref: 004023E9
                                                                    • Part of subcall function 00402150: RegCloseKey.ADVAPI32(?,?,00000400,00000000,00000001,?,?,?,00000001), ref: 004023F2
                                                                  • GetUserNameW.ADVAPI32(?,?), ref: 0040F283
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.263489058.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000005.00000002.263484775.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263517945.000000000042B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263531333.0000000000434000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263536672.0000000000439000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_400000_AppLaunch.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: UserVersion$AdminCloseNameOpenQueryValue
                                                                  • String ID:
                                                                  • API String ID: 3568742309-0
                                                                  • Opcode ID: fc10f0e6d48d9d41999febe9695253ee46596c9d1774be56935c431f049f9616
                                                                  • Instruction ID: 318857904b6ae6531e0aee8ebb6e6f46d784888546baca5de6a41ed6081915d8
                                                                  • Opcode Fuzzy Hash: fc10f0e6d48d9d41999febe9695253ee46596c9d1774be56935c431f049f9616
                                                                  • Instruction Fuzzy Hash: 5E52C670E002188BEF24EB64C9997DEBB72AB45308F5041EAD409673C6DB795BC8CF95
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • IsDebuggerPresent.KERNEL32(?,?,?,?,?,00000000), ref: 00417D8E
                                                                  • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,00000000), ref: 00417D98
                                                                  • UnhandledExceptionFilter.KERNEL32(?,?,?,?,?,?,00000000), ref: 00417DA5
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.263489058.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000005.00000002.263484775.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263517945.000000000042B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263531333.0000000000434000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263536672.0000000000439000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_400000_AppLaunch.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                  • String ID:
                                                                  • API String ID: 3906539128-0
                                                                  • Opcode ID: 7bb259621451575564cc74585fdf1fd9faebc5539d4cdaaece710669a9e8dcba
                                                                  • Instruction ID: ef4b843b8be3794603e6b46099549393e308f4ae5a5ba1698a6167967c884788
                                                                  • Opcode Fuzzy Hash: 7bb259621451575564cc74585fdf1fd9faebc5539d4cdaaece710669a9e8dcba
                                                                  • Instruction Fuzzy Hash: 5131B1B59013289BCB61DF65D8897D9BBB8BF08314F5041EAE41CA6290E7749FC58F48
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • ___free_lconv_mon.LIBCMT ref: 0041FD3F
                                                                    • Part of subcall function 0041F8D8: _free.LIBCMT ref: 0041F8F5
                                                                    • Part of subcall function 0041F8D8: _free.LIBCMT ref: 0041F907
                                                                    • Part of subcall function 0041F8D8: _free.LIBCMT ref: 0041F919
                                                                    • Part of subcall function 0041F8D8: _free.LIBCMT ref: 0041F92B
                                                                    • Part of subcall function 0041F8D8: _free.LIBCMT ref: 0041F93D
                                                                    • Part of subcall function 0041F8D8: _free.LIBCMT ref: 0041F94F
                                                                    • Part of subcall function 0041F8D8: _free.LIBCMT ref: 0041F961
                                                                    • Part of subcall function 0041F8D8: _free.LIBCMT ref: 0041F973
                                                                    • Part of subcall function 0041F8D8: _free.LIBCMT ref: 0041F985
                                                                    • Part of subcall function 0041F8D8: _free.LIBCMT ref: 0041F997
                                                                    • Part of subcall function 0041F8D8: _free.LIBCMT ref: 0041F9A9
                                                                    • Part of subcall function 0041F8D8: _free.LIBCMT ref: 0041F9BB
                                                                    • Part of subcall function 0041F8D8: _free.LIBCMT ref: 0041F9CD
                                                                  • _free.LIBCMT ref: 0041FD34
                                                                    • Part of subcall function 004197D1: HeapFree.KERNEL32(00000000,00000000,?,004188F1), ref: 004197E7
                                                                    • Part of subcall function 004197D1: GetLastError.KERNEL32(?,?,004188F1), ref: 004197F9
                                                                  • _free.LIBCMT ref: 0041FD56
                                                                  • _free.LIBCMT ref: 0041FD6B
                                                                  • _free.LIBCMT ref: 0041FD76
                                                                  • _free.LIBCMT ref: 0041FD98
                                                                  • _free.LIBCMT ref: 0041FDAB
                                                                  • _free.LIBCMT ref: 0041FDB9
                                                                  • _free.LIBCMT ref: 0041FDC4
                                                                  • _free.LIBCMT ref: 0041FDFC
                                                                  • _free.LIBCMT ref: 0041FE03
                                                                  • _free.LIBCMT ref: 0041FE20
                                                                  • _free.LIBCMT ref: 0041FE38
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.263489058.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000005.00000002.263484775.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263517945.000000000042B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263531333.0000000000434000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263536672.0000000000439000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_400000_AppLaunch.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                  • String ID: HC
                                                                  • API String ID: 161543041-276384469
                                                                  • Opcode ID: ac80b9a0304b14fb56cd6a5416729651f37c40709158871f4e7a19a009ee04ac
                                                                  • Instruction ID: 6c2b2f9c1423f634d5d2e4989a3abe10d3c742480dff3217673163432e99a0de
                                                                  • Opcode Fuzzy Hash: ac80b9a0304b14fb56cd6a5416729651f37c40709158871f4e7a19a009ee04ac
                                                                  • Instruction Fuzzy Hash: 38314F71600705DFDB24AE79E885BE773E4BF00354F24452FE456D6AA1DB38ACC58B18
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • InternetOpenW.WININET(00431DD0,00000000,00000000,00000000,00000000), ref: 00403402
                                                                  • InternetOpenUrlW.WININET(00000000,?,00000000,00000000,00000000,00000000), ref: 00403414
                                                                  • InternetReadFile.WININET(00000000,?,03E80000,03E80000), ref: 00403427
                                                                  • InternetCloseHandle.WININET(00000000), ref: 00403438
                                                                  • InternetCloseHandle.WININET(00000000), ref: 0040343B
                                                                  • InternetCloseHandle.WININET(00000000), ref: 00403449
                                                                  • InternetCloseHandle.WININET(00000000), ref: 0040344C
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.263489058.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000005.00000002.263484775.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263517945.000000000042B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263531333.0000000000434000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263536672.0000000000439000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_400000_AppLaunch.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: Internet$CloseHandle$Open$FileRead
                                                                  • String ID: <$@
                                                                  • API String ID: 4294395943-1426351568
                                                                  • Opcode ID: 4fc6b67835ba28b26639925ba14c28df3d3cba1dd228b0d3c93132eb0a0182fc
                                                                  • Instruction ID: ed163326af9c022367dd3e1651a98257ffa9eaaeba18fa9e00627612e580516b
                                                                  • Opcode Fuzzy Hash: 4fc6b67835ba28b26639925ba14c28df3d3cba1dd228b0d3c93132eb0a0182fc
                                                                  • Instruction Fuzzy Hash: 6341E831A10218ABDF14DF64CC85BDE7F79EF45705F20456AE401BB291D7789B418B98
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.263489058.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000005.00000002.263484775.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263517945.000000000042B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263531333.0000000000434000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263536672.0000000000439000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_400000_AppLaunch.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: _free$ErrorFreeHeapLast
                                                                  • String ID:
                                                                  • API String ID: 776569668-0
                                                                  • Opcode ID: 48a35d0294ca17e8e0444af33e3c47b40be5aca968102de6fceb2b8609402ce3
                                                                  • Instruction ID: eb77e46a4e6e9bfa31741363ca0696c06c00237a0d049092c268abeb54ba950f
                                                                  • Opcode Fuzzy Hash: 48a35d0294ca17e8e0444af33e3c47b40be5aca968102de6fceb2b8609402ce3
                                                                  • Instruction Fuzzy Hash: EE21D67A91010CEFCB05EF95D891CDE7BB8BF08344B1481ABF9159B561EB35EA84CB84
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.263489058.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000005.00000002.263484775.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263517945.000000000042B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263531333.0000000000434000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263536672.0000000000439000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_400000_AppLaunch.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: CreateThread$Sleep
                                                                  • String ID: pLC$LC
                                                                  • API String ID: 422425972-273439679
                                                                  • Opcode ID: 564b0c829252ca352ad066acb91ae612b90e021a449d89568ec19e8c063c6283
                                                                  • Instruction ID: 350e014705d43886901086a9a193a86acfdf06e92fd3e787c2a6e0ca18519df9
                                                                  • Opcode Fuzzy Hash: 564b0c829252ca352ad066acb91ae612b90e021a449d89568ec19e8c063c6283
                                                                  • Instruction Fuzzy Hash: CDD17C71F0010457EB18AB78DD86BDD7E239B82304F24821EE515AB3E6E77DA9C1878D
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • _ValidateLocalCookies.LIBCMT ref: 00413C47
                                                                  • ___except_validate_context_record.LIBVCRUNTIME ref: 00413C4F
                                                                  • _ValidateLocalCookies.LIBCMT ref: 00413CD8
                                                                  • __IsNonwritableInCurrentImage.LIBCMT ref: 00413D03
                                                                  • _ValidateLocalCookies.LIBCMT ref: 00413D58
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.263489058.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000005.00000002.263484775.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263517945.000000000042B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263531333.0000000000434000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263536672.0000000000439000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_400000_AppLaunch.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                  • String ID: csm$csm$n=A
                                                                  • API String ID: 1170836740-3964275029
                                                                  • Opcode ID: 3e9d03e6f6ccb383419928575ddbaac21a39c90a748c5aa50e2fb17525cca3e2
                                                                  • Instruction ID: 366ffd5bc8328fd225cb54282e3971eabccdecd0aec22de41ca3de98d75bbf3b
                                                                  • Opcode Fuzzy Hash: 3e9d03e6f6ccb383419928575ddbaac21a39c90a748c5aa50e2fb17525cca3e2
                                                                  • Instruction Fuzzy Hash: 5051E634A002049FCF14DF69D881ADEBBB5EF44315F14809AE8145B352D739EB85CBD9
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • InternetOpenW.WININET(00431DD0,00000000,00000000,00000000,00000000), ref: 00407FF9
                                                                  • InternetConnectA.WININET(00000000,?,00000050,00000000,00000000,00000003,00000000,00000001), ref: 00408018
                                                                  • HttpOpenRequestA.WININET(?,00000000,?,00000000,00000000,00000000,00000000,00000001), ref: 00408062
                                                                  • HttpSendRequestA.WININET(?,?,?), ref: 00408109
                                                                  • InternetReadFile.WININET(?,?,000003FF,?), ref: 00408194
                                                                  • InternetReadFile.WININET(?,00000000,000003FF,?), ref: 0040820F
                                                                  • InternetCloseHandle.WININET(?), ref: 0040822D
                                                                  • InternetCloseHandle.WININET(?), ref: 00408232
                                                                  • InternetCloseHandle.WININET(?), ref: 00408237
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.263489058.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000005.00000002.263484775.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263517945.000000000042B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263531333.0000000000434000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263536672.0000000000439000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_400000_AppLaunch.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: Internet$CloseHandle$FileHttpOpenReadRequest$ConnectSend
                                                                  • String ID:
                                                                  • API String ID: 1354133546-0
                                                                  • Opcode ID: 0219bfc53d382201ebe16432ed446dc4bc5b83289787d2085f62792cea373abe
                                                                  • Instruction ID: 1032ec06e87d047a037b850dfe6119b4517cf87dd94c94d89d19c561b5359505
                                                                  • Opcode Fuzzy Hash: 0219bfc53d382201ebe16432ed446dc4bc5b83289787d2085f62792cea373abe
                                                                  • Instruction Fuzzy Hash: 13C1E571A00108ABDB18DF68CE85BDE7B75EF85300F50416EF855A72D1DB399A81CB98
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.263489058.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000005.00000002.263484775.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263517945.000000000042B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263531333.0000000000434000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263536672.0000000000439000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_400000_AppLaunch.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: BdA$api-ms-$ext-ms-
                                                                  • API String ID: 0-3789593998
                                                                  • Opcode ID: 9df3d8af041b0fb0acc834ca29a1e5c71ca3f6008ef4501e141ea45a13f3b2e7
                                                                  • Instruction ID: a2fdcb114578986d5a87fa8071611b4d04316f5a6d5118550219b0692082a5b6
                                                                  • Opcode Fuzzy Hash: 9df3d8af041b0fb0acc834ca29a1e5c71ca3f6008ef4501e141ea45a13f3b2e7
                                                                  • Instruction Fuzzy Hash: AF212B31B02220ABCB314B24AD48BEF77589F017A4F254523ED16A7391D7B8ED61C5EE
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.263489058.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000005.00000002.263484775.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263517945.000000000042B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263531333.0000000000434000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263536672.0000000000439000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_400000_AppLaunch.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: _free$___from_strstr_to_strchr
                                                                  • String ID:
                                                                  • API String ID: 3409252457-0
                                                                  • Opcode ID: ca01659455fb508c4bd91c1f995e9741b331cd2c3fa6758ffe16814a1a5f40ac
                                                                  • Instruction ID: 5314e4bc209a5114b902aa4e83cc3325d2b27779deee313c7bfda8026c4263c3
                                                                  • Opcode Fuzzy Hash: ca01659455fb508c4bd91c1f995e9741b331cd2c3fa6758ffe16814a1a5f40ac
                                                                  • Instruction Fuzzy Hash: FA51F9B1904209AFDB20EFB59891AEEB7A4AF01314F14417FED2097281DB3D998BC65D
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • GetFileType.KERNEL32(?,?,00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,00415A45), ref: 00415B35
                                                                  • GetFileInformationByHandle.KERNEL32(?,?), ref: 00415B8F
                                                                  • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00415A45,?,000000FF,00000000,00000000), ref: 00415C1D
                                                                  • __dosmaperr.LIBCMT ref: 00415C24
                                                                  • PeekNamedPipe.KERNEL32(?,00000000,00000000,00000000,?,00000000), ref: 00415C61
                                                                    • Part of subcall function 00415E89: __dosmaperr.LIBCMT ref: 00415EBE
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.263489058.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000005.00000002.263484775.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263517945.000000000042B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263531333.0000000000434000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263536672.0000000000439000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_400000_AppLaunch.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: File__dosmaperr$ErrorHandleInformationLastNamedPeekPipeType
                                                                  • String ID: EZA
                                                                  • API String ID: 1206951868-3365884641
                                                                  • Opcode ID: cb71046afd0d09b288bb7a465b8dd8535858774d9283fa50bbf20633f1fcd82f
                                                                  • Instruction ID: d9140bdf70c9869e0d47a8e5bcf42d726cde482423235d4808ab002a302bcd39
                                                                  • Opcode Fuzzy Hash: cb71046afd0d09b288bb7a465b8dd8535858774d9283fa50bbf20633f1fcd82f
                                                                  • Instruction Fuzzy Hash: 3A412C75900B04EFDB249FA6DC459EFBBF9EF88304B10452EE956D3610E7389981CBA4
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.263489058.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000005.00000002.263484775.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263517945.000000000042B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263531333.0000000000434000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263536672.0000000000439000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_400000_AppLaunch.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: _wcsrchr
                                                                  • String ID: .bat$.cmd$.com$.exe$PZA
                                                                  • API String ID: 1752292252-2765917712
                                                                  • Opcode ID: edcb7d1334c83e997cfdc33898eaa9ea829e5d0e002e30df8c59506e4174cc1b
                                                                  • Instruction ID: ec0f78f46ee6c46e55da1054bc3dcd7be93c0cf6397bb9fd9222bbbae0651466
                                                                  • Opcode Fuzzy Hash: edcb7d1334c83e997cfdc33898eaa9ea829e5d0e002e30df8c59506e4174cc1b
                                                                  • Instruction Fuzzy Hash: 7301C837B04F26665A14512A6D827EB13998BD1BB472A002FF854E73C1EE4CDE8141DD
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                    • Part of subcall function 0041FA3F: _free.LIBCMT ref: 0041FA64
                                                                  • _free.LIBCMT ref: 0041FAC5
                                                                    • Part of subcall function 004197D1: HeapFree.KERNEL32(00000000,00000000,?,004188F1), ref: 004197E7
                                                                    • Part of subcall function 004197D1: GetLastError.KERNEL32(?,?,004188F1), ref: 004197F9
                                                                  • _free.LIBCMT ref: 0041FAD0
                                                                  • _free.LIBCMT ref: 0041FADB
                                                                  • _free.LIBCMT ref: 0041FB2F
                                                                  • _free.LIBCMT ref: 0041FB3A
                                                                  • _free.LIBCMT ref: 0041FB45
                                                                  • _free.LIBCMT ref: 0041FB50
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.263489058.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000005.00000002.263484775.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263517945.000000000042B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263531333.0000000000434000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263536672.0000000000439000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_400000_AppLaunch.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: _free$ErrorFreeHeapLast
                                                                  • String ID:
                                                                  • API String ID: 776569668-0
                                                                  • Opcode ID: e7617c00cebec1f5be453482f43f9b38169e014d944ab705d91d14773e4429c0
                                                                  • Instruction ID: b04470a26f13dcdf8409fc22173c18865a52ae34292e03d547bb1a44c51b1af0
                                                                  • Opcode Fuzzy Hash: e7617c00cebec1f5be453482f43f9b38169e014d944ab705d91d14773e4429c0
                                                                  • Instruction Fuzzy Hash: 59116D31550B04EBD924BBB2CD47FCB77DCAF00744F44082FB2AD66492EA2CB98B4654
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • GetConsoleCP.KERNEL32(?,004053F0,00000000), ref: 0041B66F
                                                                  • __fassign.LIBCMT ref: 0041B84E
                                                                  • __fassign.LIBCMT ref: 0041B86B
                                                                  • WriteFile.KERNEL32(?,004053F0,00000000,?,00000000,?,?,?,?,?,?,?,?,?,?,00000000), ref: 0041B8B3
                                                                  • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 0041B8F3
                                                                  • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,00000000), ref: 0041B99F
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.263489058.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000005.00000002.263484775.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263517945.000000000042B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263531333.0000000000434000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263536672.0000000000439000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_400000_AppLaunch.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: FileWrite__fassign$ConsoleErrorLast
                                                                  • String ID:
                                                                  • API String ID: 4031098158-0
                                                                  • Opcode ID: c82d8b84b24162b4166c50d1c6a0f8f4e1d104b348a4661558084caf8f76d6d6
                                                                  • Instruction ID: 1c8d79e4dc3511047e6628dbd079361964fbf8000fd0a02ffa1a1f8c65647122
                                                                  • Opcode Fuzzy Hash: c82d8b84b24162b4166c50d1c6a0f8f4e1d104b348a4661558084caf8f76d6d6
                                                                  • Instruction Fuzzy Hash: 02D1BEB5D002589FCF15CFA8C8809EDBBB5FF48314F28406AE955BB341D734A982CB98
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • GetLastError.KERNEL32(?,?,0041400B,00413E79,00413788), ref: 00414022
                                                                  • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 00414030
                                                                  • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 00414049
                                                                  • SetLastError.KERNEL32(00000000,0041400B,00413E79,00413788), ref: 0041409B
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.263489058.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000005.00000002.263484775.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263517945.000000000042B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263531333.0000000000434000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263536672.0000000000439000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_400000_AppLaunch.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: ErrorLastValue___vcrt_
                                                                  • String ID:
                                                                  • API String ID: 3852720340-0
                                                                  • Opcode ID: 5f690417a4d93073dc2ddfa8e960542f9770d2d8b2a798eb6a614c7a7def726d
                                                                  • Instruction ID: 651763f92c7eaca7bf3c78848c5ca57a44c47bc0da8610db98857e4fd3240ead
                                                                  • Opcode Fuzzy Hash: 5f690417a4d93073dc2ddfa8e960542f9770d2d8b2a798eb6a614c7a7def726d
                                                                  • Instruction Fuzzy Hash: 9D01B5326093115DE6282AB6BC857EB2B64EBC9376320033FF718541F1EF595C81518C
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                    • Part of subcall function 004123E0: Concurrency::cancel_current_task.LIBCPMT ref: 00412501
                                                                  • CreateThread.KERNEL32 ref: 00403856
                                                                  • Sleep.KERNEL32(00001388,?,?,?,?,?,?,?,?,?,?), ref: 00403863
                                                                  • SuspendThread.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?), ref: 0040386A
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.263489058.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000005.00000002.263484775.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263517945.000000000042B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263531333.0000000000434000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263536672.0000000000439000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_400000_AppLaunch.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: Thread$Concurrency::cancel_current_taskCreateSleepSuspend
                                                                  • String ID: runas$IC
                                                                  • API String ID: 1039963361-4169786464
                                                                  • Opcode ID: d816b2fac8493bef7e983df8ea9bca1b7715045683a2aa19fd470b49bed40a9c
                                                                  • Instruction ID: c98d8b3c52aec822b90c3aff4e966c135d8648390da3e20006d0081df6a0283a
                                                                  • Opcode Fuzzy Hash: d816b2fac8493bef7e983df8ea9bca1b7715045683a2aa19fd470b49bed40a9c
                                                                  • Instruction Fuzzy Hash: 5C41C071210148ABEF18DF28CD85BCD3F6AAF85346F90812AF855972D5C77DD6C08B58
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Strings
                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe, xrefs: 0041E66D
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.263489058.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000005.00000002.263484775.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263517945.000000000042B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263531333.0000000000434000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263536672.0000000000439000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_400000_AppLaunch.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                  • API String ID: 0-448403072
                                                                  • Opcode ID: 57d106498db7899f3aa41c76d77319a9238ae015fec6294a597a1f848f499a36
                                                                  • Instruction ID: f9aceea7537a5da28f8af463aa3b3036826302d02d300322d48023da3746b8b8
                                                                  • Opcode Fuzzy Hash: 57d106498db7899f3aa41c76d77319a9238ae015fec6294a597a1f848f499a36
                                                                  • Instruction Fuzzy Hash: F621C87560010ABFEB20AF638C80DEB776CEF503A8751451AFD25D7281EB38EC919769
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.263489058.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000005.00000002.263484775.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263517945.000000000042B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263531333.0000000000434000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263536672.0000000000439000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_400000_AppLaunch.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: api-ms-
                                                                  • API String ID: 0-2084034818
                                                                  • Opcode ID: c8935d85e1b31c46e1a1174e1707af6fd839fca0fb0ccfeeb0e85a842d495f94
                                                                  • Instruction ID: ed88c8b2834a223bdf14af572603c0d18472ff94cd2ee3cbde75d3667026c296
                                                                  • Opcode Fuzzy Hash: c8935d85e1b31c46e1a1174e1707af6fd839fca0fb0ccfeeb0e85a842d495f94
                                                                  • Instruction Fuzzy Hash: 1A110B31B01629ABC7314B64DC407DF3768DF857A0B250122ED25E7390D738ED8185DC
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,004153C8,?,?,00415390,?,?,?), ref: 004153E8
                                                                  • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 004153FB
                                                                  • FreeLibrary.KERNEL32(00000000,?,?,004153C8,?,?,00415390,?,?,?), ref: 0041541E
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.263489058.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000005.00000002.263484775.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263517945.000000000042B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263531333.0000000000434000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263536672.0000000000439000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_400000_AppLaunch.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: AddressFreeHandleLibraryModuleProc
                                                                  • String ID: CorExitProcess$mscoree.dll
                                                                  • API String ID: 4061214504-1276376045
                                                                  • Opcode ID: a9535ac66a763b308a31d4138c8bb1f9763dc39b12a82d4f91f4d3e5fd0fedcd
                                                                  • Instruction ID: 23f74303fc49eebe3cd52a59286832f74df74654cc3a6b5ebb9ff97ddc71e371
                                                                  • Opcode Fuzzy Hash: a9535ac66a763b308a31d4138c8bb1f9763dc39b12a82d4f91f4d3e5fd0fedcd
                                                                  • Instruction Fuzzy Hash: 4AF08230700629FBDB219B50ED0EBDEBB74EB44756F544075E400E1160CB788E41DBD8
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                    • Part of subcall function 00412070: Concurrency::cancel_current_task.LIBCPMT ref: 00412124
                                                                    • Part of subcall function 00402150: RegOpenKeyExA.ADVAPI32(?,00000400,00000000,00000001,?,?,?,00000001), ref: 004023C1
                                                                    • Part of subcall function 00402150: RegQueryValueExA.ADVAPI32(?,?,00000000,00000000,?,00000400,?,00000400,00000000,00000001,?,?,?,00000001), ref: 004023E9
                                                                    • Part of subcall function 00402150: RegCloseKey.ADVAPI32(?,?,00000400,00000000,00000001,?,?,?,00000001), ref: 004023F2
                                                                    • Part of subcall function 00402150: RegOpenKeyExA.ADVAPI32(80000001,00000001,00000000,000F003F,?), ref: 004024D9
                                                                    • Part of subcall function 00402150: RegSetValueExA.ADVAPI32(80000001,?,00000000,00000001,?,?), ref: 00402507
                                                                    • Part of subcall function 00402150: RegCloseKey.ADVAPI32(80000001), ref: 00402510
                                                                    • Part of subcall function 004058C0: GetTempPathW.KERNEL32(00000104,?,?,?,?), ref: 004059EF
                                                                    • Part of subcall function 00402150: GdiplusStartup.GDIPLUS(?,?,00000000,?,?,?), ref: 0040261B
                                                                    • Part of subcall function 00402150: GetDC.USER32(00000000), ref: 00402702
                                                                    • Part of subcall function 00402150: RegGetValueA.ADVAPI32(80000002,?,00000000,00000018,00000000,?,00000004), ref: 00402934
                                                                    • Part of subcall function 00402150: GetSystemMetrics.USER32 ref: 00402977
                                                                    • Part of subcall function 00402150: GetSystemMetrics.USER32 ref: 00402984
                                                                  • Sleep.KERNEL32(0000EA60), ref: 00411511
                                                                  • Sleep.KERNEL32(0000EA60), ref: 00411573
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.263489058.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000005.00000002.263484775.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263517945.000000000042B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263531333.0000000000434000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263536672.0000000000439000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_400000_AppLaunch.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: Value$CloseMetricsOpenSleepSystem$Concurrency::cancel_current_taskGdiplusPathQueryStartupTemp
                                                                  • String ID: LC$LC$LC
                                                                  • API String ID: 831712969-2682578208
                                                                  • Opcode ID: 41927932a8fa06c6ee7e72b337ba15a2882765349cc03e55e62595d0afb17401
                                                                  • Instruction ID: e9469f0f1e0da6fe2dc0e8ea04e20df7b24d509912d80d10ffce1298b6795629
                                                                  • Opcode Fuzzy Hash: 41927932a8fa06c6ee7e72b337ba15a2882765349cc03e55e62595d0afb17401
                                                                  • Instruction Fuzzy Hash: 0371297170030067C514F776CE47ADE7A56ABC9344F400A2EF986472D2EEBCA69486EF
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • _free.LIBCMT ref: 0041F9EE
                                                                    • Part of subcall function 004197D1: HeapFree.KERNEL32(00000000,00000000,?,004188F1), ref: 004197E7
                                                                    • Part of subcall function 004197D1: GetLastError.KERNEL32(?,?,004188F1), ref: 004197F9
                                                                  • _free.LIBCMT ref: 0041FA00
                                                                  • _free.LIBCMT ref: 0041FA12
                                                                  • _free.LIBCMT ref: 0041FA24
                                                                  • _free.LIBCMT ref: 0041FA36
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.263489058.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000005.00000002.263484775.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263517945.000000000042B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263531333.0000000000434000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263536672.0000000000439000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_400000_AppLaunch.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: _free$ErrorFreeHeapLast
                                                                  • String ID:
                                                                  • API String ID: 776569668-0
                                                                  • Opcode ID: 46855c866c5351ef53163e36c4815a402b49584b15205537fa47138348ff7922
                                                                  • Instruction ID: 55d8c1c312ccc6df442b1b98d7c33def846be27a355c33498b5175c58c7c1ddd
                                                                  • Opcode Fuzzy Hash: 46855c866c5351ef53163e36c4815a402b49584b15205537fa47138348ff7922
                                                                  • Instruction Fuzzy Hash: 1CF03C32514240AB8628FB59F9C5CD677D9BE44754768082BF018D7E41CB2CFCC24A6C
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.263489058.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000005.00000002.263484775.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263517945.000000000042B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263531333.0000000000434000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263536672.0000000000439000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_400000_AppLaunch.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: _free
                                                                  • String ID: *?
                                                                  • API String ID: 269201875-2564092906
                                                                  • Opcode ID: 0665bafb298977a9b8ef8d1ddf0b123d019091dca63f8e412db6d77415ba965e
                                                                  • Instruction ID: 5e425355c12d974568bb548033aa60d16b1c26af46b0fccae62f2204a7509920
                                                                  • Opcode Fuzzy Hash: 0665bafb298977a9b8ef8d1ddf0b123d019091dca63f8e412db6d77415ba965e
                                                                  • Instruction Fuzzy Hash: 3E614275D00219AFCB14CFA9C8815EEFBF5FF48714B2441AAE815E7340D6759E818B94
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • DeleteFileW.KERNEL32("YA,?,00415922,?,?,?,761B6490), ref: 0041A81D
                                                                  • GetLastError.KERNEL32(?,00415922,?,?,?,761B6490), ref: 0041A827
                                                                  • __dosmaperr.LIBCMT ref: 0041A82E
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.263489058.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000005.00000002.263484775.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263517945.000000000042B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263531333.0000000000434000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263536672.0000000000439000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_400000_AppLaunch.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: DeleteErrorFileLast__dosmaperr
                                                                  • String ID: "YA
                                                                  • API String ID: 1545401867-2922044551
                                                                  • Opcode ID: 30fdd2c409c4bad255c4f159128a497a02e132b4c39620862fbdc9ada95b35ad
                                                                  • Instruction ID: 8e075638032bcf6d74262af286868be27c0c82466ee7119c10b6ee37084d7c44
                                                                  • Opcode Fuzzy Hash: 30fdd2c409c4bad255c4f159128a497a02e132b4c39620862fbdc9ada95b35ad
                                                                  • Instruction Fuzzy Hash: 4DD01232205108678F102FF7BC0886B3B5CDF813B53540626F53CC51A1DF39C8A29599
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.263489058.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000005.00000002.263484775.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263517945.000000000042B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263531333.0000000000434000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263536672.0000000000439000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_400000_AppLaunch.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: _strrchr
                                                                  • String ID:
                                                                  • API String ID: 3213747228-0
                                                                  • Opcode ID: 083e7ac672d413b3132a7ef9e23e68b64ed8632ad3dbf16e661d02b029cd5583
                                                                  • Instruction ID: 9620395ee9e12497a63a361969e3660bae85d4d778e8df5e26e7870268c703a9
                                                                  • Opcode Fuzzy Hash: 083e7ac672d413b3132a7ef9e23e68b64ed8632ad3dbf16e661d02b029cd5583
                                                                  • Instruction Fuzzy Hash: 29B11232A442559FDB11CF68CCC27EEBBA5EF45340F1440ABE855DB341E2389D82CBA9
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • _free.LIBCMT ref: 004248FE
                                                                  • _free.LIBCMT ref: 00424927
                                                                  • SetEndOfFile.KERNEL32(00000000,00420D15,00000000,0041966E,?,?,?,?,?,?,?,00420D15,0041966E,00000000), ref: 00424959
                                                                  • GetLastError.KERNEL32(?,?,?,?,?,?,?,00420D15,0041966E,00000000,?,?,?,?,00000000), ref: 00424975
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.263489058.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000005.00000002.263484775.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263517945.000000000042B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263531333.0000000000434000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263536672.0000000000439000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_400000_AppLaunch.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: _free$ErrorFileLast
                                                                  • String ID:
                                                                  • API String ID: 1547350101-0
                                                                  • Opcode ID: 0d2d9d757cf6aed2bdd106ecb705ab1b764b673a3646ffda88b220e1af19787a
                                                                  • Instruction ID: 0f261516778d2096c749c3491e82d0972e6ef1b7a1d3217b1bc2d7bd17767fe9
                                                                  • Opcode Fuzzy Hash: 0d2d9d757cf6aed2bdd106ecb705ab1b764b673a3646ffda88b220e1af19787a
                                                                  • Instruction Fuzzy Hash: FF4109B27002649ADB11ABB9DC02B9F77B5EF84364F65011BF924E7291E77CC8808728
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                    • Part of subcall function 00415857: _free.LIBCMT ref: 00415865
                                                                    • Part of subcall function 0041EFAB: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,?,?,00000000,00000000,00000000,?,004243A0,?,00000000,00000000), ref: 0041F04D
                                                                  • GetLastError.KERNEL32 ref: 0041E03C
                                                                  • __dosmaperr.LIBCMT ref: 0041E043
                                                                  • GetLastError.KERNEL32(?,?,?,?,?,?,?), ref: 0041E082
                                                                  • __dosmaperr.LIBCMT ref: 0041E089
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.263489058.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000005.00000002.263484775.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263517945.000000000042B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263531333.0000000000434000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263536672.0000000000439000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_400000_AppLaunch.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: ErrorLast__dosmaperr$ByteCharMultiWide_free
                                                                  • String ID:
                                                                  • API String ID: 167067550-0
                                                                  • Opcode ID: ac9a91d088df7ad3c6297044535d68f775ea6ecc37c2bc8585d32e8d52ebe420
                                                                  • Instruction ID: bad5de3afdbab7419ed868d74ac9601967bcef00b3555543ad58ec50f7c269c1
                                                                  • Opcode Fuzzy Hash: ac9a91d088df7ad3c6297044535d68f775ea6ecc37c2bc8585d32e8d52ebe420
                                                                  • Instruction Fuzzy Hash: FD21F975600219AF9B206F638C809EBBBADEF48368700451EFE2987241DB78DCC19764
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • GetLastError.KERNEL32(?,?,?,004157D5,?,?,?,?,00416442,?), ref: 0041A0C7
                                                                  • _free.LIBCMT ref: 0041A124
                                                                  • _free.LIBCMT ref: 0041A15A
                                                                  • SetLastError.KERNEL32(00000000,00000006,000000FF,?,?,004157D5,?,?,?,?,00416442,?), ref: 0041A165
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.263489058.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000005.00000002.263484775.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263517945.000000000042B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263531333.0000000000434000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263536672.0000000000439000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_400000_AppLaunch.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: ErrorLast_free
                                                                  • String ID:
                                                                  • API String ID: 2283115069-0
                                                                  • Opcode ID: 1229307545459ea8145b8442967844ccb04685c5202c0af5c1f8958671a179fa
                                                                  • Instruction ID: d3c397e29b4898678e00c072fdae1153a4e8fcaebafeee38e52bad19040b405a
                                                                  • Opcode Fuzzy Hash: 1229307545459ea8145b8442967844ccb04685c5202c0af5c1f8958671a179fa
                                                                  • Instruction Fuzzy Hash: B011E732302201AA96102AB55CC59EB255A9BC5378F2A413BF228962D1FE6D8CE7412E
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • GetLastError.KERNEL32(?,?,?,004163DC,004197F7,?,?,004188F1), ref: 0041A21E
                                                                  • _free.LIBCMT ref: 0041A27B
                                                                  • _free.LIBCMT ref: 0041A2B1
                                                                  • SetLastError.KERNEL32(00000000,00000006,000000FF,?,?,004163DC,004197F7,?,?,004188F1), ref: 0041A2BC
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.263489058.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000005.00000002.263484775.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263517945.000000000042B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263531333.0000000000434000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263536672.0000000000439000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_400000_AppLaunch.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: ErrorLast_free
                                                                  • String ID:
                                                                  • API String ID: 2283115069-0
                                                                  • Opcode ID: b0e27a0edda7edbf14f0382f119cbe8d66f6f371dfed80e8716c648d85c20c1b
                                                                  • Instruction ID: 63a088f93977ff4232b5ee2fa60897efe122cd2ca353554d96c00f597a248294
                                                                  • Opcode Fuzzy Hash: b0e27a0edda7edbf14f0382f119cbe8d66f6f371dfed80e8716c648d85c20c1b
                                                                  • Instruction Fuzzy Hash: 1A11E9323025016AD6112675ACC19EB215A9FC1378B2A017BF238863D1FF3E9CF7412E
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • GetFullPathNameW.KERNEL32(?,?,00000000,00000000,0041AA71,00000000,?,00421360,00000000,00000000,0041AA71,?,?,00000000,00000000,00000001), ref: 0041A98B
                                                                  • GetLastError.KERNEL32(?,00421360,00000000,00000000,0041AA71,?,?,00000000,00000000,00000001,00000000,00000000,?,0041AA71,00000000,00000104), ref: 0041A995
                                                                  • __dosmaperr.LIBCMT ref: 0041A99C
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.263489058.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000005.00000002.263484775.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263517945.000000000042B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263531333.0000000000434000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263536672.0000000000439000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_400000_AppLaunch.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: ErrorFullLastNamePath__dosmaperr
                                                                  • String ID:
                                                                  • API String ID: 2398240785-0
                                                                  • Opcode ID: b30198ee55c8f58e1c523fe8a5f3f81ee2b3d097f0754e1d9721cecd51747ce4
                                                                  • Instruction ID: 67408b9c56af1e9e3b55c33259d7aed4586a1093df18e063c47774dc333a864d
                                                                  • Opcode Fuzzy Hash: b30198ee55c8f58e1c523fe8a5f3f81ee2b3d097f0754e1d9721cecd51747ce4
                                                                  • Instruction Fuzzy Hash: 7EF06D72201115BBCB211BA2DC08D9BBFA9EF443A03168926B91CC6520CB39E8F1D7D9
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • GetFullPathNameW.KERNEL32(?,?,00000000,00000000,0041AA71,00000000,?,004213D5,00000000,00000000,?,?,00000000,00000000,00000001,00000000), ref: 0041A922
                                                                  • GetLastError.KERNEL32(?,004213D5,00000000,00000000,?,?,00000000,00000000,00000001,00000000,00000000,?,0041AA71,00000000,00000104,?), ref: 0041A92C
                                                                  • __dosmaperr.LIBCMT ref: 0041A933
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.263489058.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000005.00000002.263484775.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263517945.000000000042B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263531333.0000000000434000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263536672.0000000000439000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_400000_AppLaunch.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: ErrorFullLastNamePath__dosmaperr
                                                                  • String ID:
                                                                  • API String ID: 2398240785-0
                                                                  • Opcode ID: 4e3ef60bf99aa9c8dc574cbeac2ebf4faaa1304fdc1414aef9f4919b6bb13d01
                                                                  • Instruction ID: 894c6f99f00fcf9e4f20ce7b33afa91ddcee0cc65c0a7edee271e323af5a41ba
                                                                  • Opcode Fuzzy Hash: 4e3ef60bf99aa9c8dc574cbeac2ebf4faaa1304fdc1414aef9f4919b6bb13d01
                                                                  • Instruction Fuzzy Hash: 12F08172201115BB8B211BA2DC08DABFFA9FF443A03464926F62DD6120DB35E8F1D7D9
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • WriteConsoleW.KERNEL32(004053F0,00000000,00432C68,00000000,004053F0,?,0042219F,004053F0,00000001,004053F0,004053F0,?,0041B9FC,00000000,?,004053F0), ref: 00424D6C
                                                                  • GetLastError.KERNEL32(?,0042219F,004053F0,00000001,004053F0,004053F0,?,0041B9FC,00000000,?,004053F0,00000000,004053F0,?,0041BF50,004053F0), ref: 00424D78
                                                                    • Part of subcall function 00424D3E: CloseHandle.KERNEL32(FFFFFFFE,00424D88,?,0042219F,004053F0,00000001,004053F0,004053F0,?,0041B9FC,00000000,?,004053F0,00000000,004053F0), ref: 00424D4E
                                                                  • ___initconout.LIBCMT ref: 00424D88
                                                                    • Part of subcall function 00424D00: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,00424D2F,0042218C,004053F0,?,0041B9FC,00000000,?,004053F0,00000000), ref: 00424D13
                                                                  • WriteConsoleW.KERNEL32(004053F0,00000000,00432C68,00000000,?,0042219F,004053F0,00000001,004053F0,004053F0,?,0041B9FC,00000000,?,004053F0,00000000), ref: 00424D9D
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.263489058.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000005.00000002.263484775.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263517945.000000000042B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263531333.0000000000434000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263536672.0000000000439000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_400000_AppLaunch.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                                                                  • String ID:
                                                                  • API String ID: 2744216297-0
                                                                  • Opcode ID: e6ed42e9dcef8d0bdb4e0254b1a8b2f08fb405fd5705a56b80d057d723c09720
                                                                  • Instruction ID: e72ba080592b69d8bdb2598ea6e3dbbb09e221423feeb610223fbcdc20f528a7
                                                                  • Opcode Fuzzy Hash: e6ed42e9dcef8d0bdb4e0254b1a8b2f08fb405fd5705a56b80d057d723c09720
                                                                  • Instruction Fuzzy Hash: C5F01C36210224BBCF221FA1FC04A8F7F26EF897A0B954025FA6885170D73699209B98
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • _free.LIBCMT ref: 00418A38
                                                                    • Part of subcall function 004197D1: HeapFree.KERNEL32(00000000,00000000,?,004188F1), ref: 004197E7
                                                                    • Part of subcall function 004197D1: GetLastError.KERNEL32(?,?,004188F1), ref: 004197F9
                                                                  • _free.LIBCMT ref: 00418A4B
                                                                  • _free.LIBCMT ref: 00418A5C
                                                                  • _free.LIBCMT ref: 00418A6D
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.263489058.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000005.00000002.263484775.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263517945.000000000042B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263531333.0000000000434000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263536672.0000000000439000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_400000_AppLaunch.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: _free$ErrorFreeHeapLast
                                                                  • String ID:
                                                                  • API String ID: 776569668-0
                                                                  • Opcode ID: 9acdbd920adba65c76876f41f827beacdfaebc5141fecd10a79f6dcd22e9f832
                                                                  • Instruction ID: cdee1fedf35c5adb3dbe72967fc13678c506c91b1062e63496eb77d44ff44c68
                                                                  • Opcode Fuzzy Hash: 9acdbd920adba65c76876f41f827beacdfaebc5141fecd10a79f6dcd22e9f832
                                                                  • Instruction Fuzzy Hash: 47E08C70820D60DB8B027F22BC8188D7EA5FF08714364202FF42002AB5C73918929F8C
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                    • Part of subcall function 0041E8DE: GetOEMCP.KERNEL32(00000000,0041EB50,?,?,BdA,00416442,?), ref: 0041E909
                                                                  • IsValidCodePage.KERNEL32(-00000030,00000000,?,?,?,BdA,0041EB97,?,00000000,?,?,?,?,?,?,00416442), ref: 0041EDA7
                                                                  • GetCPInfo.KERNEL32(00000000,0041EB97,?,BdA,0041EB97,?,00000000,?,?,?,?,?,?,00416442,?), ref: 0041EDE9
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.263489058.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000005.00000002.263484775.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263517945.000000000042B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263531333.0000000000434000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263536672.0000000000439000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_400000_AppLaunch.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: CodeInfoPageValid
                                                                  • String ID: BdA
                                                                  • API String ID: 546120528-2350210841
                                                                  • Opcode ID: 549c5f8514ec9fdaaceff0aefc6bfcf3a7793426e157da9cd553846999f8db9f
                                                                  • Instruction ID: 74fb6c3509f3d8b7149d03fbfbd358b4cbcff78a11e884dee8f19f371720f225
                                                                  • Opcode Fuzzy Hash: 549c5f8514ec9fdaaceff0aefc6bfcf3a7793426e157da9cd553846999f8db9f
                                                                  • Instruction Fuzzy Hash: C7511378A003459EDB208F27C4416FBBBF5EF91304F14446FD89687291E778E986CB89
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.263489058.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000005.00000002.263484775.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263517945.000000000042B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263531333.0000000000434000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263536672.0000000000439000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_400000_AppLaunch.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: <$@
                                                                  • API String ID: 0-1426351568
                                                                  • Opcode ID: 730a98a230b4d25041984cbc0c32c23882f73a2a52a4b1677c66f46a91612def
                                                                  • Instruction ID: c1d28ec82e107c9024910f62fb74406015039795ff1139e17df5437d1bf62e25
                                                                  • Opcode Fuzzy Hash: 730a98a230b4d25041984cbc0c32c23882f73a2a52a4b1677c66f46a91612def
                                                                  • Instruction Fuzzy Hash: 2E512171600304ABDB24DF38C94579E7FE6AF89304F50962EFC4597281D7B9DA848BCA
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Strings
                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe, xrefs: 004180E1, 0041811E
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.263489058.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000005.00000002.263484775.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263517945.000000000042B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263531333.0000000000434000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263536672.0000000000439000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_400000_AppLaunch.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                  • API String ID: 0-448403072
                                                                  • Opcode ID: 549f3bcfde5244f4871942ead8448d2f8bdddd0e9c24185eaae1fb5dce747299
                                                                  • Instruction ID: d36e66f545824ca804fc8053fc630a4bbdae804a28a8c965339656ba13d9aa6b
                                                                  • Opcode Fuzzy Hash: 549f3bcfde5244f4871942ead8448d2f8bdddd0e9c24185eaae1fb5dce747299
                                                                  • Instruction Fuzzy Hash: F5417372A00618BBDB119B9ADC819EFBBF8EF85310F14016FF914E7351DA749A82C758
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                    • Part of subcall function 0041E8DE: GetOEMCP.KERNEL32(00000000,0041EB50,?,?,BdA,00416442,?), ref: 0041E909
                                                                  • _free.LIBCMT ref: 0041EBAD
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.263489058.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000005.00000002.263484775.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263517945.000000000042B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263531333.0000000000434000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263536672.0000000000439000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_400000_AppLaunch.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: _free
                                                                  • String ID: BdA
                                                                  • API String ID: 269201875-2350210841
                                                                  • Opcode ID: af5d5970c8d1db2a0a8e97a69e7df03e13bc6610ff7278fdde4fe277e86e66ee
                                                                  • Instruction ID: dde0c45b74e42a11158e88ee4a6f334abb21f81567eecd5436c50b5576c35a3a
                                                                  • Opcode Fuzzy Hash: af5d5970c8d1db2a0a8e97a69e7df03e13bc6610ff7278fdde4fe277e86e66ee
                                                                  • Instruction Fuzzy Hash: 2731DE75904249AFCF01DF6AD880ADA7BE4AF80314F15006BF8119B291EB39EC80CB58
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.263489058.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000005.00000002.263484775.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263517945.000000000042B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263531333.0000000000434000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263536672.0000000000439000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_400000_AppLaunch.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: _free
                                                                  • String ID: P@C
                                                                  • API String ID: 269201875-2354161805
                                                                  • Opcode ID: 0c022580b5e46047273e3257fd6a31c985556c591599556947bb399249f9252e
                                                                  • Instruction ID: 7e2fc13560020531a2af8256f38dd64580a6055bc5c6248e04891097817f4845
                                                                  • Opcode Fuzzy Hash: 0c022580b5e46047273e3257fd6a31c985556c591599556947bb399249f9252e
                                                                  • Instruction Fuzzy Hash: 18119371E0071166E7249B29AC15BD63398BB41738F582637FA26DA2E0E778DCC2478D
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • IsProcessorFeaturePresent.KERNEL32(00000017), ref: 004139B6
                                                                  • ___raise_securityfailure.LIBCMT ref: 00413A9D
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.263489058.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000005.00000002.263484775.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263517945.000000000042B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263531333.0000000000434000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263536672.0000000000439000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_400000_AppLaunch.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: FeaturePresentProcessor___raise_securityfailure
                                                                  • String ID: `VC
                                                                  • API String ID: 3761405300-3030579402
                                                                  • Opcode ID: 88cca52f03d3994def1460f4c1c68c41a99f6ced113eff2d7c52e2e230f43919
                                                                  • Instruction ID: 896eb7b363f77d9f09391d49b58fd09572d27c93906a82c102befcc5e6cdfba7
                                                                  • Opcode Fuzzy Hash: 88cca52f03d3994def1460f4c1c68c41a99f6ced113eff2d7c52e2e230f43919
                                                                  • Instruction Fuzzy Hash: 7D21F0B8610B04DAE710DF15F982A547BE4FB48314FA4753AE5088B3B0E3B49580CF4D
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • RaiseException.KERNEL32(E06D7363,00000001,00000003,< @,?,?,?,0040203C,?,0043310C), ref: 00413B86
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.263489058.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000005.00000002.263484775.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263517945.000000000042B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263531333.0000000000434000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263536672.0000000000439000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_400000_AppLaunch.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: ExceptionRaise
                                                                  • String ID: < @$< @
                                                                  • API String ID: 3997070919-1284050056
                                                                  • Opcode ID: 794ae15e6e0db31f4291640b4f98a2b51644340bbcec8a8c6aa1363c38b5e95a
                                                                  • Instruction ID: 0ad63414873f9063e310b4a06ccfcd64d21eb3c6bdbcdee7f5ad414051d72530
                                                                  • Opcode Fuzzy Hash: 794ae15e6e0db31f4291640b4f98a2b51644340bbcec8a8c6aa1363c38b5e95a
                                                                  • Instruction Fuzzy Hash: F0018F35A00209ABD7019F5CD894BEEBBB8FF48710F15405BE904AB3A1E774AE41CBD0
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • __dosmaperr.LIBCMT ref: 00415EBE
                                                                    • Part of subcall function 0041A868: GetCurrentDirectoryW.KERNEL32(00000105,?,?,?,0041AA71), ref: 0041A8A1
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.263489058.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000005.00000002.263484775.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263517945.000000000042B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263531333.0000000000434000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263536672.0000000000439000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_400000_AppLaunch.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: CurrentDirectory__dosmaperr
                                                                  • String ID: PZA$PZA
                                                                  • API String ID: 4125400436-1952235168
                                                                  • Opcode ID: 5452fbf11968b411c1a532657a6425d2d0525fc4897d72563acfebefe6a954f6
                                                                  • Instruction ID: d086cddc0e12b9d26e490a5c56d3e7692402d825e2fa94f014aae7412e84f72b
                                                                  • Opcode Fuzzy Hash: 5452fbf11968b411c1a532657a6425d2d0525fc4897d72563acfebefe6a954f6
                                                                  • Instruction Fuzzy Hash: 97F0CD72914705D6DB24EF0680804EAF3B9EFE2765764845FE06CCB241E778DAC28799
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • GetOEMCP.KERNEL32(00000000,0041EB50,?,?,BdA,00416442,?), ref: 0041E909
                                                                  • GetACP.KERNEL32(00000000,0041EB50,?,?,BdA,00416442,?), ref: 0041E920
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.263489058.0000000000401000.00000020.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000005.00000002.263484775.0000000000400000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263517945.000000000042B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263531333.0000000000434000.00000004.00000400.00020000.00000000.sdmpDownload File
                                                                  • Associated: 00000005.00000002.263536672.0000000000439000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_400000_AppLaunch.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: BdA
                                                                  • API String ID: 0-2350210841
                                                                  • Opcode ID: f44a37c09522bfef1b69cd337f9f7d8865e41a94d0d20ab1285a71c04382f6f6
                                                                  • Instruction ID: 96b3e8e4f5bc6eaa85a0a2fcf11f2aedbb4a0545bbbb59a037271787e00b6168
                                                                  • Opcode Fuzzy Hash: f44a37c09522bfef1b69cd337f9f7d8865e41a94d0d20ab1285a71c04382f6f6
                                                                  • Instruction Fuzzy Hash: 98F0F0B4514601CBDB10CB6AD808BED77B0AB00339F644399E8758A6E1D7B999C1CF49
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Execution Graph

                                                                  Execution Coverage:4%
                                                                  Dynamic/Decrypted Code Coverage:0%
                                                                  Signature Coverage:1.3%
                                                                  Total number of Nodes:1096
                                                                  Total number of Limit Nodes:5
                                                                  execution_graph 4988 24f820 4989 24f83e 4988->4989 4990 24f2c0 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 6 API calls 4989->4990 4991 24f863 4990->4991 5084 24a520 VirtualQuery 5349 24a220 5350 24a22e TlsGetValue 5349->5350 5351 24a22a 5349->5351 5350->5351 5496 24a320 malloc InitializeCriticalSection 5355 249e35 5356 249e49 5355->5356 5357 249e3e 5355->5357 5357->5356 5358 249ec7 2 API calls 5357->5358 5358->5356 5085 24fd37 5086 24f2c0 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 6 API calls 5085->5086 5087 24fd4b 5086->5087 5088 24f2c0 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 6 API calls 5087->5088 5089 24fd55 5088->5089 4995 24f030 4998 24f03e __set_app_type EncodePointer 4995->4998 5006 24f7cd 4998->5006 4999 24f0b5 _pre_c_init 5000 24f0c3 __setusermatherr 4999->5000 5001 24f0cf 4999->5001 5000->5001 5010 24f867 _controlfp_s 5001->5010 5004 24f0e6 5005 24f0dd _configthreadlocale 5005->5004 5007 24f7eb 5006->5007 5008 24f2c0 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 6 API calls 5007->5008 5009 24f810 5008->5009 5009->4999 5011 24f0d4 5010->5011 5012 24f883 _invoke_watson 5010->5012 5011->5004 5011->5005 5090 24f530 5091 24f561 ??1type_info@@UAE 5090->5091 5092 24f53c 5090->5092 5093 24f54f Mailbox 5091->5093 5095 24f956 5092->5095 5096 24f962 _pre_cpp_init 5095->5096 5101 24f9be 5096->5101 5099 24f8e8 _pre_cpp_init 6 API calls 5100 24f9af 5099->5100 5100->5093 5102 24f9c2 5101->5102 5103 24f9aa 5101->5103 5105 24f9ce 5102->5105 5103->5099 5106 24f9da _pre_cpp_init 5105->5106 5107 24f8e8 _pre_cpp_init 6 API calls 5106->5107 5108 24fa34 5107->5108 5108->5103 5109 24a93f 5110 24a94b __EH_prolog3 5109->5110 5111 24a914 2 API calls 5110->5111 5112 24a957 Mailbox 5111->5112 4166 24f13b 4167 24f147 _pre_cpp_init 4166->4167 4168 24f17e _amsg_exit 4167->4168 4169 24f188 4167->4169 4170 24f1bc 4168->4170 4169->4170 4171 24f190 _initterm_e 4169->4171 4173 24f1ca _initterm 4170->4173 4176 24f1e5 __IsNonwritableInCurrentImage 4170->4176 4171->4170 4172 24f1ab 4171->4172 4174 24f8e8 _pre_cpp_init 6 API calls 4172->4174 4173->4176 4175 24f2a9 4174->4175 4182 248f5f 4176->4182 4195 248a34 4182->4195 4187 248fbd 4246 248c5f 4187->4246 4188 248fa9 4225 248f0c 4188->4225 4192 248fae exit 4205 248a48 4195->4205 4209 248a4e 4195->4209 4196 248c3e 4197 248ece 84 API calls 4196->4197 4196->4205 4200 248c4b 4197->4200 4198 248b23 tolower 4199 248bfd _wcsicmp 4198->4199 4198->4209 4204 248c21 4199->4204 4199->4205 4202 249b91 84 API calls 4200->4202 4201 248bd1 _wcsicmp 4201->4204 4201->4209 4202->4205 4207 248ece 84 API calls 4204->4207 4215 248ece 4205->4215 4206 248bb8 _wcsicmp 4206->4204 4206->4209 4210 248c28 4207->4210 4208 248b9f _wcsicmp 4208->4204 4208->4209 4209->4196 4209->4198 4209->4199 4209->4201 4209->4204 4209->4205 4209->4206 4209->4208 4211 248b81 _wcsicmp 4209->4211 4212 249eed 63 API calls 4209->4212 4214 248b63 _wcsicmp 4209->4214 4262 249b91 4210->4262 4211->4204 4211->4209 4212->4209 4214->4204 4214->4209 4216 248f04 4215->4216 4217 248ed8 4215->4217 4216->4187 4216->4188 4921 249b60 4217->4921 4220 249b91 84 API calls 4221 248ef1 4220->4221 4222 249b91 84 API calls 4221->4222 4223 248efb 4222->4223 4224 249b60 84 API calls 4223->4224 4224->4216 4226 249b91 84 API calls 4225->4226 4227 248f14 4226->4227 4228 249b91 84 API calls 4227->4228 4229 248f1c 4228->4229 4230 249b91 84 API calls 4229->4230 4231 248f24 4230->4231 4232 249b91 84 API calls 4231->4232 4233 248f2c 4232->4233 4234 249b91 84 API calls 4233->4234 4235 248f34 4234->4235 4236 249b91 84 API calls 4235->4236 4237 248f3c 4236->4237 4238 249b91 84 API calls 4237->4238 4239 248f44 4238->4239 4240 249b91 84 API calls 4239->4240 4241 248f4c 4240->4241 4242 249b91 84 API calls 4241->4242 4243 248f54 4242->4243 4244 249b91 84 API calls 4243->4244 4245 248f5c 4244->4245 4245->4192 4247 248c6e __EH_prolog3_GS 4246->4247 4248 248ceb CLRCreateInstance 4247->4248 4254 248d0e 4247->4254 4248->4254 4249 248e4a 4251 249b91 84 API calls 4249->4251 4250 248e0a 4252 249b91 84 API calls 4250->4252 4253 248e1b 4250->4253 4251->4253 4252->4253 4255 24fae4 6 API calls 4253->4255 4254->4249 4254->4250 4256 248e86 4255->4256 4256->4192 4257 248eb0 4256->4257 4924 249be4 4257->4924 4271 2498b0 LoadStringW 4262->4271 4265 249bd6 4267 24f2c0 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 6 API calls 4265->4267 4269 249be0 4267->4269 4269->4205 4270 2499f3 84 API calls 4270->4265 4272 2498cc LoadLibraryExW 4271->4272 4273 2498fd 4271->4273 4272->4273 4274 2498df 4272->4274 4273->4265 4277 2499f3 4273->4277 4295 249847 4274->4295 4366 24fbe0 4277->4366 4280 249aa8 4368 249eed 4280->4368 4281 249a5a 4282 2498b0 21 API calls 4281->4282 4283 249a6d 4282->4283 4283->4280 4286 249a85 wcscpy_s 4283->4286 4286->4280 4288 249b07 4288->4288 4289 249b0e GetStdHandle WriteFile 4288->4289 4290 249b3d 4289->4290 4291 249b32 4289->4291 4292 24f2c0 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 6 API calls 4290->4292 4291->4290 4374 249ec7 4291->4374 4294 249b5c 4292->4294 4294->4270 4302 24940e 4295->4302 4298 249860 4306 249782 4298->4306 4299 24989a LoadStringRC 4301 249870 FreeLibrary 4299->4301 4301->4273 4303 24941d 4302->4303 4304 249425 4302->4304 4312 24933f 4303->4312 4304->4298 4304->4299 4307 24978e __EH_prolog3 4306->4307 4310 2497f2 Mailbox 4307->4310 4329 249209 4307->4329 4310->4301 4313 24934b __EH_prolog3 4312->4313 4315 24936e Mailbox 4313->4315 4316 2492e4 4313->4316 4315->4304 4322 249229 4316->4322 4318 2492fa 4319 2492fe GetProcAddress 4318->4319 4320 24931d 4318->4320 4319->4320 4321 249313 GetLastError 4319->4321 4320->4315 4321->4320 4323 249235 __EH_prolog3 4322->4323 4324 249240 LoadLibraryExW 4323->4324 4328 24925f Mailbox 4323->4328 4325 249255 GetLastError 4324->4325 4326 249269 4324->4326 4325->4328 4327 2492aa FreeLibrary 4326->4327 4326->4328 4327->4328 4328->4318 4330 249218 4329->4330 4331 249224 4330->4331 4332 249212 SwitchToThread 4330->4332 4331->4310 4333 2494e5 4331->4333 4332->4330 4334 2494f4 __EH_prolog3_GS 4333->4334 4355 249449 4334->4355 4338 249512 4339 24955b wcscpy_s 4338->4339 4340 2496eb 4338->4340 4341 2495b6 4339->4341 4363 24fae4 4340->4363 4341->4340 4342 249229 3 API calls 4341->4342 4343 2495d5 4342->4343 4343->4340 4344 2495dd GetProcAddress 4343->4344 4345 24960e GetLastError 4344->4345 4348 24961a 4344->4348 4345->4348 4346 2496cb 4359 249ce6 4346->4359 4348->4346 4349 24933f 5 API calls 4348->4349 4350 249698 4349->4350 4350->4346 4351 2496ed 4350->4351 4352 2496f1 wcsncpy_s 4351->4352 4353 249712 4351->4353 4352->4353 4354 249ce6 FreeLibrary 4353->4354 4354->4340 4356 249455 __EH_prolog3 4355->4356 4357 2492e4 5 API calls 4356->4357 4358 249478 Mailbox 4356->4358 4357->4358 4358->4338 4360 249cef 4359->4360 4362 249cfd 4359->4362 4361 249cf5 FreeLibrary 4360->4361 4360->4362 4361->4362 4362->4340 4364 24f2c0 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 6 API calls 4363->4364 4365 24faee 4364->4365 4365->4365 4367 249a0e _vsnwprintf_s 4366->4367 4367->4280 4367->4281 4377 249e96 4368->4377 4371 249acd GetConsoleOutputCP WideCharToMultiByte 4371->4288 4373 249f0c 4375 249ed3 GetProcessHeap 4374->4375 4376 249ede HeapFree 4374->4376 4375->4376 4376->4290 4378 249ea3 4377->4378 4379 249e9f 4377->4379 4380 249eb7 HeapAlloc 4378->4380 4381 249eac GetProcessHeap 4378->4381 4379->4371 4382 24c377 4379->4382 4380->4379 4381->4380 4415 24ae48 4382->4415 4384 24c38a _CxxThrowException 4385 24c39c __EH_prolog3 4384->4385 4417 24a7b4 4385->4417 4387 24c3b9 4421 24a852 4387->4421 4391 24c3d4 4392 24c41f 4391->4392 4394 24c40e 4391->4394 4431 24cdfe 4392->4431 4428 24dc70 4394->4428 4396 24c461 4483 24dc8a 4396->4483 4397 24c41d 4397->4396 4468 24a87e 4397->4468 4401 24c48b 4402 24a87e 62 API calls 4401->4402 4404 24c496 4402->4404 4506 24cd51 4404->4506 4407 24c4b8 4409 24c4cb 4407->4409 4410 24a8d3 62 API calls 4407->4410 4408 24cd51 62 API calls 4408->4407 4411 24a914 2 API calls 4409->4411 4410->4409 4412 24c4d7 4411->4412 4413 24a914 2 API calls 4412->4413 4414 24c4e3 Mailbox 4413->4414 4414->4373 4416 24ae54 __EH_prolog3 Mailbox 4415->4416 4416->4384 4418 24a7c0 __EH_prolog3 4417->4418 4516 24c6ce 4418->4516 4420 24a7e7 Mailbox 4420->4387 4553 24a675 4421->4553 4424 24a914 4425 24a920 __EH_prolog3 4424->4425 4426 249ec7 2 API calls 4425->4426 4427 24a939 Mailbox 4425->4427 4426->4427 4427->4391 4429 24dc8a 63 API calls 4428->4429 4430 24dc7d 4429->4430 4430->4397 4432 24ce0a __EH_prolog3_GS 4431->4432 4433 24ce46 4432->4433 4563 24c86d 4432->4563 4435 24ce5b 4433->4435 4436 24c86d 60 API calls 4433->4436 4437 24ce73 4435->4437 4438 24c86d 60 API calls 4435->4438 4436->4435 4439 24ce8b 4437->4439 4440 24c86d 60 API calls 4437->4440 4438->4437 4441 24cea3 4439->4441 4442 24c86d 60 API calls 4439->4442 4440->4439 4443 24c86d 60 API calls 4441->4443 4444 24cebb 4441->4444 4442->4441 4443->4444 4445 24ced3 4444->4445 4446 24c86d 60 API calls 4444->4446 4447 24ceeb 4445->4447 4448 24c86d 60 API calls 4445->4448 4446->4445 4449 24cf03 4447->4449 4450 24c86d 60 API calls 4447->4450 4448->4447 4451 24cf1b 4449->4451 4452 24c86d 60 API calls 4449->4452 4450->4449 4453 24cfae 4451->4453 4454 24d115 60 API calls 4451->4454 4452->4451 4576 24d1e6 4453->4576 4456 24cf50 FormatMessageW 4454->4456 4456->4453 4458 24cf7b 4456->4458 4457 24cfc9 FormatMessageW 4461 24cff5 4457->4461 4458->4453 4459 24cf8b 4458->4459 4462 24d115 60 API calls 4459->4462 4460 24cffc 4464 24d027 LocalFree 4460->4464 4465 24cfa9 4460->4465 4461->4460 4463 24c6ce 60 API calls 4461->4463 4462->4465 4463->4460 4464->4465 4466 24fae4 6 API calls 4465->4466 4467 24d03a 4466->4467 4467->4397 4638 24a98a 4468->4638 4470 24a88c 4471 24a89e 4470->4471 4472 24dafa 63 API calls 4470->4472 4651 24a95d 4471->4651 4472->4471 4474 24a8a5 4664 24ca46 4474->4664 4477 24a8d3 4478 24a8df __EH_prolog3 4477->4478 4479 24a87e 63 API calls 4478->4479 4480 24a900 4479->4480 4481 24a914 2 API calls 4480->4481 4482 24a90c Mailbox 4481->4482 4482->4396 4484 24dc96 __EH_prolog3_catch 4483->4484 4485 24d115 61 API calls 4484->4485 4486 24de8b Mailbox 4484->4486 4490 24dcf4 4484->4490 4485->4490 4486->4401 4488 24dd4a 4489 24dd54 LoadStringW 4488->4489 4493 24dd81 4488->4493 4491 24dd77 GetLastError 4489->4491 4496 24dd27 4489->4496 4490->4496 4711 24e513 4490->4711 4492 24dd8e 4491->4492 4491->4493 4726 24dfd2 GetLastError 4492->4726 4495 24dfd2 GetLastError 4493->4495 4493->4496 4495->4496 4496->4486 4497 24d195 61 API calls 4496->4497 4499 24ddfc 4496->4499 4497->4499 4498 24de81 4500 24c86d 61 API calls 4498->4500 4499->4486 4499->4498 4499->4499 4501 24a98a 61 API calls 4499->4501 4500->4486 4502 24de37 4501->4502 4503 24de49 4502->4503 4504 24dafa 61 API calls 4502->4504 4728 24c77f 4503->4728 4504->4503 4507 24cda5 4506->4507 4790 24cc44 4507->4790 4509 24cdbe 4510 24a87e 63 API calls 4509->4510 4511 24cdca 4510->4511 4512 24a914 2 API calls 4511->4512 4513 24cddb 4512->4513 4514 24f2c0 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 6 API calls 4513->4514 4515 24c4a2 4514->4515 4515->4407 4515->4408 4517 24c6dd 4516->4517 4518 24c71f 4516->4518 4517->4518 4520 24c6e4 4517->4520 4536 24d195 4518->4536 4524 24d115 4520->4524 4521 24c724 4521->4420 4525 24d122 4524->4525 4526 24d129 4524->4526 4527 24d195 63 API calls 4525->4527 4528 24d146 4526->4528 4529 24d18f 4526->4529 4532 24c703 wcscpy_s 4527->4532 4531 24d15e 4528->4531 4541 24dafa 4528->4541 4530 24c377 63 API calls 4529->4530 4533 24d194 4530->4533 4531->4532 4535 24dafa 63 API calls 4531->4535 4532->4521 4535->4532 4537 24d1a0 4536->4537 4538 24d1a9 4536->4538 4549 24a6f7 4537->4549 4538->4521 4540 24d1a7 4540->4521 4542 24db2e 4541->4542 4543 24db0b 4541->4543 4544 24db40 4542->4544 4547 249ec7 GetProcessHeap HeapFree 4542->4547 4545 249eed 62 API calls 4543->4545 4544->4531 4546 24db12 4545->4546 4546->4542 4548 24db1f memmove 4546->4548 4547->4544 4548->4542 4550 24a703 __EH_prolog3 4549->4550 4551 24a675 63 API calls 4550->4551 4552 24a727 Mailbox 4551->4552 4552->4540 4554 24a6bc 4553->4554 4557 24a685 4553->4557 4555 24a6cc 4554->4555 4558 24dafa 62 API calls 4554->4558 4559 24a6e1 memcpy 4555->4559 4561 24dafa 62 API calls 4555->4561 4556 24a692 4560 24a6a4 4556->4560 4562 249ec7 2 API calls 4556->4562 4557->4554 4557->4556 4558->4555 4559->4560 4560->4424 4561->4559 4562->4560 4566 24c87c __EH_prolog3_GS 4563->4566 4564 24c89e 4565 24fae4 6 API calls 4564->4565 4567 24c8ea 4565->4567 4566->4564 4568 24c896 4566->4568 4569 24c8a0 4566->4569 4567->4433 4580 24c7f1 4568->4580 4586 24c991 4569->4586 4573 24a852 63 API calls 4574 24c8d6 4573->4574 4575 24a914 2 API calls 4574->4575 4575->4564 4577 24d1f2 __EH_prolog3 4576->4577 4578 24d203 LocalFree 4577->4578 4579 24d20e Mailbox 4577->4579 4578->4579 4579->4457 4581 24c814 4580->4581 4582 24c80a 4580->4582 4583 24d115 63 API calls 4581->4583 4584 24d195 63 API calls 4582->4584 4585 24c812 4583->4585 4584->4585 4585->4564 4587 24c9ad 4586->4587 4588 24ca2f 4586->4588 4589 24c9b2 4587->4589 4590 24ca23 4587->4590 4591 24d195 61 API calls 4588->4591 4593 24c9bd MultiByteToWideChar 4589->4593 4595 24c9c1 4589->4595 4592 24c7f1 61 API calls 4590->4592 4594 24c8c8 4591->4594 4592->4594 4598 24ca21 4593->4598 4599 24c9ef 4593->4599 4594->4573 4597 24a852 61 API calls 4595->4597 4597->4594 4604 24c368 GetLastError 4598->4604 4600 24d115 61 API calls 4599->4600 4602 24c9fe MultiByteToWideChar 4600->4602 4602->4594 4602->4598 4603 24ca45 4605 24c347 61 API calls 4604->4605 4606 24c376 4605->4606 4607 24c38a _CxxThrowException 4606->4607 4608 24c39c __EH_prolog3 4607->4608 4609 24a7b4 61 API calls 4608->4609 4610 24c3b9 4609->4610 4611 24a852 61 API calls 4610->4611 4612 24c3c8 4611->4612 4613 24a914 GetProcessHeap HeapFree 4612->4613 4614 24c3d4 4613->4614 4615 24c41f 4614->4615 4617 24c40e 4614->4617 4616 24cdfe 61 API calls 4615->4616 4620 24c41d 4616->4620 4618 24dc70 61 API calls 4617->4618 4618->4620 4619 24c461 4622 24dc8a 61 API calls 4619->4622 4620->4619 4621 24a87e 61 API calls 4620->4621 4623 24c455 4621->4623 4624 24c48b 4622->4624 4626 24a8d3 61 API calls 4623->4626 4625 24a87e 61 API calls 4624->4625 4627 24c496 4625->4627 4626->4619 4628 24cd51 61 API calls 4627->4628 4629 24c4a2 4628->4629 4630 24c4b8 4629->4630 4631 24cd51 61 API calls 4629->4631 4632 24c4cb 4630->4632 4633 24a8d3 61 API calls 4630->4633 4631->4630 4634 24a914 GetProcessHeap HeapFree 4632->4634 4633->4632 4635 24c4d7 4634->4635 4636 24a914 GetProcessHeap HeapFree 4635->4636 4637 24c4e3 Mailbox 4636->4637 4637->4603 4639 24a998 __EH_prolog3_GS 4638->4639 4639->4470 4642 24c896 4639->4642 4643 24c8a0 4639->4643 4645 24c89e 4639->4645 4640 24fae4 6 API calls 4641 24c8ea 4640->4641 4641->4470 4644 24c7f1 63 API calls 4642->4644 4646 24c991 63 API calls 4643->4646 4644->4645 4645->4640 4647 24c8c8 4646->4647 4648 24a852 63 API calls 4647->4648 4649 24c8d6 4648->4649 4650 24a914 2 API calls 4649->4650 4650->4645 4654 24a967 __EH_prolog3_GS 4651->4654 4652 24c89e 4653 24fae4 6 API calls 4652->4653 4655 24c8ea 4653->4655 4654->4474 4654->4652 4656 24c896 4654->4656 4657 24c8a0 4654->4657 4655->4474 4658 24c7f1 63 API calls 4656->4658 4659 24c991 63 API calls 4657->4659 4658->4652 4660 24c8c8 4659->4660 4661 24a852 63 API calls 4660->4661 4662 24c8d6 4661->4662 4663 24a914 2 API calls 4662->4663 4663->4652 4665 24ca55 __EH_prolog3_GS 4664->4665 4666 24ca65 4665->4666 4668 24ca84 4665->4668 4667 24a852 62 API calls 4666->4667 4669 24ca6b 4667->4669 4681 24d073 4668->4681 4671 24a98a 62 API calls 4669->4671 4673 24ca72 4671->4673 4676 24fae4 6 API calls 4673->4676 4679 24a8cc 4676->4679 4677 24caf4 4680 24a914 2 API calls 4677->4680 4678 24cae5 memmove 4678->4677 4679->4477 4680->4673 4682 24caae 4681->4682 4683 24d086 4681->4683 4687 24db5f 4682->4687 4683->4682 4684 24d0a9 4683->4684 4698 24c8eb 4683->4698 4684->4682 4686 24c991 63 API calls 4684->4686 4686->4682 4688 24db85 4687->4688 4689 24db94 4688->4689 4690 24dbd1 4688->4690 4692 24dbaf 4689->4692 4693 24db98 memmove 4689->4693 4691 24cadb 4690->4691 4694 24dafa 61 API calls 4690->4694 4697 24dbec 4690->4697 4691->4677 4691->4678 4692->4691 4696 24dafa 61 API calls 4692->4696 4693->4692 4694->4697 4695 24dc05 memmove 4695->4691 4696->4691 4697->4691 4697->4695 4701 24c8fa __EH_prolog3_GS 4698->4701 4699 24c92a 4700 24fae4 6 API calls 4699->4700 4702 24c98e 4700->4702 4701->4699 4703 24c922 4701->4703 4704 24c92c 4701->4704 4702->4684 4705 24c7f1 63 API calls 4703->4705 4706 24c991 63 API calls 4704->4706 4705->4699 4707 24c954 4706->4707 4708 24a852 63 API calls 4707->4708 4709 24c962 4708->4709 4710 24a914 GetProcessHeap HeapFree 4709->4710 4710->4699 4712 24e51f __EH_prolog3 4711->4712 4715 24e536 4712->4715 4735 24ecca GetModuleFileNameW 4712->4735 4714 24e5fd Mailbox 4714->4488 4715->4714 4717 24ecca 61 API calls 4715->4717 4716 24e572 4716->4714 4716->4715 4718 24e61e FreeLibrary 4716->4718 4719 24e6d8 4717->4719 4718->4715 4719->4714 4720 24e770 4719->4720 4721 24e733 4719->4721 4722 24e744 4719->4722 4724 24e37e 5 API calls 4720->4724 4749 24e37e 4721->4749 4722->4714 4723 24e765 FreeLibrary 4722->4723 4723->4714 4724->4722 4727 24dfdc 4726->4727 4727->4493 4729 24a98a 63 API calls 4728->4729 4730 24c78c 4729->4730 4731 24c79e 4730->4731 4732 24dafa 63 API calls 4730->4732 4733 24d115 63 API calls 4731->4733 4732->4731 4734 24c7d7 4733->4734 4734->4498 4736 24ecfe 4735->4736 4737 24ed08 4735->4737 4739 24dfd2 GetLastError 4736->4739 4759 24e804 4737->4759 4741 24ed03 4739->4741 4742 24f2c0 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 6 API calls 4741->4742 4744 24edbf 4742->4744 4743 24ed39 GetRequestedRuntimeInfo 4743->4741 4745 24ed6e 4743->4745 4744->4716 4746 24ed77 wcscat_s wcscat_s 4745->4746 4747 24eda2 4745->4747 4746->4747 4748 24e804 59 API calls 4747->4748 4748->4741 4750 24e392 4749->4750 4753 24e39f 4749->4753 4751 249e96 2 API calls 4750->4751 4751->4753 4757 24e426 4753->4757 4787 249f24 4753->4787 4754 24e403 4754->4754 4755 24e44f memcpy 4754->4755 4754->4757 4756 24e467 4755->4756 4755->4757 4758 249ec7 2 API calls 4756->4758 4757->4722 4758->4757 4760 24e813 __EH_prolog3_catch_GS 4759->4760 4761 24c648 8 API calls 4760->4761 4762 24e85a 4761->4762 4763 24e1de 58 API calls 4762->4763 4764 24e88a 4762->4764 4763->4764 4765 24ea41 4764->4765 4766 24ea2b 4764->4766 4768 24ee75 wcsncpy_s wcsncpy_s 4765->4768 4767 24e299 GetProcessHeap HeapFree 4766->4767 4776 24ea3a 4767->4776 4772 24ea72 4768->4772 4769 24faf3 6 API calls 4770 24ecc7 4769->4770 4770->4741 4770->4743 4771 24ec95 4774 24e7cf GetLastError LoadLibraryExW 4771->4774 4775 24ecaf 4771->4775 4772->4771 4772->4772 4772->4775 4777 24eb1d wcscpy_s wcscpy_s 4772->4777 4778 24a95d 58 API calls 4772->4778 4779 24c86d 58 API calls 4772->4779 4780 24ec5a wcscpy_s 4772->4780 4781 24a95d 58 API calls 4772->4781 4773 24e299 GetProcessHeap HeapFree 4773->4776 4774->4775 4775->4773 4776->4769 4777->4772 4778->4772 4779->4772 4782 24e7cf GetLastError LoadLibraryExW 4780->4782 4783 24eb9b wcscpy_s 4781->4783 4782->4772 4784 24a95d 58 API calls 4783->4784 4785 24ebcb wcscpy_s 4784->4785 4786 24a95d 58 API calls 4785->4786 4786->4772 4788 249e96 GetProcessHeap HeapAlloc 4787->4788 4789 249f36 4788->4789 4789->4754 4791 24cc63 _vsnwprintf_s 4790->4791 4795 24cc7f 4790->4795 4792 24cd1b 4791->4792 4791->4795 4793 24d115 56 API calls 4792->4793 4794 24cd27 4793->4794 4796 24a7b4 56 API calls 4794->4796 4798 24d115 56 API calls 4795->4798 4797 24cd30 4796->4797 4799 24a914 2 API calls 4797->4799 4800 24ccc1 _errno _vsnwprintf_s 4798->4800 4801 24cd38 4799->4801 4800->4792 4802 24cced _errno 4800->4802 4801->4509 4803 24ccf8 _errno 4802->4803 4804 24cd4b 4802->4804 4803->4795 4806 24cd03 _errno 4803->4806 4805 24c377 56 API calls 4804->4805 4810 24cd50 4805->4810 4806->4795 4807 24cd0e _errno 4806->4807 4807->4795 4808 24cd19 4807->4808 4819 24c282 4808->4819 4811 24cc44 56 API calls 4810->4811 4812 24cdbe 4811->4812 4813 24a87e 56 API calls 4812->4813 4814 24cdca 4813->4814 4815 24a914 2 API calls 4814->4815 4816 24cddb 4815->4816 4817 24f2c0 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 6 API calls 4816->4817 4818 24cdfa 4817->4818 4818->4509 4820 24c28e __EH_prolog3 4819->4820 4821 24c2ae 4820->4821 4869 24d9c4 4820->4869 4823 24c2be 4821->4823 4824 24c377 60 API calls 4821->4824 4825 249eed 60 API calls 4823->4825 4824->4823 4828 24c2cf 4825->4828 4826 24c335 _CxxThrowException 4827 24c347 4826->4827 4829 24c354 4827->4829 4830 24c377 60 API calls 4827->4830 4828->4826 4832 24d9c4 14 API calls 4828->4832 4831 24c282 60 API calls 4829->4831 4830->4829 4833 24c367 GetLastError 4831->4833 4835 24c332 4832->4835 4881 24c347 4833->4881 4835->4826 4837 24c376 4838 24c38a _CxxThrowException 4837->4838 4839 24c39c __EH_prolog3 4838->4839 4840 24a7b4 60 API calls 4839->4840 4841 24c3b9 4840->4841 4842 24a852 60 API calls 4841->4842 4843 24c3c8 4842->4843 4844 24a914 2 API calls 4843->4844 4845 24c3d4 4844->4845 4846 24c41f 4845->4846 4848 24c40e 4845->4848 4847 24cdfe 60 API calls 4846->4847 4851 24c41d 4847->4851 4849 24dc70 60 API calls 4848->4849 4849->4851 4850 24c461 4853 24dc8a 60 API calls 4850->4853 4851->4850 4852 24a87e 60 API calls 4851->4852 4854 24c455 4852->4854 4855 24c48b 4853->4855 4857 24a8d3 60 API calls 4854->4857 4856 24a87e 60 API calls 4855->4856 4858 24c496 4856->4858 4857->4850 4859 24cd51 60 API calls 4858->4859 4860 24c4a2 4859->4860 4861 24c4b8 4860->4861 4862 24cd51 60 API calls 4860->4862 4863 24c4cb 4861->4863 4864 24a8d3 60 API calls 4861->4864 4862->4861 4865 24a914 2 API calls 4863->4865 4864->4863 4866 24c4d7 4865->4866 4867 24a914 2 API calls 4866->4867 4868 24c4e3 Mailbox 4867->4868 4868->4804 4870 24d9e8 4869->4870 4874 24da1e 4869->4874 4870->4874 4876 24da04 4870->4876 4879 24d5c8 GetProcessHeap HeapAlloc GetLastError SetLastError GetCurrentThreadId 4870->4879 4871 24dad3 4872 24f2c0 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 6 API calls 4871->4872 4873 24dae0 4872->4873 4873->4821 4874->4871 4875 24da7c _vsnprintf_s 4874->4875 4878 24daa5 4875->4878 4876->4871 4877 24d8d7 memset 4876->4877 4877->4874 4878->4871 4880 24d495 7 API calls 4878->4880 4879->4876 4880->4871 4882 24c354 4881->4882 4883 24c34f 4881->4883 4885 24c282 61 API calls 4882->4885 4884 24c377 61 API calls 4883->4884 4884->4882 4886 24c367 GetLastError 4885->4886 4888 24c347 61 API calls 4886->4888 4889 24c376 4888->4889 4890 24c38a _CxxThrowException 4889->4890 4891 24c39c __EH_prolog3 4890->4891 4892 24a7b4 61 API calls 4891->4892 4893 24c3b9 4892->4893 4894 24a852 61 API calls 4893->4894 4895 24c3c8 4894->4895 4896 24a914 GetProcessHeap HeapFree 4895->4896 4897 24c3d4 4896->4897 4898 24c41f 4897->4898 4900 24c40e 4897->4900 4899 24cdfe 61 API calls 4898->4899 4903 24c41d 4899->4903 4901 24dc70 61 API calls 4900->4901 4901->4903 4902 24c461 4905 24dc8a 61 API calls 4902->4905 4903->4902 4904 24a87e 61 API calls 4903->4904 4906 24c455 4904->4906 4907 24c48b 4905->4907 4909 24a8d3 61 API calls 4906->4909 4908 24a87e 61 API calls 4907->4908 4910 24c496 4908->4910 4909->4902 4911 24cd51 61 API calls 4910->4911 4912 24c4a2 4911->4912 4913 24cd51 61 API calls 4912->4913 4915 24c4b8 4912->4915 4913->4915 4914 24c4cb 4917 24a914 GetProcessHeap HeapFree 4914->4917 4915->4914 4916 24a8d3 61 API calls 4915->4916 4916->4914 4918 24c4d7 4917->4918 4919 24a914 GetProcessHeap HeapFree 4918->4919 4920 24c4e3 Mailbox 4919->4920 4920->4837 4922 2499f3 84 API calls 4921->4922 4923 248ee3 4922->4923 4923->4220 4925 249c2e 4924->4925 4928 249c3c 4924->4928 4927 2498b0 21 API calls 4925->4927 4926 249c59 FormatMessageW 4929 249cc3 4926->4929 4930 249c63 4926->4930 4927->4928 4928->4926 4928->4930 4931 24f2c0 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 6 API calls 4929->4931 4932 2498b0 21 API calls 4930->4932 4933 248ebf 4931->4933 4934 249c6e 4932->4934 4939 2499ad 4933->4939 4935 249c84 _snprintf_s 4934->4935 4936 249c72 wcsncpy_s 4934->4936 4937 249c9e 4935->4937 4936->4935 4937->4937 4938 249cae wcscat_s 4937->4938 4938->4929 4940 2498b0 21 API calls 4939->4940 4941 2499d3 4940->4941 4942 2499e5 4941->4942 4946 249904 4941->4946 4943 24f2c0 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 6 API calls 4942->4943 4945 248ec7 4943->4945 4945->4192 4947 24fbe0 4946->4947 4948 249911 _vsnwprintf_s 4947->4948 4949 249987 4948->4949 4950 249939 4948->4950 4960 249b72 4949->4960 4952 2498b0 21 API calls 4950->4952 4954 24994c 4952->4954 4954->4949 4957 249964 wcscpy_s 4954->4957 4957->4949 4958 24f2c0 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 6 API calls 4959 2499a9 4958->4959 4959->4942 4961 2499f3 84 API calls 4960->4961 4962 249b81 4961->4962 4963 2499f3 84 API calls 4962->4963 4964 249993 4963->4964 4965 24915e LoadLibraryExW 4964->4965 4966 24917b GetProcAddress 4965->4966 4969 2491b6 4965->4969 4967 249195 4966->4967 4968 2491a9 FreeLibrary 4966->4968 4967->4968 4971 2491fe 4968->4971 4980 2490da 4969->4980 4971->4958 4973 2490da 13 API calls 4974 2491d7 4973->4974 4975 2490da 13 API calls 4974->4975 4976 2491e1 4975->4976 4977 2490da 13 API calls 4976->4977 4978 2491eb IsDebuggerPresent 4977->4978 4978->4971 4979 2491f8 DebugBreak 4978->4979 4979->4971 4981 24fbe0 4980->4981 4982 2490e7 _vsnwprintf_s IsDebuggerPresent 4981->4982 4983 249120 OutputDebugStringW 4982->4983 4984 249128 __iob_func fwprintf __iob_func fflush 4982->4984 4985 249150 4983->4985 4984->4985 4986 24f2c0 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 6 API calls 4985->4986 4987 24915a 4986->4987 4987->4973 5113 249d05 5114 249d0e FreeLibrary 5113->5114 5115 249d1a 5113->5115 5114->5115 5116 24f900 _except_handler4_common 5117 24a500 VirtualFree 5369 24a200 5372 24a0bd 5369->5372 5373 24a0ce TlsAlloc 5372->5373 5374 24a0ff TlsGetValue 5372->5374 5375 24a0f0 5373->5375 5376 24a0e9 TlsFree 5373->5376 5377 24a156 5374->5377 5378 24a10c 5374->5378 5375->5374 5376->5375 5378->5377 5379 24a110 GetProcessHeap HeapAlloc 5378->5379 5380 24a140 TlsSetValue 5379->5380 5381 24a128 5379->5381 5380->5377 5381->5377 5382 24a132 RaiseException 5381->5382 5382->5380 5383 24a600 HeapValidate 5384 250a00 5385 250a0c __EH_prolog3 5384->5385 5386 250a2c Mailbox 5385->5386 5387 250a19 FreeLibrary 5385->5387 5387->5386 5505 24af10 5506 24af36 5505->5506 5507 24af2a 5505->5507 5509 24a852 63 API calls 5506->5509 5511 24aee0 5507->5511 5510 24af34 5509->5510 5512 24aef4 5511->5512 5515 24c4eb 5512->5515 5516 24a7b4 63 API calls 5515->5516 5517 24c528 5516->5517 5518 24a852 63 API calls 5517->5518 5519 24c539 5518->5519 5520 24a914 2 API calls 5519->5520 5521 24c547 5520->5521 5524 24c39c 5521->5524 5523 24af02 5523->5510 5525 24c3a8 __EH_prolog3 5524->5525 5526 24a7b4 63 API calls 5525->5526 5527 24c3b9 5526->5527 5528 24a852 63 API calls 5527->5528 5529 24c3c8 5528->5529 5530 24a914 2 API calls 5529->5530 5531 24c3d4 5530->5531 5532 24c41f 5531->5532 5534 24c40e 5531->5534 5533 24cdfe 63 API calls 5532->5533 5537 24c41d 5533->5537 5535 24dc70 63 API calls 5534->5535 5535->5537 5536 24c461 5539 24dc8a 63 API calls 5536->5539 5537->5536 5538 24a87e 63 API calls 5537->5538 5540 24c455 5538->5540 5541 24c48b 5539->5541 5543 24a8d3 63 API calls 5540->5543 5542 24a87e 63 API calls 5541->5542 5544 24c496 5542->5544 5543->5536 5545 24cd51 63 API calls 5544->5545 5546 24c4a2 5545->5546 5547 24c4b8 5546->5547 5548 24cd51 63 API calls 5546->5548 5549 24c4cb 5547->5549 5550 24a8d3 63 API calls 5547->5550 5548->5547 5551 24a914 2 API calls 5549->5551 5550->5549 5552 24c4d7 5551->5552 5553 24a914 2 API calls 5552->5553 5554 24c4e3 Mailbox 5553->5554 5554->5523 5394 24a664 5395 24a674 5394->5395 5396 249ec7 5394->5396 5396->5395 5397 249ed3 GetProcessHeap 5396->5397 5398 249ede HeapFree 5396->5398 5397->5398 5126 24fd67 5127 24f2c0 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 6 API calls 5126->5127 5128 24fd78 5127->5128 5024 24a460 ReleaseSemaphore 5129 24a560 GetProcessHeap 5555 24a360 EnterCriticalSection 5140 24d56d 5141 24d579 __EH_prolog3 5140->5141 5142 24d58f Mailbox 5141->5142 5144 24d555 5141->5144 5149 24e02a 5144->5149 5146 24d55a 5153 24e0b1 5146->5153 5150 24e03b 5149->5150 5152 24e04d 5150->5152 5157 24d2a3 5150->5157 5152->5146 5154 24e0c1 5153->5154 5155 24d2a3 2 API calls 5154->5155 5156 24d56a 5154->5156 5155->5156 5156->5142 5158 24d2bf 5157->5158 5159 24d2c5 5158->5159 5160 24d2ca GetLastError 5158->5160 5159->5152 5161 24d2d7 5160->5161 5162 24d2eb SetLastError 5161->5162 5162->5159 5408 24f26e 5409 24f282 _exit 5408->5409 5410 24f289 5408->5410 5409->5410 5411 24f292 _cexit 5410->5411 5412 24f29d 5410->5412 5411->5412 5413 24f8e8 _pre_cpp_init 6 API calls 5412->5413 5414 24f2a9 5413->5414 5559 24a370 LeaveCriticalSection 5418 24d27e 5419 24d287 LocalFree 5418->5419 5420 24d293 5418->5420 5419->5420 5030 24a440 CreateSemaphoreW 5166 24a540 VirtualProtect 5421 24a240 5422 24a0bd 7 API calls 5421->5422 5423 24a250 5422->5423 5563 24ab40 5564 24ab4c __EH_prolog3 5563->5564 5565 249eed 63 API calls 5564->5565 5566 24ab56 5565->5566 5568 24ab72 Mailbox 5566->5568 5569 24adf7 5566->5569 5570 24ae03 __EH_prolog3 5569->5570 5573 24a773 5570->5573 5572 24ae3a Mailbox 5572->5568 5574 24a77f __EH_prolog3 5573->5574 5575 24a852 63 API calls 5574->5575 5576 24a7a6 Mailbox 5575->5576 5576->5572 5577 24a340 DeleteCriticalSection free 5424 24ee50 5425 24ee59 5424->5425 5427 24ee67 Mailbox 5424->5427 5426 24a914 2 API calls 5425->5426 5425->5427 5426->5427 5167 249da5 5169 249db1 __EH_prolog3 5167->5169 5168 249dcb Mailbox 5169->5168 5170 249ec7 2 API calls 5169->5170 5170->5168 5038 24a4a0 ReleaseMutex 5435 24deac _CxxThrowException 5436 24dec7 5435->5436 5437 24dc25 14 API calls 5436->5437 5438 24deef Mailbox 5437->5438 5042 24a4b0 SleepEx 5177 24a5b0 HeapDestroy 5442 24a2b0 5443 24a0bd 7 API calls 5442->5443 5445 24a2bf 5443->5445 5444 24a310 5445->5444 5446 24a2fe GetProcessHeap HeapFree 5445->5446 5446->5444 5447 24f2b0 5450 24f731 5447->5450 5449 24f2b5 5449->5449 5451 24f754 5450->5451 5452 24f761 GetSystemTimeAsFileTime GetCurrentThreadId GetCurrentProcessId QueryPerformanceCounter 5450->5452 5451->5452 5453 24f758 5451->5453 5452->5453 5453->5449 5043 24a0b1 TlsGetValue 5182 24e1bc 5183 24e1c6 5182->5183 5185 24e1d4 5182->5185 5184 249ec7 2 API calls 5183->5184 5183->5185 5184->5183 5189 24d1b9 5190 24d1c5 __EH_prolog3 5189->5190 5191 24d1d4 LocalFree 5190->5191 5192 24d1e0 Mailbox 5190->5192 5191->5192 5052 24a480 CreateMutexW 5193 24f580 5194 24f5b5 5193->5194 5196 24f590 5193->5196 5195 24f5bb ?terminate@ __crtSetUnhandledExceptionFilter 5196->5194 5196->5195 5597 24a380 CreateEventW 5200 248990 5201 24f3cb _pre_cpp_init 16 API calls 5200->5201 5202 24899a 5201->5202 5203 24a590 HeapCreate 5466 24dae4 5467 24daed 5466->5467 5468 24daf4 5466->5468 5469 24d555 2 API calls 5467->5469 5469->5468 5053 24a4e0 VirtualAlloc 5210 24a5e0 HeapFree 5604 24a3e0 ResetEvent 5476 24d6e3 5477 24d6ef 5476->5477 5478 24d555 2 API calls 5477->5478 5479 24d70a Mailbox 5477->5479 5478->5479 5214 24e9f4 5215 24ea15 5214->5215 5216 24ea41 5215->5216 5217 24ea2b 5215->5217 5244 24ee75 5216->5244 5238 24e299 5217->5238 5220 24ea3a 5256 24faf3 5220->5256 5223 24ec95 5224 24ecaf 5223->5224 5227 24e7cf 2 API calls 5223->5227 5225 24e299 2 API calls 5224->5225 5225->5220 5226 24a95d 63 API calls 5235 24ea72 5226->5235 5227->5224 5228 24eb1d wcscpy_s wcscpy_s 5228->5235 5229 24c86d 63 API calls 5229->5235 5230 24ec5a wcscpy_s 5250 24e7cf 5230->5250 5231 24a95d 63 API calls 5233 24eb9b wcscpy_s 5231->5233 5234 24a95d 63 API calls 5233->5234 5236 24ebcb wcscpy_s 5234->5236 5235->5223 5235->5224 5235->5226 5235->5228 5235->5229 5235->5230 5235->5231 5237 24a95d 63 API calls 5236->5237 5237->5235 5243 24e2a5 __EH_prolog3 Mailbox 5238->5243 5239 24e2e9 5240 24e301 Mailbox 5239->5240 5241 249ec7 2 API calls 5239->5241 5240->5220 5241->5239 5242 24a914 2 API calls 5242->5243 5243->5239 5243->5242 5246 24eea2 5244->5246 5245 24eef7 5245->5235 5247 24eeb7 wcsncpy_s 5246->5247 5248 24eec7 5246->5248 5247->5248 5248->5245 5249 24eee2 wcsncpy_s 5248->5249 5249->5245 5251 24e7db LoadLibraryExW 5250->5251 5253 24e7f7 5251->5253 5254 24e7fc 5251->5254 5255 24dfd2 GetLastError 5253->5255 5254->5235 5255->5254 5257 24f2c0 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 6 API calls 5256->5257 5258 24fafd 5257->5258 5258->5258 4133 24f0f0 4138 24f3cb 4133->4138 4136 24f132 _amsg_exit 4137 24f13a 4136->4137 4141 24f30c 4138->4141 4151 24f8a0 4141->4151 4143 24f318 DecodePointer 4144 24f346 7 API calls 4143->4144 4145 24f330 _onexit 4143->4145 4155 24f3c2 _unlock 4144->4155 4148 24f3b7 4145->4148 4152 24f8e8 4148->4152 4151->4143 4156 24f2c0 4152->4156 4154 24f0fa __wgetmainargs 4154->4136 4154->4137 4155->4148 4157 24f2c8 4156->4157 4158 24f2ca IsProcessorFeaturePresent 4156->4158 4157->4154 4160 24f434 4158->4160 4163 24f3e0 IsDebuggerPresent _crt_debugger_hook __crtUnhandledException 4160->4163 4162 24f517 4162->4154 4164 24f410 __crtTerminateProcess 4163->4164 4165 24f408 _crt_debugger_hook 4163->4165 4164->4162 4165->4164 5054 24acf0 5055 24d115 63 API calls 5054->5055 5056 24ad04 strcpy_s 5055->5056 5483 24aaf0 5484 24aafc __EH_prolog3 5483->5484 5485 249eed 63 API calls 5484->5485 5486 24ab06 Mailbox 5485->5486 5605 24a3f0 WaitForSingleObjectEx 5262 24f9fc 5263 24fa15 5262->5263 5264 24fa20 ?terminate@ 5262->5264 5265 24fa28 5264->5265 5266 24f8e8 _pre_cpp_init 6 API calls 5265->5266 5267 24fa34 5266->5267 5271 24edf9 5272 24ee05 __EH_prolog3 5271->5272 5275 24ee17 5272->5275 5274 24ee11 Mailbox 5277 24ee23 __EH_prolog3 5275->5277 5276 24ee3f Mailbox 5276->5274 5277->5276 5278 24a914 2 API calls 5277->5278 5278->5276 5487 2492c6 5488 2492d2 __EH_prolog3 5487->5488 5489 249ce6 FreeLibrary 5488->5489 5490 2492de Mailbox 5489->5490 5283 24a5c0 HeapAlloc 5609 24a3c0 CloseHandle 5296 24c1d0 5297 24c1d9 5296->5297 5299 24c1df 5297->5299 5300 24cb0b 5297->5300 5303 24cb1f 5300->5303 5304 24cb3d _vsnprintf_s 5303->5304 5307 24cb78 5303->5307 5305 24cb55 5304->5305 5304->5307 5306 24d115 63 API calls 5305->5306 5308 24cb61 5306->5308 5310 24d115 63 API calls 5307->5310 5330 24c607 5308->5330 5312 24cbb3 _errno _vsnprintf_s 5310->5312 5311 24cb6b 5313 24a914 2 API calls 5311->5313 5314 24cc0d 5312->5314 5315 24cbdf _errno 5312->5315 5316 24cb1d 5313->5316 5319 24d115 63 API calls 5314->5319 5317 24cc3e 5315->5317 5318 24cbea _errno 5315->5318 5316->5299 5320 24c377 63 API calls 5317->5320 5318->5307 5321 24cbf5 _errno 5318->5321 5322 24cc19 5319->5322 5323 24cc43 5320->5323 5321->5307 5324 24cc00 _errno 5321->5324 5325 24c607 64 API calls 5322->5325 5324->5307 5326 24cc0b 5324->5326 5327 24cc23 5325->5327 5329 24c282 63 API calls 5326->5329 5328 24a914 2 API calls 5327->5328 5328->5316 5329->5317 5331 24c613 __EH_prolog3 5330->5331 5334 24c72b 5331->5334 5333 24c63a Mailbox 5333->5311 5335 24c774 5334->5335 5336 24c739 5334->5336 5337 24d195 63 API calls 5335->5337 5336->5335 5339 24c73e 5336->5339 5338 24c779 5337->5338 5338->5333 5340 24d115 63 API calls 5339->5340 5341 24c758 strcpy_s 5340->5341 5341->5338 5616 24a3d0 SetEvent 5617 24afd0 5618 24b021 5617->5618 5619 249eed 63 API calls 5618->5619 5620 24b04a 5619->5620 5625 24adf7 63 API calls 5620->5625 5626 24b07a 5620->5626 5621 24a914 2 API calls 5622 24b091 5621->5622 5623 24f2c0 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 6 API calls 5622->5623 5624 24b0b3 5623->5624 5625->5626 5626->5621 5491 24f2d1 _calloc_crt EncodePointer 5492 24f300 5491->5492 5065 24e8de _CxxThrowException 5066 24e908 5065->5066 5071 24dc25 5066->5071 5069 24e9ad SetErrorInfo 5070 24e9c3 Mailbox 5069->5070 5073 24dc34 5071->5073 5072 24dc64 5072->5069 5072->5070 5073->5072 5074 24d9c4 14 API calls 5073->5074 5074->5072

                                                                  Control-flow Graph

                                                                  C-Code - Quality: 25%
                                                                  			E0024F13B() {
                                                                  				int _t11;
                                                                  				intOrPtr _t15;
                                                                  				void* _t22;
                                                                  				intOrPtr _t25;
                                                                  				intOrPtr* _t26;
                                                                  				intOrPtr _t37;
                                                                  				void* _t38;
                                                                  				intOrPtr _t39;
                                                                  				void* _t40;
                                                                  				void* _t45;
                                                                  
                                                                  				_push(0x10);
                                                                  				_push(0x251b98);
                                                                  				E0024F8A0(_t22, _t38, _t40);
                                                                  				 *((intOrPtr*)(_t45 - 4)) = 0;
                                                                  				_t37 =  *((intOrPtr*)( *[fs:0x18] + 4));
                                                                  				_t39 = 0;
                                                                  				while(1) {
                                                                  					asm("lock cmpxchg [esi], ecx");
                                                                  					if(0 == 0) {
                                                                  						break;
                                                                  					}
                                                                  					if(0 != _t37) {
                                                                  						continue;
                                                                  					} else {
                                                                  						_t43 = 1;
                                                                  						_t39 = 1;
                                                                  					}
                                                                  					L5:
                                                                  					if( *0x2535b4 != _t43) {
                                                                  						__eflags =  *0x2535b4;
                                                                  						if(__eflags != 0) {
                                                                  							 *0x252180 = _t43;
                                                                  							goto L11;
                                                                  						} else {
                                                                  							 *0x2535b4 = _t43;
                                                                  							_push(0x24102c);
                                                                  							_push(0x24101c);
                                                                  							L0024F88E();
                                                                  							__eflags = 0;
                                                                  							if(0 == 0) {
                                                                  								goto L11;
                                                                  							} else {
                                                                  								 *((intOrPtr*)(_t45 - 4)) = 0xfffffffe;
                                                                  								goto L23;
                                                                  							}
                                                                  						}
                                                                  					} else {
                                                                  						_push(0x1f);
                                                                  						L0024F5E4();
                                                                  						L11:
                                                                  						if( *0x2535b4 == _t43) {
                                                                  							_push(0x241018);
                                                                  							_push(0x241000); // executed
                                                                  							L0024F894(); // executed
                                                                  							 *0x2535b4 = 2;
                                                                  						}
                                                                  						if(_t39 == 0) {
                                                                  							 *0x2535b0 = 0;
                                                                  						}
                                                                  						_t55 =  *0x2535c0;
                                                                  						if( *0x2535c0 != 0 && E0024F640(_t55, 0x2535c0) != 0) {
                                                                  							_t43 =  *0x2535c0;
                                                                  							 *0x2541d0(0, 2, 0);
                                                                  							 *((intOrPtr*)( *0x2535c0))();
                                                                  						}
                                                                  						_t25 =  *0x252194; // 0x495ccd8
                                                                  						_t11 = __imp____winitenv;
                                                                  						 *_t11 = _t25;
                                                                  						_push( *0x252194);
                                                                  						E00248F5F( *0x25218c,  *0x252190); // executed
                                                                  						 *0x252184 = _t11;
                                                                  						if( *0x252188 != 0) {
                                                                  							__eflags =  *0x252180;
                                                                  							if( *0x252180 == 0) {
                                                                  								__imp___cexit();
                                                                  							}
                                                                  							 *((intOrPtr*)(_t45 - 4)) = 0xfffffffe;
                                                                  							L23:
                                                                  							return E0024F8E8(0, _t39, _t43);
                                                                  						} else {
                                                                  							exit(_t11);
                                                                  							_t26 =  *((intOrPtr*)(_t45 - 0x14));
                                                                  							_t15 =  *((intOrPtr*)( *_t26));
                                                                  							 *((intOrPtr*)(_t45 - 0x20)) = _t15;
                                                                  							_push(_t26);
                                                                  							_push(_t15);
                                                                  							L0024F5DE();
                                                                  							return _t15;
                                                                  						}
                                                                  					}
                                                                  				}
                                                                  				_t43 = 1;
                                                                  				__eflags = 1;
                                                                  				goto L5;
                                                                  			}













                                                                  0x0024f13b
                                                                  0x0024f13d
                                                                  0x0024f142
                                                                  0x0024f149
                                                                  0x0024f152
                                                                  0x0024f155
                                                                  0x0024f15c
                                                                  0x0024f160
                                                                  0x0024f166
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0024f16a
                                                                  0x00000000
                                                                  0x0024f16c
                                                                  0x0024f16e
                                                                  0x0024f16f
                                                                  0x0024f16f
                                                                  0x0024f176
                                                                  0x0024f17c
                                                                  0x0024f188
                                                                  0x0024f18e
                                                                  0x0024f1bc
                                                                  0x00000000
                                                                  0x0024f190
                                                                  0x0024f190
                                                                  0x0024f196
                                                                  0x0024f19b
                                                                  0x0024f1a0
                                                                  0x0024f1a7
                                                                  0x0024f1a9
                                                                  0x00000000
                                                                  0x0024f1ab
                                                                  0x0024f1ab
                                                                  0x00000000
                                                                  0x0024f1b2
                                                                  0x0024f1a9
                                                                  0x0024f17e
                                                                  0x0024f17e
                                                                  0x0024f180
                                                                  0x0024f1c2
                                                                  0x0024f1c8
                                                                  0x0024f1ca
                                                                  0x0024f1cf
                                                                  0x0024f1d4
                                                                  0x0024f1db
                                                                  0x0024f1db
                                                                  0x0024f1e7
                                                                  0x0024f1f0
                                                                  0x0024f1f0
                                                                  0x0024f1f2
                                                                  0x0024f1f9
                                                                  0x0024f20e
                                                                  0x0024f216
                                                                  0x0024f21c
                                                                  0x0024f21c
                                                                  0x0024f21e
                                                                  0x0024f224
                                                                  0x0024f229
                                                                  0x0024f22b
                                                                  0x0024f23d
                                                                  0x0024f245
                                                                  0x0024f251
                                                                  0x0024f289
                                                                  0x0024f290
                                                                  0x0024f292
                                                                  0x0024f298
                                                                  0x0024f29d
                                                                  0x0024f2a4
                                                                  0x0024f2a9
                                                                  0x0024f253
                                                                  0x0024f254
                                                                  0x0024f25a
                                                                  0x0024f25f
                                                                  0x0024f261
                                                                  0x0024f264
                                                                  0x0024f265
                                                                  0x0024f266
                                                                  0x0024f26d
                                                                  0x0024f26d
                                                                  0x0024f251
                                                                  0x0024f17c
                                                                  0x0024f175
                                                                  0x0024f175
                                                                  0x00000000

                                                                  APIs
                                                                  • _amsg_exit.MSVCR120_CLR0400 ref: 0024F180
                                                                  • _initterm_e.MSVCR120_CLR0400 ref: 0024F1A0
                                                                  • _initterm.MSVCR120_CLR0400 ref: 0024F1D4
                                                                  • __IsNonwritableInCurrentImage.LIBCMT ref: 0024F200
                                                                  • exit.MSVCR120_CLR0400 ref: 0024F254
                                                                  • _XcptFilter.MSVCR120_CLR0400 ref: 0024F266
                                                                  Memory Dump Source
                                                                  • Source File: 00000007.00000002.263709457.0000000000241000.00000020.00000001.01000000.00000004.sdmp, Offset: 00240000, based on PE: true
                                                                  • Associated: 00000007.00000002.263704365.0000000000240000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000007.00000002.263721368.0000000000252000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000007.00000002.263725658.0000000000254000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_7_2_240000_orxds.jbxd
                                                                  Similarity
                                                                  • API ID: CurrentFilterImageNonwritableXcpt_amsg_exit_initterm_initterm_eexit
                                                                  • String ID:
                                                                  • API String ID: 3071723359-0
                                                                  • Opcode ID: e8b66dd8e8cce6f2f7ab2ae7bfa295955ffa9faf2c295a5a6ddeed8014036811
                                                                  • Instruction ID: 124b98529ad282d3a94681e38d0532784ee2ea2b7fd38a6928a4208aa18876a6
                                                                  • Opcode Fuzzy Hash: e8b66dd8e8cce6f2f7ab2ae7bfa295955ffa9faf2c295a5a6ddeed8014036811
                                                                  • Instruction Fuzzy Hash: 04310275620B02DFC76DEF24FE0961677A0E789322F505039E90D872E1EB7049B4DA48
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Control-flow Graph

                                                                  C-Code - Quality: 58%
                                                                  			E002499F3(void* __ecx, void* __edx) {
                                                                  				signed int _v8;
                                                                  				char _v16;
                                                                  				signed int _v20;
                                                                  				char _v532;
                                                                  				short _v8724;
                                                                  				int _v8728;
                                                                  				int _v8732;
                                                                  				long _v8736;
                                                                  				void* __ebx;
                                                                  				void* __edi;
                                                                  				void* __esi;
                                                                  				signed int _t31;
                                                                  				signed int _t32;
                                                                  				short* _t34;
                                                                  				intOrPtr _t35;
                                                                  				void _t42;
                                                                  				intOrPtr _t49;
                                                                  				void* _t50;
                                                                  				void* _t52;
                                                                  				signed int _t54;
                                                                  				void* _t55;
                                                                  				intOrPtr* _t57;
                                                                  				void* _t62;
                                                                  				void* _t68;
                                                                  				intOrPtr* _t69;
                                                                  				void* _t76;
                                                                  				void* _t79;
                                                                  				void* _t80;
                                                                  				int _t81;
                                                                  				void* _t82;
                                                                  				void* _t84;
                                                                  				void* _t85;
                                                                  				void* _t86;
                                                                  				signed int _t87;
                                                                  
                                                                  				E0024FBE0(0x2214);
                                                                  				_t31 =  *0x252018; // 0x199a43ea
                                                                  				_t32 = _t31 ^ _t87;
                                                                  				_v20 = _t32;
                                                                  				 *[fs:0x0] =  &_v16;
                                                                  				_t81 = 0;
                                                                  				_v8732 = 0;
                                                                  				_v8728 = 0;
                                                                  				_v8 = 3;
                                                                  				_t34 =  &_v8724;
                                                                  				__imp___vsnwprintf_s(_t34, 0x1000, 0xffffffff, __ecx, __edx, _t32, _t80, _t84, _t52,  *[fs:0x0], E00250070, 0xffffffff);
                                                                  				if(_t34 == 0xffffffff) {
                                                                  					_push(0x100);
                                                                  					_t68 = 0xc;
                                                                  					if(E002498B0(_t68,  &_v532) != 0) {
                                                                  						_t69 =  &_v532;
                                                                  						_t79 = _t69 + 2;
                                                                  						do {
                                                                  							_t49 =  *_t69;
                                                                  							_t69 = _t69 + 2;
                                                                  						} while (_t49 != 0);
                                                                  						_t50 = (_t69 - _t79 >> 1) + 1;
                                                                  						__imp__wcscpy_s( &_v532 - _t50 + _t50, _t50,  &_v532);
                                                                  					}
                                                                  				}
                                                                  				_t57 =  &_v8724;
                                                                  				_t76 = _t57 + 2;
                                                                  				do {
                                                                  					_t35 =  *_t57;
                                                                  					_t57 = _t57 + 2;
                                                                  				} while (_t35 != 0);
                                                                  				_t54 = ((_t57 - _t76 >> 1) + 1) * 3;
                                                                  				_t85 = E00249EED(_t54, _t76);
                                                                  				_v8732 = _t85;
                                                                  				if(_t85 != 0) {
                                                                  					_t81 = 1;
                                                                  					_v8728 = 1;
                                                                  				}
                                                                  				_t18 = _t54 - 1; // -1
                                                                  				WideCharToMultiByte(GetConsoleOutputCP(), 0,  &_v8724, 0xffffffff, _t85, _t18, 0, 0);
                                                                  				_t62 = _t85;
                                                                  				_t20 = _t62 + 1; // 0x1
                                                                  				_t77 = _t20;
                                                                  				do {
                                                                  					_t42 =  *_t62;
                                                                  					_t62 = _t62 + 1;
                                                                  				} while (_t42 != 0);
                                                                  				WriteFile(GetStdHandle(0xfffffff5), _t85, _t62 - _t77,  &_v8736, 0); // executed
                                                                  				_v8 = _v8 | 0xffffffff;
                                                                  				if(_t81 != 0) {
                                                                  					if(_t85 != 0) {
                                                                  						_t77 = _t85;
                                                                  						E00249EC7(_t85);
                                                                  					}
                                                                  					_v8728 = _v8728 & 0x00000000;
                                                                  				}
                                                                  				 *[fs:0x0] = _v16;
                                                                  				_pop(_t82);
                                                                  				_pop(_t86);
                                                                  				_pop(_t55);
                                                                  				return E0024F2C0(_t55, _v20 ^ _t87, _t77, _t82, _t86);
                                                                  			}





































                                                                  0x00249a09
                                                                  0x00249a0e
                                                                  0x00249a13
                                                                  0x00249a15
                                                                  0x00249a1f
                                                                  0x00249a27
                                                                  0x00249a29
                                                                  0x00249a2f
                                                                  0x00249a35
                                                                  0x00249a3c
                                                                  0x00249a4c
                                                                  0x00249a58
                                                                  0x00249a5a
                                                                  0x00249a67
                                                                  0x00249a6f
                                                                  0x00249a71
                                                                  0x00249a77
                                                                  0x00249a7a
                                                                  0x00249a7a
                                                                  0x00249a7d
                                                                  0x00249a80
                                                                  0x00249a89
                                                                  0x00249a9f
                                                                  0x00249aa5
                                                                  0x00249a6f
                                                                  0x00249aa8
                                                                  0x00249aae
                                                                  0x00249ab1
                                                                  0x00249ab1
                                                                  0x00249ab4
                                                                  0x00249ab7
                                                                  0x00249ac3
                                                                  0x00249acd
                                                                  0x00249acf
                                                                  0x00249ad7
                                                                  0x00249adb
                                                                  0x00249adc
                                                                  0x00249adc
                                                                  0x00249ae4
                                                                  0x00249afc
                                                                  0x00249b02
                                                                  0x00249b04
                                                                  0x00249b04
                                                                  0x00249b07
                                                                  0x00249b07
                                                                  0x00249b09
                                                                  0x00249b0a
                                                                  0x00249b24
                                                                  0x00249b2a
                                                                  0x00249b30
                                                                  0x00249b34
                                                                  0x00249b36
                                                                  0x00249b38
                                                                  0x00249b38
                                                                  0x00249b3d
                                                                  0x00249b3d
                                                                  0x00249b47
                                                                  0x00249b4f
                                                                  0x00249b50
                                                                  0x00249b51
                                                                  0x00249b5f

                                                                  APIs
                                                                  • _vsnwprintf_s.MSVCR120_CLR0400 ref: 00249A4C
                                                                  • wcscpy_s.MSVCR120_CLR0400 ref: 00249A9F
                                                                  • GetConsoleOutputCP.KERNEL32(00000000,?,000000FF,00000000,-00000001,00000000,00000000,?,00248C4B), ref: 00249AF5
                                                                  • WideCharToMultiByte.KERNEL32(00000000,?,00248C4B), ref: 00249AFC
                                                                  • GetStdHandle.KERNEL32(000000F5,00000000,00000001,?,00000000,?,00248C4B), ref: 00249B1D
                                                                  • WriteFile.KERNELBASE(00000000,?,00248C4B), ref: 00249B24
                                                                    • Part of subcall function 002498B0: LoadStringW.USER32(00000000,0000000C,?,00249A6D), ref: 002498C2
                                                                    • Part of subcall function 002498B0: LoadLibraryExW.KERNEL32(mscoree.dll,00000000,00000000,?,00000000,?,00249A6D,00000100,?,00248C4B), ref: 002498D3
                                                                    • Part of subcall function 002498B0: FreeLibrary.KERNEL32(00000000,00249A6D,?,?,00000000,?,00249A6D,00000100,?,00248C4B), ref: 002498F5
                                                                  Memory Dump Source
                                                                  • Source File: 00000007.00000002.263709457.0000000000241000.00000020.00000001.01000000.00000004.sdmp, Offset: 00240000, based on PE: true
                                                                  • Associated: 00000007.00000002.263704365.0000000000240000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000007.00000002.263721368.0000000000252000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000007.00000002.263725658.0000000000254000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_7_2_240000_orxds.jbxd
                                                                  Similarity
                                                                  • API ID: LibraryLoad$ByteCharConsoleFileFreeHandleMultiOutputStringWideWrite_vsnwprintf_swcscpy_s
                                                                  • String ID:
                                                                  • API String ID: 348151980-0
                                                                  • Opcode ID: d620fcf929cd807855b5e8bf13bcaf34f9001421aa8d6b176bc7d0e2a4f1e971
                                                                  • Instruction ID: 3c7f99621bdc3380c14eb8c076c0a9410e6868fad4ef41bcfb95b8f86fae13e2
                                                                  • Opcode Fuzzy Hash: d620fcf929cd807855b5e8bf13bcaf34f9001421aa8d6b176bc7d0e2a4f1e971
                                                                  • Instruction Fuzzy Hash: C4412371900219AFDB28DF68DC89FBBB768EB54324F14079DE92A871C0E7715A91CA90
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 58 248f5f-248fa7 call 248a34 call 248ece 63 248fbd-248fcd call 248c5f 58->63 64 248fa9-248fb0 call 248f0c 58->64 69 248fcf-248fd4 call 248eb0 63->69 70 248fd9-248fdd 63->70 71 248fb2 64->71 72 248fba-248fbb 64->72 69->70 73 248fb4 exit 70->73 71->73 72->73 73->72
                                                                  C-Code - Quality: 100%
                                                                  			E00248F5F(intOrPtr _a4, intOrPtr _a8) {
                                                                  				int _v8;
                                                                  				int _v12;
                                                                  				int _v16;
                                                                  				int _v20;
                                                                  				int _v24;
                                                                  				char _v28;
                                                                  				int _v32;
                                                                  				void* _v36;
                                                                  				void* _t22;
                                                                  				void* _t25;
                                                                  				void* _t33;
                                                                  
                                                                  				_v28 = 1;
                                                                  				_v24 = 0;
                                                                  				_v20 = 0;
                                                                  				_v16 = 0;
                                                                  				_v12 = 0;
                                                                  				_v8 = 0;
                                                                  				_t33 = E00248A34( &_v28, _a4 - 1, _a8 + 4);
                                                                  				E00248ECE(_t25);
                                                                  				if(_t33 == 0) {
                                                                  					_t22 = E00248C5F(_t25,  &_v28, 0, _t33, __eflags,  &_v32);
                                                                  					__eflags = _t22;
                                                                  					if(_t22 < 0) {
                                                                  						E00248EB0(_t25, 0, _t33, _t22);
                                                                  					}
                                                                  					exit(_v32);
                                                                  					L3:
                                                                  					L4:
                                                                  					exit(0);
                                                                  					goto L3;
                                                                  				}
                                                                  				E00248F0C();
                                                                  				if(_t33 >= 0) {
                                                                  					goto L4;
                                                                  				}
                                                                  				exit(0xffffffff);
                                                                  				goto L3;
                                                                  			}














                                                                  0x00248f74
                                                                  0x00248f80
                                                                  0x00248f85
                                                                  0x00248f89
                                                                  0x00248f8d
                                                                  0x00248f91
                                                                  0x00248f9e
                                                                  0x00248fa0
                                                                  0x00248fa7
                                                                  0x00248fc6
                                                                  0x00248fcb
                                                                  0x00248fcd
                                                                  0x00248fd4
                                                                  0x00248fd4
                                                                  0x00248fb4
                                                                  0x00248fb4
                                                                  0x00248fba
                                                                  0x00248fb4
                                                                  0x00000000
                                                                  0x00248fb4
                                                                  0x00248fa9
                                                                  0x00248fb0
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00248fb4
                                                                  0x00000000

                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000007.00000002.263709457.0000000000241000.00000020.00000001.01000000.00000004.sdmp, Offset: 00240000, based on PE: true
                                                                  • Associated: 00000007.00000002.263704365.0000000000240000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000007.00000002.263721368.0000000000252000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000007.00000002.263725658.0000000000254000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_7_2_240000_orxds.jbxd
                                                                  Similarity
                                                                  • API ID: exit
                                                                  • String ID:
                                                                  • API String ID: 2483651598-0
                                                                  • Opcode ID: a34e0da13b1268710aadd17855cea16e1c88d263b0d3b0f7168ac9f94c7a451d
                                                                  • Instruction ID: d15fc1d6a275d8cf4930f31ac593b8916cbda053c5512241510acc9f89312c0d
                                                                  • Opcode Fuzzy Hash: a34e0da13b1268710aadd17855cea16e1c88d263b0d3b0f7168ac9f94c7a451d
                                                                  • Instruction Fuzzy Hash: 9D0192718383519BC709EF55C84595FFBE8AEA4314F014609F8A592190EF70E518CB92
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 641 24915e-249179 LoadLibraryExW 642 2491b6-2491bd 641->642 643 24917b-249193 GetProcAddress 641->643 646 2491c1-2491f6 call 2490da * 4 IsDebuggerPresent 642->646 647 2491bf 642->647 644 249195-2491a6 643->644 645 2491a9-2491b4 FreeLibrary 643->645 644->645 649 249201-249206 645->649 659 2491fe-249200 646->659 660 2491f8 DebugBreak 646->660 647->646 659->649 660->659
                                                                  C-Code - Quality: 63%
                                                                  			E0024915E(void* __ecx, CHAR* __edx) {
                                                                  				intOrPtr _v8;
                                                                  				void* __ebx;
                                                                  				void* __edi;
                                                                  				void* __esi;
                                                                  				intOrPtr _t11;
                                                                  				void* _t16;
                                                                  				intOrPtr* _t17;
                                                                  				struct HINSTANCE__* _t23;
                                                                  				CHAR* _t26;
                                                                  
                                                                  				_t21 = __edx;
                                                                  				_t26 = __edx;
                                                                  				_t23 = LoadLibraryExW(L"user32", 0, 0);
                                                                  				if(_t23 == 0) {
                                                                  					_t5 = L"<null>";
                                                                  					if(_t26 == 0) {
                                                                  						_t26 = L"<null>";
                                                                  					}
                                                                  					E002490DA(_t16, _t21, _t23, _t26, L"**** MessageBox invoked, title \'%s\' ****\n", _t5);
                                                                  					E002490DA(_t16, _t21, _t23, _t26, L"  %s\n", _t26);
                                                                  					E002490DA(_t16, _t21, _t23, _t26);
                                                                  					E002490DA(_t16, _t21, _t23, _t26, "\n", L"********\n");
                                                                  					if(IsDebuggerPresent() != 0) {
                                                                  						DebugBreak();
                                                                  					}
                                                                  					_t11 = 2;
                                                                  				} else {
                                                                  					_push(_t16);
                                                                  					_v8 = 2;
                                                                  					_t17 = GetProcAddress(_t23, "MessageBoxW");
                                                                  					if(_t17 != 0) {
                                                                  						 *0x2541d0(0, _t26, 0, 0x10);
                                                                  						_v8 =  *_t17();
                                                                  					}
                                                                  					FreeLibrary(_t23);
                                                                  					_t11 = _v8;
                                                                  				}
                                                                  				return _t11;
                                                                  			}












                                                                  0x0024915e
                                                                  0x0024916d
                                                                  0x00249175
                                                                  0x00249179
                                                                  0x002491b6
                                                                  0x002491bd
                                                                  0x002491bf
                                                                  0x002491bf
                                                                  0x002491c7
                                                                  0x002491d2
                                                                  0x002491dc
                                                                  0x002491e6
                                                                  0x002491f6
                                                                  0x002491f8
                                                                  0x002491f8
                                                                  0x00249200
                                                                  0x0024917b
                                                                  0x0024917b
                                                                  0x00249182
                                                                  0x0024918f
                                                                  0x00249193
                                                                  0x0024919e
                                                                  0x002491a6
                                                                  0x002491a6
                                                                  0x002491aa
                                                                  0x002491b0
                                                                  0x002491b3
                                                                  0x00249206

                                                                  APIs
                                                                  • LoadLibraryExW.KERNEL32(user32,00000000,00000000,?,?,?,?,0024999F,?,?), ref: 0024916F
                                                                  • GetProcAddress.KERNEL32(00000000,MessageBoxW), ref: 00249189
                                                                  • FreeLibrary.KERNEL32(00000000,?,?,?,?,?,0024999F), ref: 002491AA
                                                                  • IsDebuggerPresent.KERNEL32(?,?,?,0024999F,?,?), ref: 002491EE
                                                                  • DebugBreak.KERNEL32(?,?,?,0024999F,?,?), ref: 002491F8
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000007.00000002.263709457.0000000000241000.00000020.00000001.01000000.00000004.sdmp, Offset: 00240000, based on PE: true
                                                                  • Associated: 00000007.00000002.263704365.0000000000240000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000007.00000002.263721368.0000000000252000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000007.00000002.263725658.0000000000254000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_7_2_240000_orxds.jbxd
                                                                  Similarity
                                                                  • API ID: Library$AddressBreakDebugDebuggerFreeLoadPresentProc
                                                                  • String ID: %s$**** MessageBox invoked, title '%s' ****$********$<null>$MessageBoxW$user32
                                                                  • API String ID: 2820363182-3536105985
                                                                  • Opcode ID: 8b71c5dafe38f6812126336355b67943742e02ceba6561c4e6778461eccf5307
                                                                  • Instruction ID: 0cdb0fb2ac5b34e3e494e35fb5d50122cfa5c1cea4d4850b6ea4d1bd2632c456
                                                                  • Opcode Fuzzy Hash: 8b71c5dafe38f6812126336355b67943742e02ceba6561c4e6778461eccf5307
                                                                  • Instruction Fuzzy Hash: 800108317A030177E3287BA96C0EF6BB9689B92B22F100114FE09A21C1CAB14CF08565
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 21%
                                                                  			E0024F580(intOrPtr* _a4) {
                                                                  				intOrPtr* _t5;
                                                                  				intOrPtr _t7;
                                                                  
                                                                  				_t5 =  *_a4;
                                                                  				if( *_t5 != 0xe06d7363 ||  *((intOrPtr*)(_t5 + 0x10)) != 3) {
                                                                  					L6:
                                                                  					return 0;
                                                                  				} else {
                                                                  					_t7 =  *((intOrPtr*)(_t5 + 0x14));
                                                                  					if(_t7 == 0x19930520 || _t7 == 0x19930521 || _t7 == 0x19930522 || _t7 == 0x1994000) {
                                                                  						L0024FA46();
                                                                  						asm("int3");
                                                                  						asm("int3");
                                                                  						asm("int3");
                                                                  						asm("int3");
                                                                  						asm("int3");
                                                                  						asm("int3");
                                                                  						asm("int3");
                                                                  						asm("int3");
                                                                  						asm("int3");
                                                                  						asm("int3");
                                                                  						asm("int3");
                                                                  						asm("int3");
                                                                  						asm("int3");
                                                                  						asm("int3");
                                                                  						asm("int3");
                                                                  						asm("int3");
                                                                  						_push(E0024F580);
                                                                  						L0024FA4C();
                                                                  						return 0;
                                                                  					} else {
                                                                  						goto L6;
                                                                  					}
                                                                  				}
                                                                  			}





                                                                  0x0024f586
                                                                  0x0024f58e
                                                                  0x0024f5b5
                                                                  0x0024f5b8
                                                                  0x0024f596
                                                                  0x0024f596
                                                                  0x0024f59e
                                                                  0x0024f5bb
                                                                  0x0024f5c0
                                                                  0x0024f5c1
                                                                  0x0024f5c2
                                                                  0x0024f5c3
                                                                  0x0024f5c4
                                                                  0x0024f5c5
                                                                  0x0024f5c6
                                                                  0x0024f5c7
                                                                  0x0024f5c8
                                                                  0x0024f5c9
                                                                  0x0024f5ca
                                                                  0x0024f5cb
                                                                  0x0024f5cc
                                                                  0x0024f5cd
                                                                  0x0024f5ce
                                                                  0x0024f5cf
                                                                  0x0024f5d0
                                                                  0x0024f5d5
                                                                  0x0024f5dd
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0024f59e

                                                                  APIs
                                                                  • ?terminate@@YAXXZ.MSVCR120_CLR0400 ref: 0024F5BB
                                                                  • __crtSetUnhandledExceptionFilter.MSVCR120_CLR0400(0024F580), ref: 0024F5D5
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000007.00000002.263709457.0000000000241000.00000020.00000001.01000000.00000004.sdmp, Offset: 00240000, based on PE: true
                                                                  • Associated: 00000007.00000002.263704365.0000000000240000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000007.00000002.263721368.0000000000252000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000007.00000002.263725658.0000000000254000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_7_2_240000_orxds.jbxd
                                                                  Similarity
                                                                  • API ID: ?terminate@@ExceptionFilterUnhandled__crt
                                                                  • String ID: csm
                                                                  • API String ID: 327099231-1018135373
                                                                  • Opcode ID: d8a0810ef37b632b2f0bbe607afdd69e151eb1ed655b2ac346b36d5ef849eef3
                                                                  • Instruction ID: d2f97daa476207e69e2c97603bcad91c3cd2eb58254e0af3532163407946abd4
                                                                  • Opcode Fuzzy Hash: d8a0810ef37b632b2f0bbe607afdd69e151eb1ed655b2ac346b36d5ef849eef3
                                                                  • Instruction Fuzzy Hash: 01E012F71242065B4BAC9F68968541973995B90311BD40475E848CB661DAA0DEB1C992
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Memory Dump Source
                                                                  • Source File: 00000007.00000002.263709457.0000000000241000.00000020.00000001.01000000.00000004.sdmp, Offset: 00240000, based on PE: true
                                                                  • Associated: 00000007.00000002.263704365.0000000000240000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000007.00000002.263721368.0000000000252000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000007.00000002.263725658.0000000000254000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_7_2_240000_orxds.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 4c0459424f1116aad770ded283a34064420ff478638f7431598b181d6a31c336
                                                                  • Instruction ID: 515e982fcc113093bc8b9341a6cdcd2dd9e3cb9215dfa8f3b5e9b2f25e208636
                                                                  • Opcode Fuzzy Hash: 4c0459424f1116aad770ded283a34064420ff478638f7431598b181d6a31c336
                                                                  • Instruction Fuzzy Hash:
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 745 2494e5-249514 call 24fb35 call 249449 750 249755-24975a call 24fae4 745->750 751 24951a-249555 745->751 756 24972d-249737 751->756 757 24955b-2495bd wcscpy_s 751->757 758 249753 756->758 759 249739-249751 756->759 757->756 763 2495c3-2495d7 call 249229 757->763 758->750 759->758 763->750 767 2495dd-24960c GetProcAddress 763->767 768 249625-24962b 767->768 769 24960e-249618 GetLastError 767->769 772 24962d 768->772 770 24962f 769->770 771 24961a-249623 769->771 773 249635-249682 770->773 774 2496d0-2496eb call 249ce6 770->774 771->772 772->770 773->774 779 249684 773->779 774->758 780 249686-24969c call 24933f 779->780 781 2496cb 779->781 780->774 784 24969e-2496c9 780->784 781->774 784->781 787 2496ed-2496ef 784->787 788 2496f1-249710 wcsncpy_s 787->788 789 249712-249728 call 249ce6 787->789 788->789 789->756
                                                                  C-Code - Quality: 57%
                                                                  			E002494E5(void* __ebx, intOrPtr __ecx, void* __edi, signed short __esi, void* __eflags) {
                                                                  				signed int _t68;
                                                                  				signed short _t70;
                                                                  				intOrPtr* _t75;
                                                                  				signed int _t80;
                                                                  				_Unknown_base(*)()* _t85;
                                                                  				signed short _t93;
                                                                  				signed short _t94;
                                                                  				struct HINSTANCE__* _t95;
                                                                  				signed short _t97;
                                                                  				signed int* _t104;
                                                                  				signed int _t125;
                                                                  				void* _t133;
                                                                  				void* _t137;
                                                                  				signed short _t144;
                                                                  				signed short _t145;
                                                                  
                                                                  				_t137 = __eflags;
                                                                  				_t126 = __esi;
                                                                  				_push(0x438);
                                                                  				E0024FB35(E0024FFAD, __ebx, __edi, __esi);
                                                                  				 *((intOrPtr*)(_t133 - 0x42c)) = __ecx;
                                                                  				_t2 = _t133 + 0x14; // 0x2528e0
                                                                  				_t125 =  *_t2;
                                                                  				_t104 =  *(_t133 + 0x18);
                                                                  				 *(_t133 - 0x428) =  *(_t133 - 0x428) & 0x00000000;
                                                                  				if(E00249449(_t104, _t133 - 0x428, _t125, __esi, _t137) < 0) {
                                                                  					L22:
                                                                  					return E0024FAE4(_t104, _t125, _t126);
                                                                  				}
                                                                  				_t68 =  *(_t133 - 0x428);
                                                                  				 *(_t133 - 0x430) = 0;
                                                                  				 *0x2541d0(_t68, 0x40, 0, 0, 0, 0, _t125, _t104, _t133 - 0x430, 0x2412e8,  *((intOrPtr*)(_t133 - 0x42c)));
                                                                  				_t70 =  *((intOrPtr*)( *_t68 + 0xc))();
                                                                  				_t126 = _t70;
                                                                  				if(_t70 == 0) {
                                                                  					L19:
                                                                  					__eflags = ( *(_t133 - 0x430) & 0x00000003) - 1;
                                                                  					if(( *(_t133 - 0x430) & 0x00000003) == 1) {
                                                                  						_t75 =  *((intOrPtr*)( *((intOrPtr*)(_t133 - 0x42c))));
                                                                  						 *0x2541d0(_t75);
                                                                  						_t126 =  *((intOrPtr*)( *((intOrPtr*)( *_t75 + 0x34))))();
                                                                  					}
                                                                  					L21:
                                                                  					goto L22;
                                                                  				}
                                                                  				 *(_t133 - 0x424) = 0x100;
                                                                  				__imp__wcscpy_s(_t133 - 0x210, 0x100, L"v4.0.0");
                                                                  				_t80 =  *(_t133 - 0x428);
                                                                  				 *0x2541d0(_t80, 0x48, 0, 0, _t133 - 0x210, _t133 - 0x424, _t125, _t104, _t133 - 0x430, 0x2412e8,  *((intOrPtr*)(_t133 - 0x42c)));
                                                                  				_t126 =  *((intOrPtr*)( *_t80 + 0xc))();
                                                                  				_t140 = _t126;
                                                                  				if(_t126 == 0) {
                                                                  					goto L19;
                                                                  				}
                                                                  				 *(_t133 - 0x424) =  *(_t133 - 0x424) & 0x00000000;
                                                                  				if(E00249229(_t104, _t133 - 0x424, _t125, _t126, _t140) < 0) {
                                                                  					goto L22;
                                                                  				}
                                                                  				 *((short*)(_t133 - 0x43c)) = 0;
                                                                  				 *((intOrPtr*)(_t133 - 0x434)) = _t133 - 0x440;
                                                                  				 *(_t133 - 4) = 2;
                                                                  				_t85 = GetProcAddress( *(_t133 - 0x424), "GetRequestedRuntimeInfo");
                                                                  				if(_t85 != 0) {
                                                                  					 *(_t133 - 0x438) = _t85;
                                                                  					_t126 = 0;
                                                                  					__eflags = 0;
                                                                  					L8:
                                                                  					_t144 = _t126;
                                                                  					L9:
                                                                  					if(_t144 < 0) {
                                                                  						L15:
                                                                  						 *(_t133 - 4) =  *(_t133 - 4) | 0xffffffff;
                                                                  						 *((intOrPtr*)(_t133 - 0x434)) = _t133 - 0x440;
                                                                  						 *(_t133 - 4) =  *(_t133 - 4) | 0xffffffff;
                                                                  						E00249CE6(_t133 - 0x440);
                                                                  						goto L21;
                                                                  					}
                                                                  					 *(_t133 - 0x444) = 0x104;
                                                                  					 *(_t133 - 0x428) = 0x104;
                                                                  					 *0x2541d0(0, 0, 0, 0, 0x41, _t133 - 0x420, 0x104, _t133 - 0x444, _t133 - 0x218, 0x104, _t133 - 0x428);
                                                                  					_t93 =  *( *(_t133 - 0x438))();
                                                                  					_t126 = _t93;
                                                                  					_t145 = _t93;
                                                                  					if(_t145 < 0) {
                                                                  						goto L15;
                                                                  					}
                                                                  					if(_t145 != 0) {
                                                                  						L14:
                                                                  						_t126 = 0x80131700;
                                                                  						goto L15;
                                                                  					}
                                                                  					 *(_t133 - 0x424) =  *(_t133 - 0x424) & 0x00000000;
                                                                  					_t94 = E0024933F(_t104, _t133 - 0x424, _t125, _t126, _t145);
                                                                  					_t126 = _t94;
                                                                  					if(_t94 < 0) {
                                                                  						goto L15;
                                                                  					}
                                                                  					_t95 =  *(_t133 - 0x424);
                                                                  					 *0x2541d0(_t95, _t133 - 0x218, 0x2412e8,  *((intOrPtr*)(_t133 - 0x42c)));
                                                                  					_t97 =  *((intOrPtr*)(_t95->i + 0xc))();
                                                                  					_t126 = _t97;
                                                                  					if(_t97 == 0) {
                                                                  						__eflags = _t125;
                                                                  						if(_t125 != 0) {
                                                                  							__imp__wcsncpy_s(_t125,  *_t104, _t133 - 0x218,  *(_t133 - 0x428));
                                                                  							 *_t104 =  *(_t133 - 0x428);
                                                                  						}
                                                                  						 *(_t133 - 4) =  *(_t133 - 4) | 0xffffffff;
                                                                  						 *((intOrPtr*)(_t133 - 0x434)) = _t133 - 0x440;
                                                                  						_t59 = _t133 - 4;
                                                                  						 *_t59 =  *(_t133 - 4) | 0xffffffff;
                                                                  						__eflags =  *_t59;
                                                                  						E00249CE6(_t133 - 0x440);
                                                                  						goto L19;
                                                                  					}
                                                                  					goto L14;
                                                                  				}
                                                                  				_t126 = GetLastError();
                                                                  				if(_t126 <= 0) {
                                                                  					goto L9;
                                                                  				}
                                                                  				_t126 = _t126 & 0x0000ffff | 0x80070000;
                                                                  				goto L8;
                                                                  			}


















                                                                  0x002494e5
                                                                  0x002494e5
                                                                  0x002494e5
                                                                  0x002494ef
                                                                  0x002494f4
                                                                  0x002494fa
                                                                  0x002494fa
                                                                  0x00249503
                                                                  0x00249506
                                                                  0x00249514
                                                                  0x00249755
                                                                  0x0024975a
                                                                  0x0024975a
                                                                  0x00249520
                                                                  0x00249539
                                                                  0x00249548
                                                                  0x0024954e
                                                                  0x00249551
                                                                  0x00249555
                                                                  0x0024972d
                                                                  0x00249735
                                                                  0x00249737
                                                                  0x0024973f
                                                                  0x00249749
                                                                  0x00249751
                                                                  0x00249751
                                                                  0x00249753
                                                                  0x00000000
                                                                  0x00249753
                                                                  0x00249566
                                                                  0x00249573
                                                                  0x00249579
                                                                  0x002495b0
                                                                  0x002495b9
                                                                  0x002495bb
                                                                  0x002495bd
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x002495c3
                                                                  0x002495d7
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x002495e3
                                                                  0x002495ec
                                                                  0x002495f2
                                                                  0x00249604
                                                                  0x0024960c
                                                                  0x00249625
                                                                  0x0024962b
                                                                  0x0024962b
                                                                  0x0024962d
                                                                  0x0024962d
                                                                  0x0024962f
                                                                  0x0024962f
                                                                  0x002496d0
                                                                  0x002496d0
                                                                  0x002496da
                                                                  0x002496e0
                                                                  0x002496e6
                                                                  0x00000000
                                                                  0x002496e6
                                                                  0x00249655
                                                                  0x00249663
                                                                  0x00249676
                                                                  0x0024967c
                                                                  0x0024967e
                                                                  0x00249680
                                                                  0x00249682
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00249684
                                                                  0x002496cb
                                                                  0x002496cb
                                                                  0x00000000
                                                                  0x002496cb
                                                                  0x00249686
                                                                  0x00249693
                                                                  0x00249698
                                                                  0x0024969c
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0024969e
                                                                  0x002496bc
                                                                  0x002496c2
                                                                  0x002496c5
                                                                  0x002496c9
                                                                  0x002496ed
                                                                  0x002496ef
                                                                  0x00249701
                                                                  0x00249710
                                                                  0x00249710
                                                                  0x00249712
                                                                  0x0024971c
                                                                  0x00249722
                                                                  0x00249722
                                                                  0x00249722
                                                                  0x00249728
                                                                  0x00000000
                                                                  0x00249728
                                                                  0x00000000
                                                                  0x002496c9
                                                                  0x00249614
                                                                  0x00249618
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0024961d
                                                                  0x00000000

                                                                  APIs
                                                                  • __EH_prolog3_GS.LIBCMT ref: 002494EF
                                                                    • Part of subcall function 00249449: __EH_prolog3.LIBCMT ref: 00249450
                                                                  • wcscpy_s.MSVCR120_CLR0400 ref: 00249573
                                                                    • Part of subcall function 00249229: __EH_prolog3.LIBCMT ref: 00249230
                                                                    • Part of subcall function 00249229: LoadLibraryExW.KERNEL32(mscoree.dll,00000000,00000000,00000008,002492FA,?,?,002412C8,?,0024936E,0024985C,0000000C,00249425,?,?,0024985C), ref: 00249249
                                                                    • Part of subcall function 00249229: GetLastError.KERNEL32(?,?,002412C8,?,0024936E,0024985C,0000000C,00249425,?,?,0024985C,?,00000000), ref: 00249255
                                                                  • GetProcAddress.KERNEL32(00000000,GetRequestedRuntimeInfo), ref: 00249604
                                                                  • GetLastError.KERNEL32 ref: 0024960E
                                                                  • wcsncpy_s.MSVCR120_CLR0400 ref: 00249701
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000007.00000002.263709457.0000000000241000.00000020.00000001.01000000.00000004.sdmp, Offset: 00240000, based on PE: true
                                                                  • Associated: 00000007.00000002.263704365.0000000000240000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000007.00000002.263721368.0000000000252000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000007.00000002.263725658.0000000000254000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_7_2_240000_orxds.jbxd
                                                                  Similarity
                                                                  • API ID: ErrorH_prolog3Last$AddressH_prolog3_LibraryLoadProcwcscpy_swcsncpy_s
                                                                  • String ID: GetRequestedRuntimeInfo$v4.0.0$(%
                                                                  • API String ID: 408365154-3736536381
                                                                  • Opcode ID: a277dbecc57ae05192691fa622f9af0050962bd21d0ddc2254fca57dac6e2bf1
                                                                  • Instruction ID: 728683c3e3374c595e91000778ff1971e9b13c1ef240d484e5ccd4b6d4522940
                                                                  • Opcode Fuzzy Hash: a277dbecc57ae05192691fa622f9af0050962bd21d0ddc2254fca57dac6e2bf1
                                                                  • Instruction Fuzzy Hash: 2D6170B1A102299FDB24DF64CC45B9EB7B8EB48714F4041D9FA09A7290DB70AED0CF58
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 791 24a0bd-24a0cc 792 24a0ce-24a0e7 TlsAlloc 791->792 793 24a0ff-24a10a TlsGetValue 791->793 794 24a0f0-24a0f5 792->794 795 24a0e9-24a0ea TlsFree 792->795 796 24a156 793->796 797 24a10c-24a10e 793->797 794->793 795->794 799 24a158-24a15b 796->799 797->796 798 24a110-24a126 GetProcessHeap HeapAlloc 797->798 800 24a140-24a150 TlsSetValue 798->800 801 24a128-24a12b 798->801 800->796 802 24a15c-24a15e 801->802 803 24a12d-24a130 801->803 802->799 803->802 804 24a132-24a13a RaiseException 803->804 804->800
                                                                  C-Code - Quality: 95%
                                                                  			E0024A0BD(void* __ecx, void* __edx) {
                                                                  				long _t2;
                                                                  				signed int _t11;
                                                                  				void* _t14;
                                                                  				signed int _t17;
                                                                  				long _t21;
                                                                  				void* _t22;
                                                                  				void* _t25;
                                                                  
                                                                  				_t2 =  *0x25202c; // 0xffffffff
                                                                  				_t14 = __edx;
                                                                  				_t22 = __ecx;
                                                                  				if(_t2 == 0xffffffff) {
                                                                  					_t11 = TlsAlloc();
                                                                  					_t21 = _t11;
                                                                  					asm("lock cmpxchg [esi], ecx");
                                                                  					if((_t11 | 0xffffffff) != 0xffffffff) {
                                                                  						TlsFree(_t21);
                                                                  					}
                                                                  					_t2 =  *0x25202c; // 0xffffffff
                                                                  					 *0x252028 = 0x24a0b0;
                                                                  				}
                                                                  				_t25 = TlsGetValue(_t2);
                                                                  				if(_t25 != 0 || _t14 == 0) {
                                                                  					L11:
                                                                  					return _t25;
                                                                  				} else {
                                                                  					_t25 = HeapAlloc(GetProcessHeap(), 0, 0x58);
                                                                  					if(_t25 != 0) {
                                                                  						L10:
                                                                  						_t17 = 0x16;
                                                                  						memset(_t25, 0, _t17 << 2);
                                                                  						TlsSetValue( *0x25202c, _t25);
                                                                  						goto L11;
                                                                  					}
                                                                  					if(_t22 == 9 || _t22 == 6) {
                                                                  						return 0;
                                                                  					} else {
                                                                  						RaiseException(0xc0000017, 0, 0, 0);
                                                                  						goto L10;
                                                                  					}
                                                                  				}
                                                                  			}










                                                                  0x0024a0bd
                                                                  0x0024a0c3
                                                                  0x0024a0c7
                                                                  0x0024a0cc
                                                                  0x0024a0ce
                                                                  0x0024a0d4
                                                                  0x0024a0e0
                                                                  0x0024a0e7
                                                                  0x0024a0ea
                                                                  0x0024a0ea
                                                                  0x0024a0f0
                                                                  0x0024a0f5
                                                                  0x0024a0f5
                                                                  0x0024a106
                                                                  0x0024a10a
                                                                  0x0024a156
                                                                  0x00000000
                                                                  0x0024a110
                                                                  0x0024a122
                                                                  0x0024a126
                                                                  0x0024a140
                                                                  0x0024a142
                                                                  0x0024a147
                                                                  0x0024a150
                                                                  0x00000000
                                                                  0x0024a150
                                                                  0x0024a12b
                                                                  0x00000000
                                                                  0x0024a132
                                                                  0x0024a13a
                                                                  0x00000000
                                                                  0x0024a13a
                                                                  0x0024a12b

                                                                  APIs
                                                                  • TlsAlloc.KERNEL32(?,?,?,0024A211), ref: 0024A0CE
                                                                  • TlsFree.KERNEL32(00000000,?,?,?,0024A211), ref: 0024A0EA
                                                                  • TlsGetValue.KERNEL32(FFFFFFFF,?,?,?,0024A211), ref: 0024A100
                                                                  • GetProcessHeap.KERNEL32(00000000,00000058,?,?,?,0024A211), ref: 0024A115
                                                                  • HeapAlloc.KERNEL32(00000000,?,?,?,0024A211), ref: 0024A11C
                                                                  • RaiseException.KERNEL32(C0000017,00000000,00000000,00000000,?,?,?,0024A211), ref: 0024A13A
                                                                  • TlsSetValue.KERNEL32(00000000,?,?,?,0024A211), ref: 0024A150
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000007.00000002.263709457.0000000000241000.00000020.00000001.01000000.00000004.sdmp, Offset: 00240000, based on PE: true
                                                                  • Associated: 00000007.00000002.263704365.0000000000240000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000007.00000002.263721368.0000000000252000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000007.00000002.263725658.0000000000254000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_7_2_240000_orxds.jbxd
                                                                  Similarity
                                                                  • API ID: AllocHeapValue$ExceptionFreeProcessRaise
                                                                  • String ID: , %
                                                                  • API String ID: 594535578-278304371
                                                                  • Opcode ID: 57550e37a2938a5156a488e1b6596c4ddab8efb954217a55b529ff5d6a47fd6f
                                                                  • Instruction ID: 1094282871fa4324f2b1a4bee4905cc3975d34b4325cc452e8f264acb45ec3ae
                                                                  • Opcode Fuzzy Hash: 57550e37a2938a5156a488e1b6596c4ddab8efb954217a55b529ff5d6a47fd6f
                                                                  • Instruction Fuzzy Hash: 191129326513119FC72D1F78BC4C627B6A997593767254225FB1DC33E0DA30CC94C669
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 816 24cc44-24cc61 817 24cc63-24cc79 _vsnwprintf_s 816->817 818 24cc7f-24cc83 816->818 817->818 819 24cd1b-24cd3e call 24d115 call 24a7b4 call 24a914 817->819 820 24cc86-24cc8f 818->820 820->820 822 24cc91-24cca7 820->822 824 24cca9 822->824 825 24ccab-24ccae 822->825 824->825 827 24ccb0-24ccb2 825->827 828 24ccb3-24cceb call 24d115 _errno _vsnwprintf_s 825->828 827->828 828->819 834 24cced-24ccf6 _errno 828->834 835 24ccf8-24cd01 _errno 834->835 836 24cd4b-24cdfd call 24c377 call 24a733 call 24cc44 call 24a87e call 24a914 call 24f2c0 834->836 835->828 838 24cd03-24cd0c _errno 835->838 838->828 840 24cd0e-24cd17 _errno 838->840 840->828 841 24cd19-24cd46 call 24c282 840->841 841->836
                                                                  C-Code - Quality: 31%
                                                                  			E0024CC44(void* __ebx, unsigned int* __ecx, intOrPtr* _a4, intOrPtr _a8) {
                                                                  				char _v20;
                                                                  				void* _v32;
                                                                  				void* _v36;
                                                                  				void* _v40;
                                                                  				signed int _v60;
                                                                  				intOrPtr _v68;
                                                                  				void* _v72;
                                                                  				void* _v80;
                                                                  				void* _v88;
                                                                  				void* _v584;
                                                                  				void* _v600;
                                                                  				char _v608;
                                                                  				void* _v616;
                                                                  				void* _v620;
                                                                  				void* __edi;
                                                                  				void* __esi;
                                                                  				void* __ebp;
                                                                  				void* _t30;
                                                                  				intOrPtr _t31;
                                                                  				unsigned int _t34;
                                                                  				signed int* _t35;
                                                                  				signed int _t42;
                                                                  				signed int _t44;
                                                                  				intOrPtr* _t57;
                                                                  				intOrPtr* _t63;
                                                                  				signed char _t72;
                                                                  				void* _t84;
                                                                  				unsigned int _t87;
                                                                  				void* _t90;
                                                                  				unsigned int* _t92;
                                                                  				void* _t95;
                                                                  				signed int _t98;
                                                                  				signed int _t100;
                                                                  
                                                                  				_push(__ebx);
                                                                  				_t92 = __ecx;
                                                                  				_t57 = _a4;
                                                                  				_t30 = ( *__ecx >> ( !(__ecx[2]) & 0x00000001)) - 1;
                                                                  				if(_t30 == 0) {
                                                                  					L2:
                                                                  					_t63 = _t57;
                                                                  					_t84 = _t63 + 2;
                                                                  					do {
                                                                  						_t31 =  *_t63;
                                                                  						_t63 = _t63 + 2;
                                                                  					} while (_t31 != 0);
                                                                  					_t87 = (_t63 - _t84 >> 1) + 1;
                                                                  					_t34 = ( *_t92 >> ( !(_t92[2]) & 0x00000001)) - 1;
                                                                  					if(_t87 < _t34) {
                                                                  						_t87 = _t34;
                                                                  					}
                                                                  					if(_t87 < 0x14) {
                                                                  						_t87 = 0x14;
                                                                  					}
                                                                  					while(1) {
                                                                  						_t87 = _t87 + _t87;
                                                                  						_t35 = E0024D115(_t34, _t92, _t87, _t92, _t87, 4, 0);
                                                                  						__imp___errno();
                                                                  						 *_t35 =  *_t35 & 0x00000000;
                                                                  						_t72 =  !(_t92[2]) & 0x00000001;
                                                                  						_t34 =  *_t92 >> _t72;
                                                                  						__imp___vsnwprintf_s(_t92[3], _t34, 0xffffffff, _t57, _a8);
                                                                  						_t98 = _t98 + 0x14;
                                                                  						if(_t34 >= 0) {
                                                                  							goto L14;
                                                                  						}
                                                                  						__imp___errno();
                                                                  						if( *_t34 == 0xc) {
                                                                  							L16:
                                                                  							E0024C377(_t72, _t84);
                                                                  							asm("int3");
                                                                  							_push(0xffffffff);
                                                                  							_push(E00250560);
                                                                  							_push( *[fs:0x0]);
                                                                  							_t100 = (_t98 & 0xfffffff8) - 0x21c;
                                                                  							_t42 =  *0x252018; // 0x199a43ea
                                                                  							 *(_t100 + 0x214) = _t42 ^ _t100;
                                                                  							_push(_t92);
                                                                  							_push(_t87);
                                                                  							_t44 =  *0x252018; // 0x199a43ea
                                                                  							_push(_t44 ^ _t100);
                                                                  							 *[fs:0x0] = _t100 + 0x228;
                                                                  							_push(_t100 + 0x20);
                                                                  							E0024A733(_t100 + 0x14, _t111);
                                                                  							 *((intOrPtr*)(_t100 + 0x230)) = 1;
                                                                  							E0024CC44(_t57, _t100 + 0x14,  *((intOrPtr*)(_t98 + 0xc)),  &_v20);
                                                                  							E0024A87E(_t57,  *((intOrPtr*)(_t98 + 8)), _t84,  *((intOrPtr*)(_t98 + 8)), _t111, _t100 + 0xc);
                                                                  							_v60 = _v60 | 0xffffffff;
                                                                  							E0024A914( &_v608);
                                                                  							 *[fs:0x0] = _v68;
                                                                  							_pop(_t90);
                                                                  							_t95 = _t72;
                                                                  							return E0024F2C0(_t57,  *(_t100 + 0x214) ^ _t100, _t84, _t90, _t95);
                                                                  						} else {
                                                                  							__imp___errno();
                                                                  							if( *_t34 == 0) {
                                                                  								continue;
                                                                  							} else {
                                                                  								__imp___errno();
                                                                  								if( *_t34 == 9) {
                                                                  									continue;
                                                                  								} else {
                                                                  									__imp___errno();
                                                                  									_t111 =  *_t34 - 0x22;
                                                                  									if( *_t34 == 0x22) {
                                                                  										continue;
                                                                  									} else {
                                                                  										_t72 = 0x80070459;
                                                                  										E0024C282(_t57, 0x80070459, _t84, _t87, _t92, _t111);
                                                                  										goto L16;
                                                                  									}
                                                                  								}
                                                                  							}
                                                                  						}
                                                                  						goto L18;
                                                                  					}
                                                                  					goto L14;
                                                                  				} else {
                                                                  					_t34 = _t30 + 1;
                                                                  					__imp___vsnwprintf_s(__ecx[3], _t34, 0xffffffff, _t57, _a8);
                                                                  					_t98 = _t98 + 0x14;
                                                                  					if(_t34 >= 0) {
                                                                  						L14:
                                                                  						E0024D115(_t34, _t92, _t87, _t92, _t34, 4, 1);
                                                                  						_push(_t57);
                                                                  						E0024A7B4(_t57,  &_v20, _t87, _t92, __eflags);
                                                                  						return E0024A914( &_v20);
                                                                  					} else {
                                                                  						goto L2;
                                                                  					}
                                                                  				}
                                                                  				L18:
                                                                  			}




































                                                                  0x0024cc4a
                                                                  0x0024cc4d
                                                                  0x0024cc56
                                                                  0x0024cc5e
                                                                  0x0024cc61
                                                                  0x0024cc7f
                                                                  0x0024cc7f
                                                                  0x0024cc83
                                                                  0x0024cc86
                                                                  0x0024cc86
                                                                  0x0024cc89
                                                                  0x0024cc8c
                                                                  0x0024cc95
                                                                  0x0024cca4
                                                                  0x0024cca7
                                                                  0x0024cca9
                                                                  0x0024cca9
                                                                  0x0024ccae
                                                                  0x0024ccb2
                                                                  0x0024ccb2
                                                                  0x0024ccb3
                                                                  0x0024ccb7
                                                                  0x0024ccbc
                                                                  0x0024ccc1
                                                                  0x0024ccc7
                                                                  0x0024ccd1
                                                                  0x0024ccd4
                                                                  0x0024cce0
                                                                  0x0024cce6
                                                                  0x0024cceb
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0024cced
                                                                  0x0024ccf6
                                                                  0x0024cd4b
                                                                  0x0024cd4b
                                                                  0x0024cd50
                                                                  0x0024cd57
                                                                  0x0024cd59
                                                                  0x0024cd64
                                                                  0x0024cd65
                                                                  0x0024cd6b
                                                                  0x0024cd72
                                                                  0x0024cd79
                                                                  0x0024cd7a
                                                                  0x0024cd7b
                                                                  0x0024cd82
                                                                  0x0024cd8a
                                                                  0x0024cd9b
                                                                  0x0024cda0
                                                                  0x0024cda5
                                                                  0x0024cdb9
                                                                  0x0024cdc5
                                                                  0x0024cdca
                                                                  0x0024cdd6
                                                                  0x0024cde2
                                                                  0x0024cdea
                                                                  0x0024cdeb
                                                                  0x0024cdfd
                                                                  0x0024ccf8
                                                                  0x0024ccf8
                                                                  0x0024cd01
                                                                  0x00000000
                                                                  0x0024cd03
                                                                  0x0024cd03
                                                                  0x0024cd0c
                                                                  0x00000000
                                                                  0x0024cd0e
                                                                  0x0024cd0e
                                                                  0x0024cd14
                                                                  0x0024cd17
                                                                  0x00000000
                                                                  0x0024cd19
                                                                  0x0024cd41
                                                                  0x0024cd46
                                                                  0x00000000
                                                                  0x0024cd46
                                                                  0x0024cd17
                                                                  0x0024cd0c
                                                                  0x0024cd01
                                                                  0x00000000
                                                                  0x0024ccf6
                                                                  0x00000000
                                                                  0x0024cc63
                                                                  0x0024cc66
                                                                  0x0024cc6e
                                                                  0x0024cc74
                                                                  0x0024cc79
                                                                  0x0024cd1b
                                                                  0x0024cd22
                                                                  0x0024cd27
                                                                  0x0024cd2b
                                                                  0x0024cd3e
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0024cc79
                                                                  0x00000000

                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000007.00000002.263709457.0000000000241000.00000020.00000001.01000000.00000004.sdmp, Offset: 00240000, based on PE: true
                                                                  • Associated: 00000007.00000002.263704365.0000000000240000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000007.00000002.263721368.0000000000252000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000007.00000002.263725658.0000000000254000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_7_2_240000_orxds.jbxd
                                                                  Similarity
                                                                  • API ID: _errno$_vsnwprintf_s
                                                                  • String ID:
                                                                  • API String ID: 254546658-0
                                                                  • Opcode ID: 6cc741d12903caf934bc935585a9f3e3a7fe15f27bb2762088b6c887cf0f7433
                                                                  • Instruction ID: 8cf4d96c839c0cabcefba6fff3798f881755c372e8efa052a3ec4c24d6378573
                                                                  • Opcode Fuzzy Hash: 6cc741d12903caf934bc935585a9f3e3a7fe15f27bb2762088b6c887cf0f7433
                                                                  • Instruction Fuzzy Hash: 465149711106009FD729EF28DC89FBAB7A8FF94321F14462DF95E872D0DB309950CA65
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  APIs
                                                                  • GetModuleFileNameW.KERNEL32(00000000,?,00000104,?,80004005,00000000), ref: 0024ECF4
                                                                    • Part of subcall function 0024DFD2: GetLastError.KERNEL32(0024E7FC,?,0024ECAF,?,?), ref: 0024DFD2
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000007.00000002.263709457.0000000000241000.00000020.00000001.01000000.00000004.sdmp, Offset: 00240000, based on PE: true
                                                                  • Associated: 00000007.00000002.263704365.0000000000240000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000007.00000002.263721368.0000000000252000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000007.00000002.263725658.0000000000254000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_7_2_240000_orxds.jbxd
                                                                  Similarity
                                                                  • API ID: ErrorFileLastModuleName
                                                                  • String ID: mscorrc.dll$v4.0.30319
                                                                  • API String ID: 2776309574-2820514680
                                                                  • Opcode ID: 6ceb4e1f55920022dbc9b6241f19e3d52c62aec266574c7f5c4b0c1de203e708
                                                                  • Instruction ID: 1f7fc39b0314dbf01c3dde89b18512663639477032084df8cce24bceedcd498c
                                                                  • Opcode Fuzzy Hash: 6ceb4e1f55920022dbc9b6241f19e3d52c62aec266574c7f5c4b0c1de203e708
                                                                  • Instruction Fuzzy Hash: 232151B1A1121CAFFF24DF949C88FFFB76CEB44705F110166F909D2140E6709E988A65
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 28%
                                                                  			E002490DA(void* __ebx, void* __edx, void* __edi, void* __esi, intOrPtr _a4, char _a8) {
                                                                  				signed int _v8;
                                                                  				char _v8200;
                                                                  				signed int _t9;
                                                                  				int _t13;
                                                                  				char* _t14;
                                                                  				int _t16;
                                                                  				void* _t20;
                                                                  				void* _t23;
                                                                  				void* _t24;
                                                                  				void* _t25;
                                                                  				signed int _t26;
                                                                  
                                                                  				_t25 = __esi;
                                                                  				_t24 = __edi;
                                                                  				_t23 = __edx;
                                                                  				_t20 = __ebx;
                                                                  				E0024FBE0(0x2004);
                                                                  				_t9 =  *0x252018; // 0x199a43ea
                                                                  				_v8 = _t9 ^ _t26;
                                                                  				__imp___vsnwprintf_s( &_v8200, 0x1000, 0xffffffff, _a4,  &_a8);
                                                                  				_t13 = IsDebuggerPresent();
                                                                  				_t14 =  &_v8200;
                                                                  				_push(_t14);
                                                                  				if(_t13 == 0) {
                                                                  					__imp____iob_func();
                                                                  					_t16 = fwprintf(_t14 + 0x20, 0x2414d0);
                                                                  					__imp____iob_func();
                                                                  					fflush(_t16 + 0x20);
                                                                  				} else {
                                                                  					OutputDebugStringW();
                                                                  				}
                                                                  				return E0024F2C0(_t20, _v8 ^ _t26, _t23, _t24, _t25);
                                                                  			}














                                                                  0x002490da
                                                                  0x002490da
                                                                  0x002490da
                                                                  0x002490da
                                                                  0x002490e2
                                                                  0x002490e7
                                                                  0x002490ee
                                                                  0x00249106
                                                                  0x0024910f
                                                                  0x00249117
                                                                  0x0024911d
                                                                  0x0024911e
                                                                  0x0024912d
                                                                  0x00249137
                                                                  0x0024913d
                                                                  0x00249147
                                                                  0x00249120
                                                                  0x00249120
                                                                  0x00249120
                                                                  0x0024915d

                                                                  APIs
                                                                  • _vsnwprintf_s.MSVCR120_CLR0400 ref: 00249106
                                                                  • IsDebuggerPresent.KERNEL32(?,?,0024999F,?,?), ref: 0024910F
                                                                  • OutputDebugStringW.KERNEL32(?,?,?,0024999F,?,?), ref: 00249120
                                                                  • __iob_func.MSVCR120_CLR0400 ref: 0024912D
                                                                  • fwprintf.MSVCR120_CLR0400 ref: 00249137
                                                                  • __iob_func.MSVCR120_CLR0400 ref: 0024913D
                                                                  • fflush.MSVCR120_CLR0400 ref: 00249147
                                                                  Memory Dump Source
                                                                  • Source File: 00000007.00000002.263709457.0000000000241000.00000020.00000001.01000000.00000004.sdmp, Offset: 00240000, based on PE: true
                                                                  • Associated: 00000007.00000002.263704365.0000000000240000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000007.00000002.263721368.0000000000252000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000007.00000002.263725658.0000000000254000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_7_2_240000_orxds.jbxd
                                                                  Similarity
                                                                  • API ID: __iob_func$DebugDebuggerOutputPresentString_vsnwprintf_sfflushfwprintf
                                                                  • String ID:
                                                                  • API String ID: 623727150-0
                                                                  • Opcode ID: e5fa1c4397881df6259eb6789a7d2005742cba1c0dddabe41e6b56f805f39697
                                                                  • Instruction ID: 648120498afe9d4b6c11e6739781c448fa15c77626cb7fc4c04bd7ea519420a9
                                                                  • Opcode Fuzzy Hash: e5fa1c4397881df6259eb6789a7d2005742cba1c0dddabe41e6b56f805f39697
                                                                  • Instruction Fuzzy Hash: A10181755103099BDB14BFA4FC4DA5AB778EF0830AB004161F60ED6191DA3096E4CB9D
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 62%
                                                                  			E0024E804(void* __ebx, intOrPtr __ecx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                  				intOrPtr _t113;
                                                                  				signed int _t116;
                                                                  				intOrPtr _t121;
                                                                  				intOrPtr _t123;
                                                                  				intOrPtr _t132;
                                                                  				signed int _t153;
                                                                  				intOrPtr* _t173;
                                                                  				signed int _t175;
                                                                  				void* _t179;
                                                                  				void* _t184;
                                                                  				intOrPtr* _t185;
                                                                  				signed int _t187;
                                                                  				intOrPtr* _t190;
                                                                  				intOrPtr* _t228;
                                                                  				signed int _t229;
                                                                  				signed int _t230;
                                                                  				signed int _t235;
                                                                  				signed int _t237;
                                                                  				signed int _t238;
                                                                  				unsigned int* _t239;
                                                                  				signed int _t240;
                                                                  				void* _t241;
                                                                  				unsigned int* _t242;
                                                                  				unsigned int _t243;
                                                                  				unsigned int* _t244;
                                                                  				void* _t245;
                                                                  				void* _t246;
                                                                  				void* _t247;
                                                                  				void* _t248;
                                                                  				void* _t250;
                                                                  
                                                                  				_push(0x278);
                                                                  				E0024FBA1(E00250962, __ebx, __edi, __esi);
                                                                  				 *((intOrPtr*)(_t246 - 0x240)) = __ecx;
                                                                  				 *((intOrPtr*)(_t246 - 0x23c)) = __ecx;
                                                                  				 *((intOrPtr*)(_t246 - 0x254)) =  *((intOrPtr*)(_t246 + 8));
                                                                  				 *((intOrPtr*)(_t246 - 0x248)) =  *((intOrPtr*)(_t246 + 0xc));
                                                                  				_t237 = 0x80004005;
                                                                  				_t173 =  *((intOrPtr*)(__ecx + 0x18));
                                                                  				_t179 = _t173 + 2;
                                                                  				_t235 = 0;
                                                                  				do {
                                                                  					_t113 =  *_t173;
                                                                  					_t173 = _t173 + 2;
                                                                  					_t254 = _t113;
                                                                  				} while (_t113 != 0);
                                                                  				_t175 = _t173 - _t179 >> 1;
                                                                  				 *(_t246 - 0x234) = _t175;
                                                                  				E0024C648(0x80004005, _t254);
                                                                  				 *(_t246 - 0x274) = 0;
                                                                  				 *((intOrPtr*)(_t246 - 0x270)) = 0;
                                                                  				 *((intOrPtr*)(_t246 - 0x26c)) = 5;
                                                                  				 *(_t246 - 4) = 1;
                                                                  				_t116 =  *( *((intOrPtr*)(_t246 - 0x240)) + 0x20);
                                                                  				 *(_t246 - 0x238) = _t116;
                                                                  				if(_t116 == 0) {
                                                                  					 *(_t246 - 0x250) = 0;
                                                                  					 *(_t246 - 0x24c) = 0;
                                                                  					 *(_t246 - 4) = 2;
                                                                  					 *(_t246 - 4) = 3;
                                                                  					_push( *0x252918);
                                                                  					E0024E1DE(_t175, _t246 - 0x274, __edx, 0, 0x80004005, __eflags);
                                                                  					 *(_t246 - 4) = 2;
                                                                  					 *(_t246 - 4) = 1;
                                                                  					__eflags =  *(_t246 - 0x250) & 0x00000002;
                                                                  					if(( *(_t246 - 0x250) & 0x00000002) != 0) {
                                                                  						E0024E15C();
                                                                  					}
                                                                  				} else {
                                                                  					 *0x2541d0(_t246 - 0x274);
                                                                  					_t237 =  *(_t246 - 0x238)();
                                                                  				}
                                                                  				if(_t237 != 0x8007000e) {
                                                                  					 *((short*)(_t246 - 0x22c)) = 0;
                                                                  					 *((short*)(_t246 - 0x20)) = 0;
                                                                  					__eflags = 0;
                                                                  					 *((short*)( *((intOrPtr*)(_t246 - 0x248)) + 0x206)) = 0;
                                                                  					_t248 = _t247 - 0x14;
                                                                  					E0024EE75( *((intOrPtr*)(_t246 - 0x248)), _t246 - 0x20, _t246 - 0x22c, _t246 - 0x22c);
                                                                  					_t228 = _t246 - 0x20;
                                                                  					_t184 = _t228 + 2;
                                                                  					do {
                                                                  						_t121 =  *_t228;
                                                                  						_t228 = _t228 + 2;
                                                                  						__eflags = _t121 - _t235;
                                                                  					} while (_t121 != _t235);
                                                                  					_t229 = _t228 - _t184;
                                                                  					__eflags = _t229;
                                                                  					_t230 = _t229 >> 1;
                                                                  					 *(_t246 - 0x24c) = _t230;
                                                                  					_t185 = _t246 - 0x22c;
                                                                  					 *((intOrPtr*)(_t246 - 0x23c)) = _t185 + 2;
                                                                  					do {
                                                                  						_t123 =  *_t185;
                                                                  						_t185 = _t185 + 2;
                                                                  						__eflags = _t123 - _t235;
                                                                  					} while (_t123 != _t235);
                                                                  					_t187 = _t185 -  *((intOrPtr*)(_t246 - 0x23c)) >> 1;
                                                                  					 *(_t246 - 0x238) = _t187;
                                                                  					 *((intOrPtr*)(_t246 - 0x23c)) = _t230 + 1 + _t187 + _t175;
                                                                  					__eflags =  *(_t246 - 0x274);
                                                                  					if( *(_t246 - 0x274) <= 0) {
                                                                  						L24:
                                                                  						__eflags = _t237;
                                                                  						if(_t237 < 0) {
                                                                  							_t237 = E0024E7CF( *((intOrPtr*)(_t246 - 0x240)),  *((intOrPtr*)(_t246 - 0x254)),  *((intOrPtr*)( *((intOrPtr*)(_t246 - 0x240)) + 0x18)));
                                                                  						}
                                                                  						L26:
                                                                  						_t107 = _t246 - 4;
                                                                  						 *_t107 =  *(_t246 - 4) | 0xffffffff;
                                                                  						__eflags =  *_t107;
                                                                  						E0024E299(_t246 - 0x274);
                                                                  						goto L27;
                                                                  					} else {
                                                                  						goto L14;
                                                                  					}
                                                                  					do {
                                                                  						L14:
                                                                  						_t238 = _t235;
                                                                  						_t190 = _t246 - 0x270;
                                                                  						_t132 =  *((intOrPtr*)(_t246 - 0x26c));
                                                                  						__eflags = _t235 - _t132;
                                                                  						if(_t235 < _t132) {
                                                                  							L16:
                                                                  							_t239 =  *(_t190 + 8 + _t238 * 4);
                                                                  							 *(_t246 - 0x234) = _t239;
                                                                  							E0024A95D(_t175, _t239, _t235, _t239);
                                                                  							__eflags = ( *_t239 >> ( !(_t239[2]) & 0x00000001)) +  *((intOrPtr*)(_t246 - 0x23c)) - 1 - 0x104;
                                                                  							if(( *_t239 >> ( !(_t239[2]) & 0x00000001)) +  *((intOrPtr*)(_t246 - 0x23c)) - 1 > 0x104) {
                                                                  								_t237 = 0x80004005;
                                                                  								goto L23;
                                                                  							}
                                                                  							_t240 =  *(_t246 - 0x24c);
                                                                  							__imp__wcscpy_s( *((intOrPtr*)(_t246 - 0x248)), _t240 + 1, _t246 - 0x20);
                                                                  							_t241 =  *((intOrPtr*)(_t246 - 0x248)) + _t240 * 2;
                                                                  							__imp__wcscpy_s(_t241,  *(_t246 - 0x238) + 1, _t246 - 0x22c);
                                                                  							_t250 = _t248 + 0x18;
                                                                  							 *((intOrPtr*)(_t246 - 0x230)) = _t241 +  *(_t246 - 0x238) * 2;
                                                                  							_t242 =  *(_t246 - 0x234);
                                                                  							__eflags = ( *_t242 >> ( !(_t242[2]) & 0x00000001)) - 1;
                                                                  							if(__eflags == 0) {
                                                                  								E0024A95D(_t175, _t242, _t235, _t242);
                                                                  								_push( *((intOrPtr*)( *((intOrPtr*)(_t246 - 0x240)) + 0x18)));
                                                                  								_push(_t175 + 1);
                                                                  								_t153 =  *((intOrPtr*)(_t246 - 0x230)) + ( *_t242 >> ( !(_t242[2]) & 0x00000001)) * 2 + 0xfffffffe;
                                                                  								__eflags = _t153;
                                                                  							} else {
                                                                  								E0024C86D(_t175, _t242, _t235, _t242, __eflags);
                                                                  								_t243 = _t242[3];
                                                                  								E0024A95D(_t175,  *(_t246 - 0x234), _t235, _t243);
                                                                  								_t244 =  *(_t246 - 0x234);
                                                                  								__imp__wcscpy_s( *((intOrPtr*)(_t246 - 0x230)),  *( *(_t246 - 0x234)) >> ( !(_t244[2]) & 0x00000001), _t243);
                                                                  								E0024A95D(_t175, _t244, _t235, _t244);
                                                                  								_t245 = _t175 + 1;
                                                                  								__imp__wcscpy_s( *((intOrPtr*)(_t246 - 0x230)) - 2 + ( *_t244 >> ( !(( *(_t246 - 0x234))[2]) & 0x00000001)) * 2, _t245, "\\");
                                                                  								_t250 = _t250 + 0x18;
                                                                  								E0024A95D(_t175,  *(_t246 - 0x234), _t235, _t245);
                                                                  								_push( *((intOrPtr*)( *((intOrPtr*)(_t246 - 0x240)) + 0x18)));
                                                                  								_push(_t245);
                                                                  								_t153 =  *((intOrPtr*)(_t246 - 0x230)) + ( *( *(_t246 - 0x234)) >> ( !(( *(_t246 - 0x234))[2]) & 0x00000001)) * 2;
                                                                  							}
                                                                  							__imp__wcscpy_s(_t153);
                                                                  							_t248 = _t250 + 0xc;
                                                                  							_t237 = E0024E7CF( *((intOrPtr*)(_t246 - 0x240)),  *((intOrPtr*)(_t246 - 0x254)),  *((intOrPtr*)(_t246 - 0x248)));
                                                                  							__eflags = _t237;
                                                                  							if(_t237 >= 0) {
                                                                  								goto L26;
                                                                  							} else {
                                                                  								goto L23;
                                                                  							}
                                                                  						} else {
                                                                  							goto L15;
                                                                  						}
                                                                  						do {
                                                                  							L15:
                                                                  							_t238 = _t238 - _t132;
                                                                  							_t190 =  *_t190;
                                                                  							_t132 =  *((intOrPtr*)(_t190 + 4));
                                                                  							__eflags = _t238 - _t132;
                                                                  						} while (_t238 >= _t132);
                                                                  						goto L16;
                                                                  						L23:
                                                                  						_t235 = _t235 + 1;
                                                                  						__eflags = _t235 -  *(_t246 - 0x274);
                                                                  					} while (_t235 <  *(_t246 - 0x274));
                                                                  					goto L24;
                                                                  				} else {
                                                                  					 *(_t246 - 4) =  *(_t246 - 4) | 0xffffffff;
                                                                  					E0024E299(_t246 - 0x274);
                                                                  					L27:
                                                                  					return E0024FAF3(_t175, _t235, _t237);
                                                                  				}
                                                                  			}

































                                                                  0x0024e804
                                                                  0x0024e80e
                                                                  0x0024e815
                                                                  0x0024e81b
                                                                  0x0024e824
                                                                  0x0024e82d
                                                                  0x0024e833
                                                                  0x0024e838
                                                                  0x0024e83b
                                                                  0x0024e83e
                                                                  0x0024e840
                                                                  0x0024e840
                                                                  0x0024e843
                                                                  0x0024e846
                                                                  0x0024e846
                                                                  0x0024e84d
                                                                  0x0024e84f
                                                                  0x0024e855
                                                                  0x0024e85a
                                                                  0x0024e860
                                                                  0x0024e866
                                                                  0x0024e870
                                                                  0x0024e87d
                                                                  0x0024e880
                                                                  0x0024e888
                                                                  0x0024e8a6
                                                                  0x0024e8ac
                                                                  0x0024e8b2
                                                                  0x0024e8b6
                                                                  0x0024e8ba
                                                                  0x0024e8c6
                                                                  0x0024e8cb
                                                                  0x0024e8d2
                                                                  0x0024ea15
                                                                  0x0024ea1c
                                                                  0x0024ea1e
                                                                  0x0024ea1e
                                                                  0x0024e88a
                                                                  0x0024e893
                                                                  0x0024e89f
                                                                  0x0024e89f
                                                                  0x0024ea29
                                                                  0x0024ea43
                                                                  0x0024ea4a
                                                                  0x0024ea4e
                                                                  0x0024ea56
                                                                  0x0024ea5d
                                                                  0x0024ea6d
                                                                  0x0024ea72
                                                                  0x0024ea75
                                                                  0x0024ea78
                                                                  0x0024ea78
                                                                  0x0024ea7b
                                                                  0x0024ea7e
                                                                  0x0024ea7e
                                                                  0x0024ea83
                                                                  0x0024ea83
                                                                  0x0024ea85
                                                                  0x0024ea87
                                                                  0x0024ea8d
                                                                  0x0024ea96
                                                                  0x0024ea9c
                                                                  0x0024ea9c
                                                                  0x0024ea9f
                                                                  0x0024eaa2
                                                                  0x0024eaa2
                                                                  0x0024eaad
                                                                  0x0024eaaf
                                                                  0x0024eabc
                                                                  0x0024eac2
                                                                  0x0024eac9
                                                                  0x0024ec95
                                                                  0x0024ec95
                                                                  0x0024ec97
                                                                  0x0024ecaf
                                                                  0x0024ecaf
                                                                  0x0024ecb1
                                                                  0x0024ecb1
                                                                  0x0024ecb1
                                                                  0x0024ecb1
                                                                  0x0024ecbb
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0024eacf
                                                                  0x0024eacf
                                                                  0x0024eacf
                                                                  0x0024ead1
                                                                  0x0024ead7
                                                                  0x0024eadd
                                                                  0x0024eadf
                                                                  0x0024eaec
                                                                  0x0024eaec
                                                                  0x0024eaf0
                                                                  0x0024eaf8
                                                                  0x0024eb12
                                                                  0x0024eb17
                                                                  0x0024ec83
                                                                  0x00000000
                                                                  0x0024ec83
                                                                  0x0024eb21
                                                                  0x0024eb31
                                                                  0x0024eb40
                                                                  0x0024eb53
                                                                  0x0024eb59
                                                                  0x0024eb65
                                                                  0x0024eb6b
                                                                  0x0024eb7d
                                                                  0x0024eb80
                                                                  0x0024ec30
                                                                  0x0024ec3d
                                                                  0x0024ec43
                                                                  0x0024ec57
                                                                  0x0024ec57
                                                                  0x0024eb86
                                                                  0x0024eb88
                                                                  0x0024eb8d
                                                                  0x0024eb96
                                                                  0x0024eba4
                                                                  0x0024ebbb
                                                                  0x0024ebc6
                                                                  0x0024ebcd
                                                                  0x0024ebf3
                                                                  0x0024ebf9
                                                                  0x0024ec02
                                                                  0x0024ec15
                                                                  0x0024ec18
                                                                  0x0024ec29
                                                                  0x0024ec29
                                                                  0x0024ec5b
                                                                  0x0024ec61
                                                                  0x0024ec7b
                                                                  0x0024ec7d
                                                                  0x0024ec7f
                                                                  0x00000000
                                                                  0x0024ec81
                                                                  0x00000000
                                                                  0x0024ec81
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x00000000
                                                                  0x0024eae1
                                                                  0x0024eae1
                                                                  0x0024eae1
                                                                  0x0024eae3
                                                                  0x0024eae5
                                                                  0x0024eae8
                                                                  0x0024eae8
                                                                  0x00000000
                                                                  0x0024ec88
                                                                  0x0024ec88
                                                                  0x0024ec89
                                                                  0x0024ec89
                                                                  0x00000000
                                                                  0x0024ea2b
                                                                  0x0024ea2b
                                                                  0x0024ea35
                                                                  0x0024ecc2
                                                                  0x0024ecc7
                                                                  0x0024ecc7

                                                                  APIs
                                                                  • __EH_prolog3_catch_GS.LIBCMT ref: 0024E80E
                                                                    • Part of subcall function 0024E1DE: __EH_prolog3.LIBCMT ref: 0024E1E5
                                                                  • wcscpy_s.MSVCR120_CLR0400 ref: 0024EB31
                                                                  • wcscpy_s.MSVCR120_CLR0400 ref: 0024EB53
                                                                  • wcscpy_s.MSVCR120_CLR0400 ref: 0024EBBB
                                                                    • Part of subcall function 0024A95D: __EH_prolog3_GS.LIBCMT ref: 0024C877
                                                                  • wcscpy_s.MSVCR120_CLR0400 ref: 0024EBF3
                                                                  • wcscpy_s.MSVCR120_CLR0400 ref: 0024EC5B
                                                                    • Part of subcall function 0024E7CF: LoadLibraryExW.KERNEL32(?,00000000,00000000,?,0024ECAF,?,?), ref: 0024E7E8
                                                                  Memory Dump Source
                                                                  • Source File: 00000007.00000002.263709457.0000000000241000.00000020.00000001.01000000.00000004.sdmp, Offset: 00240000, based on PE: true
                                                                  • Associated: 00000007.00000002.263704365.0000000000240000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000007.00000002.263721368.0000000000252000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000007.00000002.263725658.0000000000254000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_7_2_240000_orxds.jbxd
                                                                  Similarity
                                                                  • API ID: wcscpy_s$H_prolog3H_prolog3_H_prolog3_catch_LibraryLoad
                                                                  • String ID:
                                                                  • API String ID: 2790227069-0
                                                                  • Opcode ID: c8f78edc8f311451739ee78459caaf8e67ed0bcea44c068b4dad857aacd9c57a
                                                                  • Instruction ID: 0bc2c51d6e26e89e9593c4f67c4a066df93aae94073de03698a774668db48671
                                                                  • Opcode Fuzzy Hash: c8f78edc8f311451739ee78459caaf8e67ed0bcea44c068b4dad857aacd9c57a
                                                                  • Instruction Fuzzy Hash: 41A1793191052A8BDF28EF28CC99AACB7B5FF48314F0541D9E80EA7251DB35AE95CF44
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 67%
                                                                  			E00249229(void* __ebx, intOrPtr* __ecx, void* __edi, void* __esi, void* __eflags) {
                                                                  				intOrPtr _t11;
                                                                  				signed short _t12;
                                                                  				intOrPtr _t17;
                                                                  				signed int _t20;
                                                                  				struct HINSTANCE__* _t23;
                                                                  				intOrPtr* _t27;
                                                                  				void* _t28;
                                                                  
                                                                  				_push(8);
                                                                  				E0024FB02(E0024FE6C, __ebx, __edi, __esi);
                                                                  				_t27 = __ecx;
                                                                  				_t11 =  *0x2528d8; // 0x0
                                                                  				if(_t11 != 0) {
                                                                  					L9:
                                                                  					 *_t27 = _t11;
                                                                  					_t12 = 0;
                                                                  					L10:
                                                                  					return E0024FAD0(_t12);
                                                                  				}
                                                                  				_t20 = 0;
                                                                  				_t23 = LoadLibraryExW(L"mscoree.dll", 0, 0);
                                                                  				if(_t23 != 0) {
                                                                  					 *((short*)(_t28 - 0x10)) = 0;
                                                                  					 *(_t28 - 0x14) = _t23;
                                                                  					 *((char*)(_t28 - 0x10)) = 1;
                                                                  					 *(_t28 - 4) = 1;
                                                                  					asm("lock cmpxchg [edi], ecx");
                                                                  					if(0 == 0) {
                                                                  						_t17 =  *0x2528d8; // 0x0
                                                                  						_t20 = 1;
                                                                  						 *0x252d90 = _t17;
                                                                  						 *0x252d94 = 1;
                                                                  						 *((char*)(_t28 - 0xf)) = 1;
                                                                  					}
                                                                  					 *(_t28 - 4) =  *(_t28 - 4) | 0xffffffff;
                                                                  					if(_t20 == 0) {
                                                                  						FreeLibrary(_t23);
                                                                  					}
                                                                  					_t11 =  *0x2528d8; // 0x0
                                                                  					 *((short*)(_t28 - 0x10)) = 0;
                                                                  					goto L9;
                                                                  				}
                                                                  				_t12 = GetLastError();
                                                                  				if(_t12 > 0) {
                                                                  					_t12 = _t12 & 0x0000ffff | 0x80070000;
                                                                  				}
                                                                  				goto L10;
                                                                  			}










                                                                  0x00249229
                                                                  0x00249230
                                                                  0x00249235
                                                                  0x00249237
                                                                  0x0024923e
                                                                  0x002492bc
                                                                  0x002492bc
                                                                  0x002492be
                                                                  0x002492c0
                                                                  0x002492c5
                                                                  0x002492c5
                                                                  0x00249240
                                                                  0x0024924f
                                                                  0x00249253
                                                                  0x00249269
                                                                  0x0024926d
                                                                  0x00249270
                                                                  0x00249274
                                                                  0x00249284
                                                                  0x0024928a
                                                                  0x0024928c
                                                                  0x00249291
                                                                  0x00249293
                                                                  0x00249298
                                                                  0x0024929f
                                                                  0x0024929f
                                                                  0x002492a2
                                                                  0x002492a8
                                                                  0x002492ab
                                                                  0x002492ab
                                                                  0x002492b1
                                                                  0x002492b6
                                                                  0x00000000
                                                                  0x002492b6
                                                                  0x00249255
                                                                  0x0024925d
                                                                  0x00249262
                                                                  0x00249262
                                                                  0x00000000

                                                                  APIs
                                                                  • __EH_prolog3.LIBCMT ref: 00249230
                                                                  • LoadLibraryExW.KERNEL32(mscoree.dll,00000000,00000000,00000008,002492FA,?,?,002412C8,?,0024936E,0024985C,0000000C,00249425,?,?,0024985C), ref: 00249249
                                                                  • GetLastError.KERNEL32(?,?,002412C8,?,0024936E,0024985C,0000000C,00249425,?,?,0024985C,?,00000000), ref: 00249255
                                                                  • FreeLibrary.KERNEL32(00000000,?,?,002412C8,?,0024936E,0024985C,0000000C,00249425), ref: 002492AB
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000007.00000002.263709457.0000000000241000.00000020.00000001.01000000.00000004.sdmp, Offset: 00240000, based on PE: true
                                                                  • Associated: 00000007.00000002.263704365.0000000000240000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000007.00000002.263721368.0000000000252000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000007.00000002.263725658.0000000000254000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_7_2_240000_orxds.jbxd
                                                                  Similarity
                                                                  • API ID: Library$ErrorFreeH_prolog3LastLoad
                                                                  • String ID: mscoree.dll
                                                                  • API String ID: 1432486926-1912557249
                                                                  • Opcode ID: 6944c7a299a14236fa9d45a089349571bb1eaf31955aa1a1a0a13e9e3982040f
                                                                  • Instruction ID: e3c44ee76671c7456bd7b4d10c1833cb582992cdade4e8fcccd8dd301dc488b7
                                                                  • Opcode Fuzzy Hash: 6944c7a299a14236fa9d45a089349571bb1eaf31955aa1a1a0a13e9e3982040f
                                                                  • Instruction Fuzzy Hash: 7E11A130A20342DAEB08DFB4A94826B76F0FF5531AF108428EC44D73A1E7B18C988765
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 91%
                                                                  			E002498B0(int __ecx, WCHAR* __edx, int _a4) {
                                                                  				struct HINSTANCE__* _t5;
                                                                  				void* _t6;
                                                                  				signed short _t9;
                                                                  				int _t12;
                                                                  				WCHAR* _t16;
                                                                  				struct HINSTANCE__* _t18;
                                                                  
                                                                  				_t12 = __ecx;
                                                                  				_t16 = __edx;
                                                                  				_t9 = __ecx;
                                                                  				_t5 = LoadStringW(0, __ecx, __edx, _a4);
                                                                  				if(_t5 == 0) {
                                                                  					_t5 = LoadLibraryExW(L"mscoree.dll", 0, 0);
                                                                  					_t18 = _t5;
                                                                  					_t20 = _t18;
                                                                  					if(_t18 != 0) {
                                                                  						_push(_t12);
                                                                  						_t6 = E00249847(_t9 & 0x0000ffff, _t16, _t20, _a4);
                                                                  						FreeLibrary(_t18);
                                                                  						return 0 | _t6 > 0x00000000;
                                                                  					}
                                                                  				}
                                                                  				return _t5;
                                                                  			}









                                                                  0x002498b0
                                                                  0x002498b9
                                                                  0x002498bb
                                                                  0x002498c2
                                                                  0x002498ca
                                                                  0x002498d3
                                                                  0x002498d9
                                                                  0x002498db
                                                                  0x002498dd
                                                                  0x002498df
                                                                  0x002498e8
                                                                  0x002498f5
                                                                  0x00000000
                                                                  0x002498fb
                                                                  0x002498dd
                                                                  0x00249901

                                                                  APIs
                                                                  • LoadStringW.USER32(00000000,0000000C,?,00249A6D), ref: 002498C2
                                                                  • LoadLibraryExW.KERNEL32(mscoree.dll,00000000,00000000,?,00000000,?,00249A6D,00000100,?,00248C4B), ref: 002498D3
                                                                  • FreeLibrary.KERNEL32(00000000,00249A6D,?,?,00000000,?,00249A6D,00000100,?,00248C4B), ref: 002498F5
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000007.00000002.263709457.0000000000241000.00000020.00000001.01000000.00000004.sdmp, Offset: 00240000, based on PE: true
                                                                  • Associated: 00000007.00000002.263704365.0000000000240000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000007.00000002.263721368.0000000000252000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000007.00000002.263725658.0000000000254000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_7_2_240000_orxds.jbxd
                                                                  Similarity
                                                                  • API ID: LibraryLoad$FreeString
                                                                  • String ID: mscoree.dll
                                                                  • API String ID: 2997845976-1912557249
                                                                  • Opcode ID: 0fb3143fb7c1604ac3c737d084c0d46f0e5da9735d395edfdd567416b77d9f4e
                                                                  • Instruction ID: ac594fb6a6c69a5910b208b04b742a3e14c5ad4915f11cf862bf3d38cb57a42a
                                                                  • Opcode Fuzzy Hash: 0fb3143fb7c1604ac3c737d084c0d46f0e5da9735d395edfdd567416b77d9f4e
                                                                  • Instruction Fuzzy Hash: B5F0EC313013257B13251B9AAC8CD67FE5CDF827B53014035FD09C2110EA30CCA080F0
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%

                                                                  C-Code - Quality: 97%
                                                                  			E0024CDFE(void* __ebx, unsigned int* __ecx, void* __edi, void* __esi, void* __eflags) {
                                                                  				char* _t95;
                                                                  				intOrPtr _t97;
                                                                  				intOrPtr _t99;
                                                                  				intOrPtr _t101;
                                                                  				intOrPtr _t103;
                                                                  				intOrPtr _t105;
                                                                  				intOrPtr _t107;
                                                                  				intOrPtr _t109;
                                                                  				intOrPtr _t111;
                                                                  				intOrPtr _t113;
                                                                  				WCHAR** _t118;
                                                                  				void* _t120;
                                                                  				signed int _t128;
                                                                  				intOrPtr _t131;
                                                                  				intOrPtr _t132;
                                                                  				intOrPtr _t133;
                                                                  				intOrPtr _t134;
                                                                  				intOrPtr _t135;
                                                                  				intOrPtr _t136;
                                                                  				intOrPtr _t137;
                                                                  				intOrPtr _t138;
                                                                  				intOrPtr _t139;
                                                                  				void* _t140;
                                                                  				signed char _t154;
                                                                  				intOrPtr* _t157;
                                                                  				WCHAR* _t168;
                                                                  				unsigned int _t170;
                                                                  				signed int _t171;
                                                                  				unsigned int* _t179;
                                                                  				intOrPtr _t181;
                                                                  				void* _t183;
                                                                  				void* _t184;
                                                                  
                                                                  				_push(0x54);
                                                                  				E0024FB35(E002505D6, __ebx, __edi, __esi);
                                                                  				_t179 = __ecx;
                                                                  				_t131 =  *((intOrPtr*)(_t184 + 0x18));
                                                                  				_t181 =  *((intOrPtr*)(_t184 + 0x1c));
                                                                  				 *((intOrPtr*)(_t184 - 0x5c)) =  *((intOrPtr*)(_t184 + 0x20));
                                                                  				 *((intOrPtr*)(_t184 - 0x50)) =  *((intOrPtr*)(_t184 + 0x24));
                                                                  				 *((intOrPtr*)(_t184 - 0x58)) =  *((intOrPtr*)(_t184 + 0x28));
                                                                  				 *((intOrPtr*)(_t184 - 0x60)) =  *((intOrPtr*)(_t184 + 0x2c));
                                                                  				 *((intOrPtr*)(_t184 - 0x48)) =  *((intOrPtr*)(_t184 + 0x30));
                                                                  				 *((intOrPtr*)(_t184 - 0x54)) =  *((intOrPtr*)(_t184 + 0x34));
                                                                  				 *((intOrPtr*)(_t184 - 0x4c)) =  *((intOrPtr*)(_t184 + 0x38));
                                                                  				 *((intOrPtr*)(_t184 - 0x3c)) =  *((intOrPtr*)(_t184 + 0x3c));
                                                                  				if(_t131 != 0) {
                                                                  					E0024C86D(_t131, _t131, __ecx, _t181, __eflags);
                                                                  					_t19 = _t131 + 0xc; // 0x3037332e
                                                                  					_t95 =  *_t19;
                                                                  				} else {
                                                                  					_t95 = 0;
                                                                  				}
                                                                  				 *(_t184 - 0x38) = _t95;
                                                                  				if(_t181 != 0) {
                                                                  					E0024C86D(_t131, _t181, _t179, _t181, __eflags);
                                                                  					_t97 =  *((intOrPtr*)(_t181 + 0xc));
                                                                  				} else {
                                                                  					_t97 = 0;
                                                                  				}
                                                                  				 *((intOrPtr*)(_t184 - 0x34)) = _t97;
                                                                  				_t132 =  *((intOrPtr*)(_t184 - 0x5c));
                                                                  				if(_t132 != 0) {
                                                                  					E0024C86D(_t132, _t132, _t179, _t181, __eflags);
                                                                  					_t99 =  *((intOrPtr*)(_t132 + 0xc));
                                                                  				} else {
                                                                  					_t99 = 0;
                                                                  				}
                                                                  				 *((intOrPtr*)(_t184 - 0x30)) = _t99;
                                                                  				_t133 =  *((intOrPtr*)(_t184 - 0x50));
                                                                  				if(_t133 != 0) {
                                                                  					E0024C86D(_t133, _t133, _t179, _t181, __eflags);
                                                                  					_t101 =  *((intOrPtr*)(_t133 + 0xc));
                                                                  				} else {
                                                                  					_t101 = 0;
                                                                  				}
                                                                  				 *((intOrPtr*)(_t184 - 0x2c)) = _t101;
                                                                  				_t134 =  *((intOrPtr*)(_t184 - 0x58));
                                                                  				if(_t134 != 0) {
                                                                  					E0024C86D(_t134, _t134, _t179, _t181, __eflags);
                                                                  					_t103 =  *((intOrPtr*)(_t134 + 0xc));
                                                                  				} else {
                                                                  					_t103 = 0;
                                                                  				}
                                                                  				 *((intOrPtr*)(_t184 - 0x28)) = _t103;
                                                                  				_t135 =  *((intOrPtr*)(_t184 - 0x60));
                                                                  				if(_t135 != 0) {
                                                                  					E0024C86D(_t135, _t135, _t179, _t181, __eflags);
                                                                  					_t105 =  *((intOrPtr*)(_t135 + 0xc));
                                                                  				} else {
                                                                  					_t105 = 0;
                                                                  				}
                                                                  				 *((intOrPtr*)(_t184 - 0x24)) = _t105;
                                                                  				_t136 =  *((intOrPtr*)(_t184 - 0x48));
                                                                  				if(_t136 != 0) {
                                                                  					E0024C86D(_t136, _t136, _t179, _t181, __eflags);
                                                                  					_t107 =  *((intOrPtr*)(_t136 + 0xc));
                                                                  				} else {
                                                                  					_t107 = 0;
                                                                  				}
                                                                  				 *((intOrPtr*)(_t184 - 0x20)) = _t107;
                                                                  				_t137 =  *((intOrPtr*)(_t184 - 0x54));
                                                                  				if(_t137 != 0) {
                                                                  					E0024C86D(_t137, _t137, _t179, _t181, __eflags);
                                                                  					_t109 =  *((intOrPtr*)(_t137 + 0xc));
                                                                  				} else {
                                                                  					_t109 = 0;
                                                                  				}
                                                                  				 *((intOrPtr*)(_t184 - 0x1c)) = _t109;
                                                                  				_t138 =  *((intOrPtr*)(_t184 - 0x4c));
                                                                  				if(_t138 != 0) {
                                                                  					E0024C86D(_t138, _t138, _t179, _t181, __eflags);
                                                                  					_t111 =  *((intOrPtr*)(_t138 + 0xc));
                                                                  				} else {
                                                                  					_t111 = 0;
                                                                  				}
                                                                  				 *((intOrPtr*)(_t184 - 0x18)) = _t111;
                                                                  				_t139 =  *((intOrPtr*)(_t184 - 0x3c));
                                                                  				if(_t139 != 0) {
                                                                  					E0024C86D(_t139, _t139, _t179, _t181, __eflags);
                                                                  					_t113 =  *((intOrPtr*)(_t139 + 0xc));
                                                                  				} else {
                                                                  					_t113 = 0;
                                                                  				}
                                                                  				 *((intOrPtr*)(_t184 - 0x14)) = _t113;
                                                                  				_t170 =  *_t179;
                                                                  				_t183 = 1;
                                                                  				_t154 =  !(_t179[2]) & 1;
                                                                  				_t116 = _t170 >> _t154 == 1;
                                                                  				if(_t170 >> _t154 == 1) {
                                                                  					_t140 = 0;
                                                                  					__eflags = 0;
                                                                  					goto L37;
                                                                  				} else {
                                                                  					_t140 = 0;
                                                                  					E0024D115(_t116, _t179, _t179, 1, (_t170 >> _t154) - 1, 4, 0);
                                                                  					_t128 = FormatMessageW(0x30ff, 0,  *(_t184 + 0x10), 0x400, _t179[3],  *_t179 >> ( !(_t179[2]) & 1), _t184 - 0x38);
                                                                  					if(_t128 == 0 || _t128 >= ( *_t179 >> ( !(_t179[2]) & 1)) - 1) {
                                                                  						L37:
                                                                  						 *(_t184 - 0x44) = _t140;
                                                                  						 *(_t184 - 0x40) = _t140;
                                                                  						 *(_t184 - 4) = 3;
                                                                  						_push(_t184 - 0x3c);
                                                                  						_t118 = E0024D1E6(_t140, _t184 - 0x44, _t179, _t183, __eflags);
                                                                  						 *(_t184 - 4) = 4;
                                                                  						_t171 = FormatMessageW(0x31ff, _t140,  *(_t184 + 0x10), 0x400,  *_t118, _t140, _t184 - 0x38);
                                                                  						 *(_t184 - 4) = 3;
                                                                  						_t157 =  *((intOrPtr*)(_t184 - 0x3c));
                                                                  						__eflags =  *_t157 - _t140;
                                                                  						if( *_t157 != _t140) {
                                                                  							 *(_t157 + 4) = _t183;
                                                                  						}
                                                                  						__eflags = _t171;
                                                                  						if(_t171 != 0) {
                                                                  							_t120 =  *(_t184 - 0x44);
                                                                  							__eflags =  *((short*)(_t120 + _t171 * 2 - 2)) - 0x20;
                                                                  							if( *((short*)(_t120 + _t171 * 2 - 2)) == 0x20) {
                                                                  								__eflags = 0;
                                                                  								 *((short*)(_t120 + _t171 * 2 - 2)) = 0;
                                                                  								_t120 =  *(_t184 - 0x44);
                                                                  							}
                                                                  							E0024C6CE(_t179, _t120);
                                                                  						} else {
                                                                  							_t183 = _t140;
                                                                  						}
                                                                  						 *(_t184 - 4) =  *(_t184 - 4) | 0xffffffff;
                                                                  						__eflags =  *(_t184 - 0x40);
                                                                  						if( *(_t184 - 0x40) != 0) {
                                                                  							LocalFree( *(_t184 - 0x44));
                                                                  							 *(_t184 - 0x40) = _t140;
                                                                  						}
                                                                  						goto L46;
                                                                  					} else {
                                                                  						_t168 = _t179[3];
                                                                  						if( *((short*)(_t168 + _t128 * 2 - 2)) == 0x20) {
                                                                  							 *((short*)(_t168 + _t128 * 2 - 2)) = 0;
                                                                  							_t128 = _t128 - 1;
                                                                  						}
                                                                  						E0024D115(_t128, _t179, _t179, _t183, _t128, 4, _t183);
                                                                  						L46:
                                                                  						return E0024FAE4(_t140, _t179, _t183);
                                                                  					}
                                                                  				}
                                                                  			}



































                                                                  0x0024cdfe
                                                                  0x0024ce05
                                                                  0x0024ce0a
                                                                  0x0024ce0f
                                                                  0x0024ce12
                                                                  0x0024ce15
                                                                  0x0024ce1b
                                                                  0x0024ce21
                                                                  0x0024ce27
                                                                  0x0024ce2d
                                                                  0x0024ce33
                                                                  0x0024ce39
                                                                  0x0024ce3f
                                                                  0x0024ce44
                                                                  0x0024ce4c
                                                                  0x0024ce51
                                                                  0x0024ce51
                                                                  0x0024ce46
                                                                  0x0024ce46
                                                                  0x0024ce46
                                                                  0x0024ce54
                                                                  0x0024ce59
                                                                  0x0024ce61
                                                                  0x0024ce66
                                                                  0x0024ce5b
                                                                  0x0024ce5b
                                                                  0x0024ce5b
                                                                  0x0024ce69
                                                                  0x0024ce6c
                                                                  0x0024ce71
                                                                  0x0024ce79
                                                                  0x0024ce7e
                                                                  0x0024ce73
                                                                  0x0024ce73
                                                                  0x0024ce73
                                                                  0x0024ce81
                                                                  0x0024ce84
                                                                  0x0024ce89
                                                                  0x0024ce91
                                                                  0x0024ce96
                                                                  0x0024ce8b
                                                                  0x0024ce8b
                                                                  0x0024ce8b
                                                                  0x0024ce99
                                                                  0x0024ce9c
                                                                  0x0024cea1
                                                                  0x0024cea9
                                                                  0x0024ceae
                                                                  0x0024cea3
                                                                  0x0024cea3
                                                                  0x0024cea3
                                                                  0x0024ceb1
                                                                  0x0024ceb4
                                                                  0x0024ceb9
                                                                  0x0024cec1
                                                                  0x0024cec6
                                                                  0x0024cebb
                                                                  0x0024cebb
                                                                  0x0024cebb
                                                                  0x0024cec9
                                                                  0x0024cecc
                                                                  0x0024ced1
                                                                  0x0024ced9
                                                                  0x0024cede
                                                                  0x0024ced3
                                                                  0x0024ced3
                                                                  0x0024ced3
                                                                  0x0024cee1
                                                                  0x0024cee4
                                                                  0x0024cee9
                                                                  0x0024cef1
                                                                  0x0024cef6
                                                                  0x0024ceeb
                                                                  0x0024ceeb
                                                                  0x0024ceeb
                                                                  0x0024cef9
                                                                  0x0024cefc
                                                                  0x0024cf01
                                                                  0x0024cf09
                                                                  0x0024cf0e
                                                                  0x0024cf03
                                                                  0x0024cf03
                                                                  0x0024cf03
                                                                  0x0024cf11
                                                                  0x0024cf14
                                                                  0x0024cf19
                                                                  0x0024cf21
                                                                  0x0024cf26
                                                                  0x0024cf1b
                                                                  0x0024cf1b
                                                                  0x0024cf1b
                                                                  0x0024cf29
                                                                  0x0024cf2c
                                                                  0x0024cf33
                                                                  0x0024cf36
                                                                  0x0024cf3c
                                                                  0x0024cf3e
                                                                  0x0024cfae
                                                                  0x0024cfae
                                                                  0x00000000
                                                                  0x0024cf40
                                                                  0x0024cf40
                                                                  0x0024cf4b
                                                                  0x0024cf71
                                                                  0x0024cf79
                                                                  0x0024cfb0
                                                                  0x0024cfb0
                                                                  0x0024cfb3
                                                                  0x0024cfb6
                                                                  0x0024cfc0
                                                                  0x0024cfc4
                                                                  0x0024cfc9
                                                                  0x0024cfe8
                                                                  0x0024cfea
                                                                  0x0024cfee
                                                                  0x0024cff1
                                                                  0x0024cff3
                                                                  0x0024cff5
                                                                  0x0024cff5
                                                                  0x0024cff8
                                                                  0x0024cffa
                                                                  0x0024d000
                                                                  0x0024d003
                                                                  0x0024d009
                                                                  0x0024d00b
                                                                  0x0024d00d
                                                                  0x0024d012
                                                                  0x0024d012
                                                                  0x0024d018
                                                                  0x0024cffc
                                                                  0x0024cffc
                                                                  0x0024cffc
                                                                  0x0024d01d
                                                                  0x0024d021
                                                                  0x0024d025
                                                                  0x0024d02a
                                                                  0x0024d030
                                                                  0x0024d030
                                                                  0x00000000
                                                                  0x0024cf8b
                                                                  0x0024cf8b
                                                                  0x0024cf94
                                                                  0x0024cf98
                                                                  0x0024cf9d
                                                                  0x0024cf9d
                                                                  0x0024cfa4
                                                                  0x0024d033
                                                                  0x0024d03a
                                                                  0x0024d03a
                                                                  0x0024cf79

                                                                  APIs
                                                                  • __EH_prolog3_GS.LIBCMT ref: 0024CE05
                                                                  • FormatMessageW.KERNEL32(000030FF,00000000,00000000,00000400,?,00000000,00000000,?,00000004,00000000,00000054,0024C43A), ref: 0024CF71
                                                                    • Part of subcall function 0024C86D: __EH_prolog3_GS.LIBCMT ref: 0024C877
                                                                    • Part of subcall function 0024D1E6: __EH_prolog3.LIBCMT ref: 0024D1ED
                                                                    • Part of subcall function 0024D1E6: LocalFree.KERNEL32(?,00000004,0024CFC9,00000000,00000054,0024C43A,?,?,?,?,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0024D205
                                                                  • FormatMessageW.KERNEL32(000031FF,00000000,00000000,00000400,00000000,00000000,00000000,00000000,00000054,0024C43A,?,?,?,?,00000000,00000000), ref: 0024CFE2
                                                                  • LocalFree.KERNEL32(00000000,00000000,?,?,?,?,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0024D02A
                                                                  Memory Dump Source
                                                                  • Source File: 00000007.00000002.263709457.0000000000241000.00000020.00000001.01000000.00000004.sdmp, Offset: 00240000, based on PE: true
                                                                  • Associated: 00000007.00000002.263704365.0000000000240000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000007.00000002.263721368.0000000000252000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                  • Associated: 00000007.00000002.263725658.0000000000254000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_7_2_240000_orxds.jbxd
                                                                  Similarity
                                                                  • API ID: FormatFreeH_prolog3_LocalMessage$H_prolog3
                                                                  • String ID:
                                                                  • API String ID: 3485839094-0
                                                                  • Opcode ID: 4516d102146c8607823e51e57386ca6fa55704d7ffa6f753575b04408c408cdf
                                                                  • Instruction ID: be9e3465d18590e71b0f6584108d31a82ebf2d494be0e297b39b5085c16c19c6
                                                                  • Opcode Fuzzy Hash: 4516d102146c8607823e51e57386ca6fa55704d7ffa6f753575b04408c408cdf
                                                                  • Instruction Fuzzy Hash: C6814070B212059FCB99DFA9C8C1AAEB7B5FF48714F20842AE916DB341DB709D25CB50
                                                                  Uniqueness

                                                                  Uniqueness Score: -1.00%